Search criteria
870 vulnerabilities found for linux by debian
VAR-200702-0378
Vulnerability from variot - Updated: 2025-12-23 00:03Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB traffic. Snort IDS and Sourcefire Intrusion Sensor are prone to a stack-based buffer-overflow vulnerability because the network intrusion detection (NID) systems fail to handle specially crafted 'DCE' and 'RPC' network packets. An attacker can exploit this issue to execute malicious code in the context of the user running the affected application. Failed attempts will likely cause these applications to crash. The software provides functions such as packet sniffing, packet analysis, and packet inspection. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA07-050A
Sourcefire Snort DCE/RPC Preprocessor Buffer Overflow
Original release date: February 19, 2007 Last revised: -- Source: US-CERT
Systems Affected
* Snort 2.6.1, 2.6.1.1, and 2.6.1.2
* Snort 2.7.0 beta 1
* Sourcefire Intrusion Sensors version 4.1.x, 4.5.x, and 4.6x with
SEUs prior to SEU 64
* Sourcefire Intrusion Sensors for Crossbeam version 4.1.x, 4.5.x,
and 4.6x with SEUs prior to SEU 64
Other products that use Snort or Snort components may be affected.
I. The DCE/RPC preprocessor reassembles fragmented SMB and DCE/RPC traffic before passing data to the Snort rules.
The vulnerable code does not properly reassemble certain types of SMB and DCE/RPC packets. An attacker could exploit this vulnerability by sending a specially crafted TCP packet to a host or network monitored by Snort. The DCE/RPC preprocessor is enabled by default, and it is not necessary for an attacker to complete a TCP handshake.
US-CERT is tracking this vulnerability as VU#196240. This vulnerability has been assigned CVE number CVE-2006-5276. Further information is available in advisories from Sourcefire and ISS.
II.
III. Solution
Upgrade
Snort 2.6.1.3 is available from the Snort download site. Sourcefire customers should visit the Sourcefire Support Login site.
Disable the DCE/RPC Preprocessor
To disable the DCE/RPC preprocessor, comment out the line that loads the preprocessor in the Snort configuration file (typically /etc/snort.conf on UNIX and Linux systems):
[/etc/snort.conf]
...
#preprocessor dcerpc...
Restart Snort for the change to take effect.
Disabling the preprocessor will prevent Snort from reassembling fragmented SMB and DCE/RPC packets. This may allow attacks to evade the IDS.
IV. References
* US-CERT Vulnerability Note VU#196240 -
<http://www.kb.cert.org/vuls/id/196240>
* Sourcefire Advisory 2007-02-19 -
<http://www.snort.org/docs/advisory-2007-02-19.html>
* Sourcefire Support Login - <https://support.sourcefire.com/>
* Sourcefire Snort Release Notes for 2.6.1.3 -
<http://www.snort.org/docs/release_notes/release_notes_2613.txt>
* Snort downloads - <http://www.snort.org/dl/>
* DCE/RPC Preprocessor -
<http://www.snort.org/docs/snort_htmanuals/htmanual_261/node104.html>
* IBM Internet Security Systems Protection Advisory -
<http://iss.net/threats/257.html>
* CVE-2006-5276 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5276>
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA07-050A.html>
Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA07-050A Feedback VU#196240" in the subject.
For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.
Produced 2007 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
Revision History
February 19, 2007: Initial Release
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBRdop4+xOF3G+ig+rAQKdtAgAhQY66LRfVlNkH30Q5RI0gIo5Vhu14yDP qulLEyzjDhC7gDHWBGQYdE9eCy9Yf3P4BfKJS0766he/7CFn+BaDs7ohnXaynHQq +kMYNBMBg2RbrGKfOGRLHc0P6X1tSP3w45IppjOv9Yo5SUVDCa7beZWURCIKZyp6 OuYXtnpiGNctHgeU56US0sfuKj8qP7KOd9pCDRDQRhJ3UUd9wDpXee66HBxchh+w RSIQiMxisOX9mMYBW3z4DM/lb7PxXoa2Q7DwjM1NIOe/0tAObCOvF4uYhOLCVyNg +EbcN9123V0PW95FITlHXvJU6K8srnnK+Fhpfyi4vg5bYeEF2WiUrg== =T7v8 -----END PGP SIGNATURE----- . February 19, 2007
Summary:
Sourcefire has learned of a remotely exploitable vulnerability in the Snort DCE/RPC preprocessor. Sourcefire has prepared updates for Snort open-source software to address this issue.
Mitigating Factors:
Users who have disabled the DCE/RPC preprocessor are not vulnerable.
Recommended Actions:
- Open-source Snort 2.6.1.x users are advised to upgrade to Snort 2.6.1.3 (or later) immediately.
- Open-source Snort 2.7 beta users are advised to mitigate this issue by disabling the DCE/RPC preprocessor. This issue will be resolved in Snort 2.7 beta 2.
Workarounds:
Snort users who cannot upgrade immediately are advised to disable the DCE/RPC preprocessor by removing the DCE/RPC preprocessor directives from snort.conf and restarting Snort. However, be advised that disabling the DCE/RPC preprocessor reduces detection capabilities for attacks in DCE/RPC traffic. After upgrading, customers should reenable the DCE/RPC preprocessor.
Detecting Attacks Against This Vulnerability:
Sourcefire will be releasing a rule pack that provides detection for attacks against this vulnerability.
Has Sourcefire received any reports that this vulnerability has been exploited? - No. Sourcefire has not received any reports that this vulnerability has been exploited.
Acknowledgments:
Sourcefire would like to thank Neel Mehta from IBM X-Force for reporting this issue and working with us to resolve it.
Take Surveys. Earn Cash. Influence the Future of IT Join SourceForge.net's Techsay panel and you'll get the chance to share your opinions on IT & business topics through brief surveys-and earn cash http://www.techsay.com/default.php?page=join.php&p=sourceforge&CID=DEVDEV
Snort-announce mailing list Snort-announce@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/snort-announce .
Resolution
All Snort users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/snort-2.6.1.3"
References
[ 1 ] CVE-2006-5276 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5276
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200703-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-200702-0378",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "snort",
"scope": "eq",
"trust": 2.4,
"vendor": "snort",
"version": "2.6.1"
},
{
"model": "snort",
"scope": "eq",
"trust": 2.4,
"vendor": "snort",
"version": "2.6.1.1"
},
{
"model": "snort",
"scope": "eq",
"trust": 1.6,
"vendor": "snort",
"version": "2.7_beta1"
},
{
"model": "snort",
"scope": "eq",
"trust": 1.4,
"vendor": "snort",
"version": "2.6.1.2"
},
{
"model": "snort",
"scope": "lte",
"trust": 1.0,
"vendor": "snort",
"version": "2.6.1.2"
},
{
"model": "intrusion sensor",
"scope": "eq",
"trust": 1.0,
"vendor": "sourcefire",
"version": "4.5"
},
{
"model": "intrusion sensor",
"scope": "eq",
"trust": 1.0,
"vendor": "sourcefire",
"version": "4.6"
},
{
"model": "intrusion sensor",
"scope": "eq",
"trust": 1.0,
"vendor": "sourcefire",
"version": "4.1"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "gentoo linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "nortel",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "snort",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sourcefire",
"version": null
},
{
"model": "intrusion sensor",
"scope": "eq",
"trust": 0.8,
"vendor": "sourcefire",
"version": "4.5.x"
},
{
"model": "snort",
"scope": "eq",
"trust": 0.8,
"vendor": "snort",
"version": "2.7.0 beta 1"
},
{
"model": "intrusion sensor",
"scope": "eq",
"trust": 0.8,
"vendor": "sourcefire",
"version": "for crossbeam version 4.1.x"
},
{
"model": "intrusion sensor",
"scope": "lt",
"trust": 0.8,
"vendor": "sourcefire",
"version": "4.6x of seu 64 earlier versions"
},
{
"model": "intrusion sensor",
"scope": "eq",
"trust": 0.8,
"vendor": "sourcefire",
"version": "version 4.1.x"
},
{
"model": "project snort",
"scope": "eq",
"trust": 0.3,
"vendor": "snort",
"version": "2.6.1.2"
},
{
"model": "project snort",
"scope": "eq",
"trust": 0.3,
"vendor": "snort",
"version": "2.6.1.1"
},
{
"model": "project snort",
"scope": "eq",
"trust": 0.3,
"vendor": "snort",
"version": "2.6.1"
},
{
"model": "project snort beta",
"scope": "eq",
"trust": 0.3,
"vendor": "snort",
"version": "2.7.01"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.1"
},
{
"model": "fedora core7",
"scope": null,
"trust": 0.3,
"vendor": "redhat",
"version": null
},
{
"model": "enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "networks threat protection system intrusion sensor",
"scope": "eq",
"trust": 0.3,
"vendor": "nortel",
"version": "4.1"
},
{
"model": "networks threat protection system intrusion sensor",
"scope": "eq",
"trust": 0.3,
"vendor": "nortel",
"version": "4.6"
},
{
"model": "networks threat protection system intrusion sensor",
"scope": "eq",
"trust": 0.3,
"vendor": "nortel",
"version": "4.5"
},
{
"model": "networks threat protection system defense center",
"scope": "eq",
"trust": 0.3,
"vendor": "nortel",
"version": "4.1"
},
{
"model": "networks threat protection system defense center",
"scope": "eq",
"trust": 0.3,
"vendor": "nortel",
"version": "4.6"
},
{
"model": "networks threat protection system defense center",
"scope": "eq",
"trust": 0.3,
"vendor": "nortel",
"version": "4.5"
},
{
"model": "net-analyzer/snort",
"scope": "eq",
"trust": 0.3,
"vendor": "gentoo",
"version": "2.6.1"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux mipsel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux m68k",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux hppa",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "project snort",
"scope": "ne",
"trust": 0.3,
"vendor": "snort",
"version": "2.6.1.3"
},
{
"model": "net-analyzer/snort",
"scope": "ne",
"trust": 0.3,
"vendor": "gentoo",
"version": "2.6.1.3"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#196240"
},
{
"db": "BID",
"id": "22616"
},
{
"db": "CNNVD",
"id": "CNNVD-200702-347"
},
{
"db": "JVNDB",
"id": "JVNDB-2007-000170"
},
{
"db": "NVD",
"id": "CVE-2006-5276"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:snort:snort",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:sourcefire:intrusion_sensor",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2007-000170"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Neel Mehta",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200702-347"
}
],
"trust": 0.6
},
"cve": "CVE-2006-5276",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CVE-2006-5276",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 1.9,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "VHN-21384",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2006-5276",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#196240",
"trust": 0.8,
"value": "23.63"
},
{
"author": "NVD",
"id": "CVE-2006-5276",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-200702-347",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-21384",
"trust": 0.1,
"value": "HIGH"
},
{
"author": "VULMON",
"id": "CVE-2006-5276",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#196240"
},
{
"db": "VULHUB",
"id": "VHN-21384"
},
{
"db": "VULMON",
"id": "CVE-2006-5276"
},
{
"db": "CNNVD",
"id": "CNNVD-200702-347"
},
{
"db": "JVNDB",
"id": "JVNDB-2007-000170"
},
{
"db": "NVD",
"id": "CVE-2006-5276"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB traffic. Snort IDS and Sourcefire Intrusion Sensor are prone to a stack-based buffer-overflow vulnerability because the network intrusion detection (NID) systems fail to handle specially crafted \u0027DCE\u0027 and \u0027RPC\u0027 network packets. \nAn attacker can exploit this issue to execute malicious code in the context of the user running the affected application. Failed attempts will likely cause these applications to crash. The software provides functions such as packet sniffing, packet analysis, and packet inspection. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\n National Cyber Alert System\n\n Technical Cyber Security Alert TA07-050A\n\n\nSourcefire Snort DCE/RPC Preprocessor Buffer Overflow\n\n Original release date: February 19, 2007\n Last revised: --\n Source: US-CERT\n\n\nSystems Affected\n\n * Snort 2.6.1, 2.6.1.1, and 2.6.1.2\n * Snort 2.7.0 beta 1\n * Sourcefire Intrusion Sensors version 4.1.x, 4.5.x, and 4.6x with\n SEUs prior to SEU 64\n * Sourcefire Intrusion Sensors for Crossbeam version 4.1.x, 4.5.x,\n and 4.6x with SEUs prior to SEU 64\n\n Other products that use Snort or Snort components may be affected. \n\n\nI. The DCE/RPC\n preprocessor reassembles fragmented SMB and DCE/RPC traffic before\n passing data to the Snort rules. \n\n The vulnerable code does not properly reassemble certain types of\n SMB and DCE/RPC packets. An attacker could exploit this\n vulnerability by sending a specially crafted TCP packet to a host\n or network monitored by Snort. The DCE/RPC preprocessor is enabled\n by default, and it is not necessary for an attacker to complete a\n TCP handshake. \n\n US-CERT is tracking this vulnerability as VU#196240. This\n vulnerability has been assigned CVE number CVE-2006-5276. Further\n information is available in advisories from Sourcefire and ISS. \n\n\nII. \n\n\nIII. Solution\n\nUpgrade\n\n Snort 2.6.1.3 is available from the Snort download site. Sourcefire\n customers should visit the Sourcefire Support Login site. \n\nDisable the DCE/RPC Preprocessor\n\n To disable the DCE/RPC preprocessor, comment out the line that loads\n the preprocessor in the Snort configuration file (typically\n /etc/snort.conf on UNIX and Linux systems):\n\n [/etc/snort.conf]\n ... \n #preprocessor dcerpc... \n \n Restart Snort for the change to take effect. \n\n Disabling the preprocessor will prevent Snort from reassembling\n fragmented SMB and DCE/RPC packets. This may allow attacks to evade\n the IDS. \n\n\nIV. References\n\n * US-CERT Vulnerability Note VU#196240 -\n \u003chttp://www.kb.cert.org/vuls/id/196240\u003e\n\n * Sourcefire Advisory 2007-02-19 -\n \u003chttp://www.snort.org/docs/advisory-2007-02-19.html\u003e\n\n * Sourcefire Support Login - \u003chttps://support.sourcefire.com/\u003e\n\n * Sourcefire Snort Release Notes for 2.6.1.3 -\n \u003chttp://www.snort.org/docs/release_notes/release_notes_2613.txt\u003e\n\n * Snort downloads - \u003chttp://www.snort.org/dl/\u003e\n\n * DCE/RPC Preprocessor -\n \u003chttp://www.snort.org/docs/snort_htmanuals/htmanual_261/node104.html\u003e\n\n * IBM Internet Security Systems Protection Advisory -\n \u003chttp://iss.net/threats/257.html\u003e\n\n * CVE-2006-5276 -\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5276\u003e\n\n\n ____________________________________________________________________\n\n The most recent version of this document can be found at:\n\n \u003chttp://www.us-cert.gov/cas/techalerts/TA07-050A.html\u003e\n ____________________________________________________________________\n\n Feedback can be directed to US-CERT Technical Staff. Please send\n email to \u003ccert@cert.org\u003e with \"TA07-050A Feedback VU#196240\" in the\n subject. \n ____________________________________________________________________\n\n For instructions on subscribing to or unsubscribing from this\n mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n Produced 2007 by US-CERT, a government organization. \n\n Terms of use:\n\n \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\n\nRevision History\n\n February 19, 2007: Initial Release\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBRdop4+xOF3G+ig+rAQKdtAgAhQY66LRfVlNkH30Q5RI0gIo5Vhu14yDP\nqulLEyzjDhC7gDHWBGQYdE9eCy9Yf3P4BfKJS0766he/7CFn+BaDs7ohnXaynHQq\n+kMYNBMBg2RbrGKfOGRLHc0P6X1tSP3w45IppjOv9Yo5SUVDCa7beZWURCIKZyp6\nOuYXtnpiGNctHgeU56US0sfuKj8qP7KOd9pCDRDQRhJ3UUd9wDpXee66HBxchh+w\nRSIQiMxisOX9mMYBW3z4DM/lb7PxXoa2Q7DwjM1NIOe/0tAObCOvF4uYhOLCVyNg\n+EbcN9123V0PW95FITlHXvJU6K8srnnK+Fhpfyi4vg5bYeEF2WiUrg==\n=T7v8\n-----END PGP SIGNATURE-----\n. February 19, 2007\n\nSummary:\n\nSourcefire has learned of a remotely exploitable vulnerability in the \nSnort DCE/RPC preprocessor. Sourcefire \nhas prepared updates for Snort open-source software to address this issue. \n\n\nMitigating Factors:\n\nUsers who have disabled the DCE/RPC preprocessor are not vulnerable. \n\n\nRecommended Actions:\n\n* Open-source Snort 2.6.1.x users are advised to upgrade to Snort \n2.6.1.3 (or later) immediately. \n* Open-source Snort 2.7 beta users are advised to mitigate this issue by \ndisabling the DCE/RPC preprocessor. \n This issue will be resolved in Snort 2.7 beta 2. \n\n\nWorkarounds:\n\nSnort users who cannot upgrade immediately are advised to disable the \nDCE/RPC preprocessor by removing the DCE/RPC preprocessor directives \nfrom snort.conf and restarting Snort. However, be advised that disabling \nthe DCE/RPC preprocessor reduces detection capabilities for attacks in \nDCE/RPC traffic. After upgrading, customers should reenable the DCE/RPC \npreprocessor. \n\n\nDetecting Attacks Against This Vulnerability:\n\nSourcefire will be releasing a rule pack that provides detection for \nattacks against this vulnerability. \n\nHas Sourcefire received any reports that this vulnerability has been \nexploited?\n- No. Sourcefire has not received any reports that this vulnerability \nhas been exploited. \n\n\nAcknowledgments:\n\nSourcefire would like to thank Neel Mehta from IBM X-Force for reporting \nthis issue and working with us to resolve it. \n\n\n-------------------------------------------------------------------------\nTake Surveys. Earn Cash. Influence the Future of IT\nJoin SourceForge.net\u0027s Techsay panel and you\u0027ll get the chance to share your\nopinions on IT \u0026 business topics through brief surveys-and earn cash\nhttp://www.techsay.com/default.php?page=join.php\u0026p=sourceforge\u0026CID=DEVDEV\n_______________________________________________\nSnort-announce mailing list\nSnort-announce@lists.sourceforge.net\nhttps://lists.sourceforge.net/lists/listinfo/snort-announce\n. \n\nResolution\n==========\n\nAll Snort users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-analyzer/snort-2.6.1.3\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-5276\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5276\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200703-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2007 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2006-5276"
},
{
"db": "CERT/CC",
"id": "VU#196240"
},
{
"db": "JVNDB",
"id": "JVNDB-2007-000170"
},
{
"db": "BID",
"id": "22616"
},
{
"db": "VULHUB",
"id": "VHN-21384"
},
{
"db": "VULMON",
"id": "CVE-2006-5276"
},
{
"db": "PACKETSTORM",
"id": "54569"
},
{
"db": "PACKETSTORM",
"id": "54522"
},
{
"db": "PACKETSTORM",
"id": "54834"
}
],
"trust": 3.06
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=3609",
"trust": 0.4,
"type": "exploit"
},
{
"reference": "https://www.scap.org.cn/vuln/vhn-21384",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-21384"
},
{
"db": "VULMON",
"id": "CVE-2006-5276"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#196240",
"trust": 3.8
},
{
"db": "NVD",
"id": "CVE-2006-5276",
"trust": 3.2
},
{
"db": "BID",
"id": "22616",
"trust": 2.9
},
{
"db": "USCERT",
"id": "TA07-050A",
"trust": 2.7
},
{
"db": "SECUNIA",
"id": "24272",
"trust": 2.6
},
{
"db": "SECUNIA",
"id": "24190",
"trust": 2.6
},
{
"db": "SECUNIA",
"id": "24235",
"trust": 2.6
},
{
"db": "SECUNIA",
"id": "24239",
"trust": 1.8
},
{
"db": "SECUNIA",
"id": "26746",
"trust": 1.8
},
{
"db": "SECUNIA",
"id": "24240",
"trust": 1.8
},
{
"db": "SECTRACK",
"id": "1017669",
"trust": 1.8
},
{
"db": "SECTRACK",
"id": "1017670",
"trust": 1.8
},
{
"db": "EXPLOIT-DB",
"id": "3362",
"trust": 1.8
},
{
"db": "VUPEN",
"id": "ADV-2007-0668",
"trust": 1.8
},
{
"db": "VUPEN",
"id": "ADV-2007-0656",
"trust": 1.8
},
{
"db": "OSVDB",
"id": "32094",
"trust": 1.8
},
{
"db": "XF",
"id": "31275",
"trust": 1.4
},
{
"db": "JVNDB",
"id": "JVNDB-2007-000170",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-200702-347",
"trust": 0.7
},
{
"db": "CERT/CC",
"id": "TA07-050A",
"trust": 0.6
},
{
"db": "GENTOO",
"id": "GLSA-200703-01",
"trust": 0.6
},
{
"db": "MILW0RM",
"id": "3362",
"trust": 0.6
},
{
"db": "ISS",
"id": "20070219 SOURCEFIRE SNORT REMOTE BUFFER OVERFLOW",
"trust": 0.6
},
{
"db": "BUGTRAQ",
"id": "20070303 ERRATA: [ GLSA 200703-01 ] SNORT: REMOTE EXECUTION OF ARBITRARY CODE",
"trust": 0.6
},
{
"db": "FEDORA",
"id": "FEDORA-2007-2060",
"trust": 0.6
},
{
"db": "EXPLOIT-DB",
"id": "3609",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "54522",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "54569",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "54834",
"trust": 0.2
},
{
"db": "SEEBUG",
"id": "SSVID-72771",
"trust": 0.1
},
{
"db": "EXPLOIT-DB",
"id": "18723",
"trust": 0.1
},
{
"db": "EXPLOIT-DB",
"id": "3391",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "111677",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "54632",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-21384",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2006-5276",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#196240"
},
{
"db": "VULHUB",
"id": "VHN-21384"
},
{
"db": "VULMON",
"id": "CVE-2006-5276"
},
{
"db": "BID",
"id": "22616"
},
{
"db": "PACKETSTORM",
"id": "54569"
},
{
"db": "PACKETSTORM",
"id": "54522"
},
{
"db": "PACKETSTORM",
"id": "54834"
},
{
"db": "CNNVD",
"id": "CNNVD-200702-347"
},
{
"db": "JVNDB",
"id": "JVNDB-2007-000170"
},
{
"db": "NVD",
"id": "CVE-2006-5276"
}
]
},
"id": "VAR-200702-0378",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-21384"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-23T00:03:37.932000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Latest changelog : 2.6.1.3",
"trust": 0.8,
"url": "http://www.snort.org/dl/"
},
{
"title": "2007-02-19 Sourcefire Advisory: Vulnerability in Snort DCE/RPC Preprocessor",
"trust": 0.8,
"url": "http://www.snort.org/docs/advisory-2007-02-19.html"
},
{
"title": "Sourcefire Support Login",
"trust": 0.8,
"url": "https://support.sourcefire.com/"
},
{
"title": "Top Page",
"trust": 0.8,
"url": "http://www.sourcefire.com/"
},
{
"title": "Detection for Vulnerability in Snort DCE/RPC Pre-processor",
"trust": 0.8,
"url": "http://www.sourcefire.com/services/advisories/sa022007.html"
},
{
"title": "vrt-rules-2007-02-20",
"trust": 0.8,
"url": "http://www.snort.org/vrt/advisories/vrt-rules-2007-02-20.html"
},
{
"title": "LinuxFlaw",
"trust": 0.1,
"url": "https://github.com/mudongliang/LinuxFlaw "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2006-5276"
},
{
"db": "JVNDB",
"id": "JVNDB-2007-000170"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-Other",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2006-5276"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.0,
"url": "http://www.kb.cert.org/vuls/id/196240"
},
{
"trust": 2.9,
"url": "http://www.snort.org/docs/advisory-2007-02-19.html"
},
{
"trust": 2.6,
"url": "http://iss.net/threats/257.html"
},
{
"trust": 2.6,
"url": "http://www.securityfocus.com/bid/22616"
},
{
"trust": 2.6,
"url": "http://www.us-cert.gov/cas/techalerts/ta07-050a.html"
},
{
"trust": 1.9,
"url": "http://security.gentoo.org/glsa/glsa-200703-01.xml"
},
{
"trust": 1.8,
"url": "http://www116.nortelnetworks.com/pub/repository/clarify/document/2007/08/021923-01.pdf"
},
{
"trust": 1.8,
"url": "http://fedoranews.org/updates/fedora-2007-206.shtml"
},
{
"trust": 1.8,
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=229265"
},
{
"trust": 1.8,
"url": "http://www.osvdb.org/32094"
},
{
"trust": 1.8,
"url": "http://www.securitytracker.com/id?1017669"
},
{
"trust": 1.8,
"url": "http://www.securitytracker.com/id?1017670"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/24190"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/24235"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/24239"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/24240"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/24272"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/26746"
},
{
"trust": 1.7,
"url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=540173"
},
{
"trust": 1.4,
"url": "http://xforce.iss.net/xforce/xfdb/31275"
},
{
"trust": 1.2,
"url": "http://www.securityfocus.com/archive/1/461810/100/0/threaded"
},
{
"trust": 1.2,
"url": "https://www.exploit-db.com/exploits/3362"
},
{
"trust": 1.2,
"url": "http://www.vupen.com/english/advisories/2007/0656"
},
{
"trust": 1.2,
"url": "http://www.vupen.com/english/advisories/2007/0668"
},
{
"trust": 1.2,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31275"
},
{
"trust": 0.9,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5276"
},
{
"trust": 0.8,
"url": "https://support.sourcefire.com/"
},
{
"trust": 0.8,
"url": "http://www.snort.org/docs/snort_htmanuals/htmanual_261/node104.html"
},
{
"trust": 0.8,
"url": "http://www.snort.org/docs/release_notes/release_notes_2613.txt"
},
{
"trust": 0.8,
"url": "http://www.snort.org/dl/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/24235/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/24190/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/24272/"
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnta07-050a/index.html"
},
{
"trust": 0.8,
"url": "http://jvn.jp/tr/trta07-050a/index.html"
},
{
"trust": 0.8,
"url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-5276"
},
{
"trust": 0.6,
"url": "http://www.securityfocus.com/archive/1/archive/1/461810/100/0/threaded"
},
{
"trust": 0.6,
"url": "http://www.milw0rm.com/exploits/3362"
},
{
"trust": 0.6,
"url": "http://www.frsirt.com/english/advisories/2007/0668"
},
{
"trust": 0.6,
"url": "http://www.frsirt.com/english/advisories/2007/0656"
},
{
"trust": 0.3,
"url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4108\u0026menutype=menupublic"
},
{
"trust": 0.3,
"url": "http://www.snort.org/"
},
{
"trust": 0.3,
"url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=540173\u0026renditionid=\u0026poid=null"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-5276"
},
{
"trust": 0.1,
"url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026amp;documentoid=540173"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/.html"
},
{
"trust": 0.1,
"url": "https://www.rapid7.com/db/vulnerabilities/gentoo-linux-cve-2006-5276"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://www.rapid7.com/db/modules/exploit/multi/ids/snort_dce_rpc"
},
{
"trust": 0.1,
"url": "https://www.exploit-db.com/exploits/3609/"
},
{
"trust": 0.1,
"url": "http://www.snort.org/docs/snort_htmanuals/htmanual_261/node104.html\u003e"
},
{
"trust": 0.1,
"url": "http://www.us-cert.gov/cas/techalerts/ta07-050a.html\u003e"
},
{
"trust": 0.1,
"url": "http://iss.net/threats/257.html\u003e"
},
{
"trust": 0.1,
"url": "http://www.us-cert.gov/cas/signup.html\u003e."
},
{
"trust": 0.1,
"url": "https://support.sourcefire.com/\u003e"
},
{
"trust": 0.1,
"url": "http://www.kb.cert.org/vuls/id/196240\u003e"
},
{
"trust": 0.1,
"url": "http://www.snort.org/dl/\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5276\u003e"
},
{
"trust": 0.1,
"url": "http://www.us-cert.gov/legal.html\u003e"
},
{
"trust": 0.1,
"url": "http://www.snort.org/docs/advisory-2007-02-19.html\u003e"
},
{
"trust": 0.1,
"url": "http://www.snort.org/docs/release_notes/release_notes_2613.txt\u003e"
},
{
"trust": 0.1,
"url": "http://www.techsay.com/default.php?page=join.php\u0026p=sourceforge\u0026cid=devdev"
},
{
"trust": 0.1,
"url": "https://lists.sourceforge.net/lists/listinfo/snort-announce"
},
{
"trust": 0.1,
"url": "http://bugs.gentoo.org."
},
{
"trust": 0.1,
"url": "http://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#196240"
},
{
"db": "VULHUB",
"id": "VHN-21384"
},
{
"db": "VULMON",
"id": "CVE-2006-5276"
},
{
"db": "BID",
"id": "22616"
},
{
"db": "PACKETSTORM",
"id": "54569"
},
{
"db": "PACKETSTORM",
"id": "54522"
},
{
"db": "PACKETSTORM",
"id": "54834"
},
{
"db": "CNNVD",
"id": "CNNVD-200702-347"
},
{
"db": "JVNDB",
"id": "JVNDB-2007-000170"
},
{
"db": "NVD",
"id": "CVE-2006-5276"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#196240"
},
{
"db": "VULHUB",
"id": "VHN-21384"
},
{
"db": "VULMON",
"id": "CVE-2006-5276"
},
{
"db": "BID",
"id": "22616"
},
{
"db": "PACKETSTORM",
"id": "54569"
},
{
"db": "PACKETSTORM",
"id": "54522"
},
{
"db": "PACKETSTORM",
"id": "54834"
},
{
"db": "CNNVD",
"id": "CNNVD-200702-347"
},
{
"db": "JVNDB",
"id": "JVNDB-2007-000170"
},
{
"db": "NVD",
"id": "CVE-2006-5276"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2007-02-19T00:00:00",
"db": "CERT/CC",
"id": "VU#196240"
},
{
"date": "2007-02-20T00:00:00",
"db": "VULHUB",
"id": "VHN-21384"
},
{
"date": "2007-02-20T00:00:00",
"db": "VULMON",
"id": "CVE-2006-5276"
},
{
"date": "2007-02-19T00:00:00",
"db": "BID",
"id": "22616"
},
{
"date": "2007-02-23T03:05:45",
"db": "PACKETSTORM",
"id": "54569"
},
{
"date": "2007-02-20T01:23:04",
"db": "PACKETSTORM",
"id": "54522"
},
{
"date": "2007-03-06T06:25:25",
"db": "PACKETSTORM",
"id": "54834"
},
{
"date": "2007-02-19T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200702-347"
},
{
"date": "2007-04-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2007-000170"
},
{
"date": "2007-02-20T01:28:00",
"db": "NVD",
"id": "CVE-2006-5276"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2008-01-30T00:00:00",
"db": "CERT/CC",
"id": "VU#196240"
},
{
"date": "2018-10-17T00:00:00",
"db": "VULHUB",
"id": "VHN-21384"
},
{
"date": "2018-10-17T00:00:00",
"db": "VULMON",
"id": "CVE-2006-5276"
},
{
"date": "2007-11-15T00:38:00",
"db": "BID",
"id": "22616"
},
{
"date": "2007-05-16T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200702-347"
},
{
"date": "2007-04-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2007-000170"
},
{
"date": "2025-04-09T00:30:58.490000",
"db": "NVD",
"id": "CVE-2006-5276"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "54569"
},
{
"db": "CNNVD",
"id": "CNNVD-200702-347"
}
],
"trust": 0.7
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Sourcefire Snort DCE/RPC preprocessor does not properly reassemble fragmented packets",
"sources": [
{
"db": "CERT/CC",
"id": "VU#196240"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200702-347"
}
],
"trust": 0.6
}
}
VAR-200107-0035
Vulnerability from variot - Updated: 2025-12-22 23:48slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field. Multiple versions of OpenLDAP contain vulnerabilities that may allow denial-of-service attacks. These vulnerabilities were revealed using the PROTOS LDAPv3 test suite and are documented in CERT Advisory CA-2001-18. If your site uses this product, the CERT/CC encourages you to follow the advice provided below. Vulnerabilities exist in slapd in OpenLDAP 1.x versions prior to 1.2.12 and 2.x versions prior to 2.0.8
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-200107-0035",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "openldap",
"scope": "eq",
"trust": 1.6,
"vendor": "openldap",
"version": "1.0.2"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.3"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.0.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.1"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "2.0"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.1.1"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.12"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "2.0.5"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.5"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "2.2"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "2.0.6"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "2.0.1"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.7"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.1.4"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "2.0.2"
},
{
"model": "mandrake linux",
"scope": "eq",
"trust": 1.0,
"vendor": "mandrakesoft",
"version": "7.1"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.4"
},
{
"model": "mandrake linux",
"scope": "eq",
"trust": 1.0,
"vendor": "mandrakesoft",
"version": "8.0"
},
{
"model": "mandrake linux corporate server",
"scope": "eq",
"trust": 1.0,
"vendor": "mandrakesoft",
"version": "1.0.1"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.1.2"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.0.1"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "2.0.7"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.2"
},
{
"model": "mandrake single network firewall",
"scope": "eq",
"trust": 1.0,
"vendor": "mandrakesoft",
"version": "7.2"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.11"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.8"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.2"
},
{
"model": "mandrake linux",
"scope": "eq",
"trust": 1.0,
"vendor": "mandrakesoft",
"version": "7.2"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.10"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.0"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "2.0.3"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.6"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.9"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "2.0.4"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.1.3"
},
{
"model": "openldap",
"scope": "eq",
"trust": 1.0,
"vendor": "openldap",
"version": "1.2.1"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "conectiva",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "debian",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "mandrakesoft",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "openldap",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#935800"
},
{
"db": "CNNVD",
"id": "CNNVD-200107-100"
},
{
"db": "NVD",
"id": "CVE-2001-0977"
}
]
},
"cve": "CVE-2001-0977",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2001-0977",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-3783",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2001-0977",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#935800",
"trust": 0.8,
"value": "1.77"
},
{
"author": "CNNVD",
"id": "CNNVD-200107-100",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-3783",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#935800"
},
{
"db": "VULHUB",
"id": "VHN-3783"
},
{
"db": "CNNVD",
"id": "CNNVD-200107-100"
},
{
"db": "NVD",
"id": "CVE-2001-0977"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field. Multiple versions of OpenLDAP contain vulnerabilities that may allow denial-of-service attacks. These vulnerabilities were revealed using the PROTOS LDAPv3 test suite and are documented in CERT Advisory CA-2001-18. If your site uses this product, the CERT/CC encourages you to follow the advice provided below. Vulnerabilities exist in slapd in OpenLDAP 1.x versions prior to 1.2.12 and 2.x versions prior to 2.0.8",
"sources": [
{
"db": "NVD",
"id": "CVE-2001-0977"
},
{
"db": "CERT/CC",
"id": "VU#935800"
},
{
"db": "VULHUB",
"id": "VHN-3783"
}
],
"trust": 1.71
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "BID",
"id": "3049",
"trust": 2.5
},
{
"db": "CERT/CC",
"id": "VU#935800",
"trust": 2.5
},
{
"db": "OSVDB",
"id": "1905",
"trust": 1.7
},
{
"db": "NVD",
"id": "CVE-2001-0977",
"trust": 1.7
},
{
"db": "XF",
"id": "6904",
"trust": 1.4
},
{
"db": "CNNVD",
"id": "CNNVD-200107-100",
"trust": 0.7
},
{
"db": "CONECTIVA",
"id": "CLA-2001:417",
"trust": 0.6
},
{
"db": "REDHAT",
"id": "RHSA-2001:098",
"trust": 0.6
},
{
"db": "CERT/CC",
"id": "CA-2001-18",
"trust": 0.6
},
{
"db": "DEBIAN",
"id": "DSA-068",
"trust": 0.6
},
{
"db": "MANDRAKE",
"id": "MDKSA-2001:069",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-3783",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#935800"
},
{
"db": "VULHUB",
"id": "VHN-3783"
},
{
"db": "CNNVD",
"id": "CNNVD-200107-100"
},
{
"db": "NVD",
"id": "CVE-2001-0977"
}
]
},
"id": "VAR-200107-0035",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-3783"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:48:28.809000Z",
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-Other",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2001-0977"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.5,
"url": "http://www.securityfocus.com/bid/3049"
},
{
"trust": 1.7,
"url": "http://www.cert.org/advisories/ca-2001-18.html"
},
{
"trust": 1.7,
"url": "http://www.kb.cert.org/vuls/id/935800"
},
{
"trust": 1.7,
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000417"
},
{
"trust": 1.7,
"url": "http://www.debian.org/security/2001/dsa-068"
},
{
"trust": 1.7,
"url": "http://www.linux-mandrake.com/en/security/2001/mdksa-2001-069.php3"
},
{
"trust": 1.7,
"url": "http://www.osvdb.org/1905"
},
{
"trust": 1.7,
"url": "http://www.redhat.com/support/errata/rhsa-2001-098.html"
},
{
"trust": 1.4,
"url": "http://xforce.iss.net/static/6904.php"
},
{
"trust": 1.1,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6904"
},
{
"trust": 0.8,
"url": "http://www.openldap.org/"
},
{
"trust": 0.8,
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#935800"
},
{
"db": "VULHUB",
"id": "VHN-3783"
},
{
"db": "CNNVD",
"id": "CNNVD-200107-100"
},
{
"db": "NVD",
"id": "CVE-2001-0977"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#935800"
},
{
"db": "VULHUB",
"id": "VHN-3783"
},
{
"db": "CNNVD",
"id": "CNNVD-200107-100"
},
{
"db": "NVD",
"id": "CVE-2001-0977"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2001-07-17T00:00:00",
"db": "CERT/CC",
"id": "VU#935800"
},
{
"date": "2001-07-16T00:00:00",
"db": "VULHUB",
"id": "VHN-3783"
},
{
"date": "2001-07-16T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200107-100"
},
{
"date": "2001-07-16T04:00:00",
"db": "NVD",
"id": "CVE-2001-0977"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2002-12-12T00:00:00",
"db": "CERT/CC",
"id": "VU#935800"
},
{
"date": "2017-10-10T00:00:00",
"db": "VULHUB",
"id": "VHN-3783"
},
{
"date": "2005-05-02T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200107-100"
},
{
"date": "2025-04-03T01:03:51.193000",
"db": "NVD",
"id": "CVE-2001-0977"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200107-100"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Multiple versions of OpenLDAP are vulnerable to denial-of-service attacks",
"sources": [
{
"db": "CERT/CC",
"id": "VU#935800"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "unknown",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200107-100"
}
],
"trust": 0.6
}
}
VAR-201801-1712
Vulnerability from variot - Updated: 2025-12-22 23:41Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \"melts\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \"cross-border\" access to system-level memory, causing data leakage. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc. X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Wed, 07 Mar 2018 15:25:00 +0000 (UTC)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:0464-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0464 Issue date: 2018-03-07 =====================================================================
- Summary:
An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, noarch, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.
Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.
In this update mitigations for x86-64 architecture are provided.
-
Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)
-
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)
Red Hat would like to thank Google Project Zero for reporting these issues.
Bug Fix(es):
-
Previously, the page table isolation feature was able to modify the kernel Page Global Directory (PGD) entries with the _NX bit even for CPUs without the capability to use the "no execute" (NX) bit technology. Consequently, the page tables got corrupted, and the kernel panicked at the first page-fault occurrence. This update adds the check of CPU capabilities before modifying kernel PGD entries with _NX. As a result, the operating system no longer panics on boot due to corrupted page tables under the described circumstances. (BZ#1538169)
-
When booting the operating system with the Kernel Page Table Isolation option enabled, the HPET VSYSCALL shadow mapping was not placed correctly. Consequently, the High Precision Event Timer (HPET) feature was not available early enough, and warnings on boot time occurred. This update fixes the placement of HPET VSYSCALL, and the warnings on boot time due to this behavior no longer occur. (BZ#1541281)
-
Previously, the routine preparing the kexec crashkernel area did not properly clear the page allocated to be kexec's Page Global Directory (PGD). Consequently, the page table isolation shadow mapping routines failed with a warning message when setting up page table entries. With this update, the underlying source code has been fixed to clear the kexec PGD allocated page before setting up its page table entries. As a result, warnings are no longer issued when setting up kexec. (BZ#1541285)
-
When changing a kernel page mapping from Read Only (RO) to Read Write (RW), the Translation Lookaside Buffer (TLB) entry was previously not updated. Consequently, a protection fault on a write operation occurred, which led to a kernel panic. With this update, the underlying source code has been fixed to handle such kind of fault properly, and the kernel no longer panics in the described situation. (BZ#1541892)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
- Package List:
Red Hat Enterprise Linux Long Life (v. 5.9 server):
Source: kernel-2.6.18-348.35.1.el5.src.rpm
i386: kernel-2.6.18-348.35.1.el5.i686.rpm kernel-PAE-2.6.18-348.35.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-348.35.1.el5.i686.rpm kernel-PAE-devel-2.6.18-348.35.1.el5.i686.rpm kernel-debug-2.6.18-348.35.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-348.35.1.el5.i686.rpm kernel-debug-devel-2.6.18-348.35.1.el5.i686.rpm kernel-debuginfo-2.6.18-348.35.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-348.35.1.el5.i686.rpm kernel-devel-2.6.18-348.35.1.el5.i686.rpm kernel-headers-2.6.18-348.35.1.el5.i386.rpm kernel-xen-2.6.18-348.35.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-348.35.1.el5.i686.rpm kernel-xen-devel-2.6.18-348.35.1.el5.i686.rpm
ia64: kernel-2.6.18-348.35.1.el5.ia64.rpm kernel-debug-2.6.18-348.35.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-348.35.1.el5.ia64.rpm kernel-debug-devel-2.6.18-348.35.1.el5.ia64.rpm kernel-debuginfo-2.6.18-348.35.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-348.35.1.el5.ia64.rpm kernel-devel-2.6.18-348.35.1.el5.ia64.rpm kernel-headers-2.6.18-348.35.1.el5.ia64.rpm kernel-xen-2.6.18-348.35.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-348.35.1.el5.ia64.rpm kernel-xen-devel-2.6.18-348.35.1.el5.ia64.rpm
noarch: kernel-doc-2.6.18-348.35.1.el5.noarch.rpm
x86_64: kernel-2.6.18-348.35.1.el5.x86_64.rpm kernel-debug-2.6.18-348.35.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-348.35.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-348.35.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-348.35.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-348.35.1.el5.x86_64.rpm kernel-devel-2.6.18-348.35.1.el5.x86_64.rpm kernel-headers-2.6.18-348.35.1.el5.x86_64.rpm kernel-xen-2.6.18-348.35.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-348.35.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-348.35.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/speculativeexecution https://access.redhat.com/security/cve/CVE-2017-5753 https://access.redhat.com/security/cve/CVE-2017-5754
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFaoAQ0XlSAg2UNWIIRArlGAJ0f0JPSglQgYq1c1IU4IL6pgNsTMQCgp6aK sO3x9fv644XZOoyNppb4R0M= =X4yt -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
Software Description: - webkit2gtk: Web content engine library for GTK+
Details:
It was discovered that speculative execution performed by modern CPUs could leak information through a timing side-channel attack, and that this could be exploited in web browser JavaScript engines. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information from other domains, bypassing same-origin restrictions. Issue date: 2018-01-03 Updated on: 2018-01-09 CVE number: CVE-2017-5753, CVE-2017-5715
Notes:
Hypervisor mitigation can be classified into the two following categories: - Hypervisor-Specific remediation (documented in this advisory) - Hypervisor-Assisted Guest Remediation (documented in VMSA-2018-0004)
The ESXi patches and new versions of Workstation and Fusion of VMSA-2018-0004 include the Hypervisor-Specific remediation documented in this VMware Security Advisory.
More information on the types of remediation may be found in VMware Knowledge Base article 52245. Relevant Products
VMware vSphere ESXi (ESXi) VMware Workstation Pro / Player (Workstation) VMware Fusion Pro / Fusion (Fusion)
- Problem Description
Bounds Check bypass and Branch Target Injection issues
CPU data cache timing can be abused to efficiently leak information out of mis-speculated CPU execution, leading to (at worst) arbitrary virtual memory read vulnerabilities across local security boundaries in various contexts. (Speculative execution is an automatic and inherent CPU performance optimization used in all modern processors.) ESXi, Workstation and Fusion are vulnerable to Bounds Check Bypass and Branch Target Injection issues resulting from this vulnerability.
Result of exploitation may allow for information disclosure from one Virtual Machine to another Virtual Machine that is running on the same host. The remediation listed in the table below is for the known variants of the Bounds Check Bypass and Branch Target Injection issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2017-5753 (Bounds Check bypass) and CVE-2017-5715 (Branch Target Injection) to these issues.
Column 5 of the following table lists the action required to remediate the observed vulnerability in each release, if a solution is available.
VMware Product Running Replace with/ Mitigation Product Version on Severity Apply patch Workaround ========== ======= ======= ========= ============= ==========
ESXi 6.5 Any Important ESXi650-201712101-SG None ESXi 6.0 Any Important ESXi600-201711101-SG None ESXi 5.5 Any Important ESXi550-201801401-BG None
Workstation 14.x Any N/A Not affected N/A Workstation 12.x Any Important 12.5.8 None
Fusion 10.x OS X N/A Not affected N/A Fusion 8.x OS X Important 8.5.9 None
- Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware ESXi 6.5 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/2151099
VMware ESXi 6.0 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/2151132
VMware ESXi 5.5 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/52127
VMware Workstation Pro, Player 12.5.8 Downloads and Documentation: https://www.vmware.com/go/downloadworkstation https://www.vmware.com/support/pubs/ws_pubs.html
VMware Fusion Pro / Fusion 12.5.9 Downloads and Documentation: https://www.vmware.com/go/downloadfusion https://www.vmware.com/support/pubs/fusion_pubs.html
- Change log
2018-01-03 VMSA-2018-0002 Initial security advisory
2018-01-09 VMSA-2018-0002.1 Updated security advisor after release of ESXi 5.5 patch (ESXi550-201801401-BG) that has remediation against CVE-2017-5715 and CVE-2017-5753 on 2018-01-09. Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org
E-mail: security@vmware.com PGP key at: https://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html
VMware Security & Compliance Blog https://blogs.vmware.com/security
Twitter https://twitter.com/VMwareSRC
Copyright 2018 VMware Inc. All rights reserved. ========================================================================== Kernel Live Patch Security Notice 0046-1 December 20, 2018
linux vulnerability
A security issue affects these releases of Ubuntu:
| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |
Summary:
Several security issues were fixed in the kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-18710)
It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10902)
It was discovered that the BPF verifier in the Linux kernel did not correctly compute numeric bounds in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-18445)
Noam Rathaus discovered that a use-after-free vulnerability existed in the Infiniband implementation in the Linux kernel. An attacker could use this to cause a denial of service (system crash). (CVE-2018-14734)
Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly ensure that xattr information remained in inode bodies. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash). (CVE-2018-10880)
Kanda Motohiro discovered that writing extended attributes to an XFS file system in the Linux kernel in certain situations could cause an error condition to occur. A local attacker could use this to cause a denial of service. (CVE-2018-18690)
It was discovered that an integer overflow existed in the HID Bluetooth implementation in the Linux kernel that could lead to a buffer overwrite. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5753)
It was discovered that the YUREX USB device driver for the Linux kernel did not properly restrict user space reads or writes. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-16276)
It was discovered that an integer overflow existed in the CD-ROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-16658)
Update instructions:
The problem can be corrected by updating your livepatches to the following versions:
| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-133.159 | 46.3 | generic, lowlatency | | 4.4.0-133.159~14.04.1 | 46.3 | lowlatency, generic | | 4.4.0-134.160 | 46.3 | generic, lowlatency | | 4.4.0-134.160~14.04.1 | 46.3 | lowlatency, generic | | 4.4.0-135.161~14.04.1 | 46.3 | lowlatency, generic | | 4.4.0-137.163 | 46.3 | generic, lowlatency | | 4.4.0-137.163~14.04.1 | 46.3 | generic, lowlatency | | 4.4.0-138.164 | 46.3 | generic, lowlatency | | 4.4.0-138.164~14.04.1 | 46.3 | lowlatency, generic | | 4.4.0-139.165 | 46.3 | generic, lowlatency | | 4.4.0-139.165~14.04.1 | 46.3 | lowlatency, generic | | 4.4.0-140.166 | 46.3 | lowlatency, generic | | 4.4.0-140.166~14.04.1 | 46.3 | lowlatency, generic | | 4.15.0-32.35 | 46.3 | lowlatency, generic | | 4.15.0-33.36 | 46.3 | lowlatency, generic | | 4.15.0-34.37 | 46.3 | generic, lowlatency | | 4.15.0-36.39 | 46.3 | generic, lowlatency | | 4.15.0-38.41 | 46.3 | lowlatency, generic | | 4.15.0-39.42 | 46.3 | generic, lowlatency | | 4.15.0-42.45 | 46.3 | lowlatency, generic |
References: CVE-2018-18710, CVE-2018-10902, CVE-2018-18445, CVE-2018-14734, CVE-2018-10880, CVE-2018-18690, CVE-2018-9363, CVE-2017-5753, CVE-2018-16276, CVE-2018-16658
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . (CVE-2017-5754)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 LTS: linux-image-4.13.0-1006-azure 4.13.0-1006.8 linux-image-4.13.0-1007-gcp 4.13.0-1007.10 linux-image-4.13.0-1017-oem 4.13.0-1017.18 linux-image-4.13.0-31-generic 4.13.0-31.34~16.04.1 linux-image-4.13.0-31-lowlatency 4.13.0-31.34~16.04.1 linux-image-azure 4.13.0.1006.7 linux-image-gcp 4.13.0.1007.9 linux-image-generic-hwe-16.04 4.13.0.31.51 linux-image-gke 4.13.0.1007.9 linux-image-lowlatency-hwe-16.04 4.13.0.31.51 linux-image-oem 4.13.0.1017.21
Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. On i386 and amd64 architectures, the IBRS and IBPB features are required to enable the kernel mitigations. Ubuntu is working with Intel and AMD to provide future microcode updates that implement IBRS and IBPB as they are made available. Ubuntu users with a processor from a different vendor should contact the vendor to identify necessary firmware updates. Ubuntu will provide corresponding QEMU updates in the future for users of self-hosted virtual environments in coordination with upstream QEMU. Ubuntu users in cloud environments should contact the cloud provider to confirm that the hypervisor has been updated to expose the new CPU features to virtual machines. ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2018-0001
Date reported : January 10, 2018 Advisory ID : WSA-2018-0001 Advisory URL : https://webkitgtk.org/security/WSA-2018-0001.html CVE identifiers : CVE-2017-5753, CVE-2017-5715.
Several vulnerabilities were discovered in WebKitGTK+. Credit to Jann Horn of Google Project Zero; and Paul Kocher in collaboration with Daniel Genkin of University of Pennsylvania and University of Maryland, Daniel Gruss of Graz University of Technology, Werner Haas of Cyberus Technology, Mike Hamburg of Rambus (Cryptography Research Division), Moritz Lipp of Graz University of Technology, Stefan Mangard of Graz University of Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz of Graz University of Technology, and Yuval Yarom of University of Adelaide and Data61. Description: Security improvements are included to mitigate the effects. Credit to Jann Horn of Google Project Zero; and Paul Kocher in collaboration with Daniel Genkin of University of Pennsylvania and University of Maryland, Daniel Gruss of Graz University of Technology, Werner Haas of Cyberus Technology, Mike Hamburg of Rambus (Cryptography Research Division), Moritz Lipp of Graz University of Technology, Stefan Mangard of Graz University of Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz of Graz University of Technology, and Yuval Yarom of University of Adelaide and Data61. Description: Security improvements are included to mitigate the effects.
We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases.
Further information about WebKitGTK+ Security Advisories can be found at: https://webkitgtk.org/security.html
The WebKitGTK+ team, January 10, 2018
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158629
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: KM03158629 Version: 2
MFSBGN03802 - Virtualization Performance Viewer (vPV) / Cloud Optimizer, Local Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2018-05-11 Last Updated: 2018-05-10
Potential Security Impact: Local: Disclosure of Information
Source: Micro Focus, Product Security Response Team
VULNERABILITY SUMMARY A potential vulnerability has been identified in 3rd party component used by Micro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual Appliance. The vulnerability could be exploited to Local Disclosure of Information.
References:
- CVE-2017-5753
- CVE-2017-5715
- CVE-2017-5754
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- HP Virtualization Performance Viewer Software - v2.20, v3.0, v3.01, v3.02, v3.03
- HPE Cloud Optimizer - v2.20, v3.0, v3.01, v3.02, v3.03
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
RESOLUTION
Micro Focus is actively working with its vendors to address any systems-level Spectre and Meltdown impacts.However, if you have immediate concerns or questions regarding CentOS and its approach to Spectre or Meltdown, please contact them directly.
HISTORY
Version:1 (rev.1) - 12 April 2018 Initial release
Version:2 (rev.2) - 10 May 2018 Vulnerability Summary
Third Party Security Patches: Third party security patches that are to be installed on systems running Micro Focus products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. For other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com.
Report: To report a potential security vulnerability for any supported product: Web form: https://www.microfocus.com/support-and-services/report-security Email: security@microfocus.com
Subscribe: To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification Once you are logged in to the portal, please choose security bulletins under product and document types. Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability
Software Product Category: The Software Product Category is represented in the title by the two characters following Micro Focus Security Bulletin.
3P = 3rd Party Software GN = Micro Focus General Software MU = Multi-Platform Software
System management and security procedures must be reviewed frequently to maintain system integrity. Micro Focus is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2017 EntIT Software LLC
Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Micro Focus and the names of Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201801-1712",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "xeon e5 2450l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5550"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4340"
},
{
"model": "vl2 ppc 2000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "dl ppc15 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "14.04"
},
{
"model": "virtual machine manager",
"scope": "lt",
"trust": 1.0,
"vendor": "synology",
"version": "6.2-23739"
},
{
"model": "xeon e5 2430",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "simatic itc2200 pro",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "3.1"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880_v3"
},
{
"model": "vl2 ppc12 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3770k"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2677m"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "ec5509"
},
{
"model": "core m5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6y57"
},
{
"model": "xeon e3 1275 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4110"
},
{
"model": "xeon e3 1246 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "router manager",
"scope": "lt",
"trust": 1.0,
"vendor": "synology",
"version": "1.1.7-6941-1"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4108"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2670qm"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2750"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8176m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4210u"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1585l_v5"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8860"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2300"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2760"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3830"
},
{
"model": "core m3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7y32"
},
{
"model": "local service management system",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "13.3"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2850_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "965"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650u"
},
{
"model": "vl2 ppc 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3958"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8894_v4"
},
{
"model": "simatic itc1900 pro",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "3.1"
},
{
"model": "esxi",
"scope": "eq",
"trust": 1.0,
"vendor": "vmware",
"version": "6.0"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "940"
},
{
"model": "xeon e5 2470",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2657m"
},
{
"model": "btc12",
"scope": "eq",
"trust": 1.0,
"vendor": "pepperl fuchs",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4360"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4308u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6500te"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5200u"
},
{
"model": "xeon e3 1230 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8176f"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3455"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4460s"
},
{
"model": "xeon e3 1240",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2640 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "diskstation manager",
"scope": "gte",
"trust": 1.0,
"vendor": "synology",
"version": "5.2"
},
{
"model": "xeon e3 1505l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7230"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8170"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2310"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5010u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6400"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3010"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4010y"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2680_v2"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3445"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y10c"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3740d"
},
{
"model": "solaris",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "11.3"
},
{
"model": "xeon e3 1270 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4617"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4200y"
},
{
"model": "xeon e5 2448l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1260l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4790t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2500"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4558u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "520e"
},
{
"model": "xeon e3 1240 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6267u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "660ue"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3338"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5750hq"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "42.2"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3150"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "430m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "655k"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5775r"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2687w"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3217ue"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6126t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4210m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3520m"
},
{
"model": "xeon e3 1285 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770k"
},
{
"model": "xeon e3 1240l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3200rk"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3537u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4700ec"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5120"
},
{
"model": "bl2 ppc 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1575m_v5"
},
{
"model": "xeon e5 2648l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4116"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6102e"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2520m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3320m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2667_v3"
},
{
"model": "vs960hd",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": null
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2830"
},
{
"model": "cortex-a12",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "neoverse n2",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3229y"
},
{
"model": "xeon e5 1660 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2560"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8857_v2"
},
{
"model": "xeon e5 2630 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6136"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4830_v2"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8168"
},
{
"model": "xeon e3 1265l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2377m"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3845"
},
{
"model": "cortex-a78",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "650"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4330m"
},
{
"model": "xeon e5 1650 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3060"
},
{
"model": "xeon e3 1280",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "820qm"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8160f"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620um"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4620_v2"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3826"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5700hq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5504"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3735f"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4302y"
},
{
"model": "xeon e5 2448l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8891_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5850eq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5650"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2637m"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1535m_v5"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4750hq"
},
{
"model": "local service management system",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "13.1"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n4200"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5506"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5119t"
},
{
"model": "vs360hd",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3470"
},
{
"model": "xeon e5 2623 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850"
},
{
"model": "vl ipc p7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e5 1680 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5118"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6138t"
},
{
"model": "vl ppc 2000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2667_v4"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2699_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3770s"
},
{
"model": "simatic winac rtx \\ 2010",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2010"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100te"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3339y"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4960hq"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4590s"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4870"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "880"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2310e"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "960"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6320"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4690s"
},
{
"model": "xeon e5 1620 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4430s"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3110m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8850_v2"
},
{
"model": "xeon e5 2643 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2518"
},
{
"model": "vl2 ppc7 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5630"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4700mq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3430"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8160m"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y70"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4603_v2"
},
{
"model": "bl bpc 7001",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3770t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2320"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "750s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4950hq"
},
{
"model": "xeon e5 2430 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8860_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2515e"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4430"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "875k"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6138f"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8867_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "920xm"
},
{
"model": "workstation",
"scope": "lt",
"trust": 1.0,
"vendor": "vmware",
"version": "12.5.8"
},
{
"model": "bl bpc 3001",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "470um"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w3680"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2690"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2697_v4"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3740"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610m"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2308"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3630qm"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570te"
},
{
"model": "xeon e3 1286 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2667"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4700eq"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2683_v4"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6126"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2460"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4820_v4"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2820"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4020y"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5005u"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4116t"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5649"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "42.3"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4607"
},
{
"model": "vl2 ppc 9000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5557u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6400t"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3825"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2340ue"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2538"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "930"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "430um"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3240"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100h"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2830"
},
{
"model": "xeon e3 1220 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2430m"
},
{
"model": "xeon e3 1240 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2930"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2803"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6440hq"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3775d"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3580"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6600t"
},
{
"model": "local service management system",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "13.2"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2810"
},
{
"model": "xeon e5 2623 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2628l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5020u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4460t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4210y"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3950"
},
{
"model": "vl2 bpc 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e3 1285 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4102e"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3508"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3230m"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3815"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7210"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5606"
},
{
"model": "xeon e3 1501l v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2350m"
},
{
"model": "vl2 ppc9 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4712mq"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8350u"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610_v4"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8893_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6360u"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3735d"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2312m"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e7530"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5506"
},
{
"model": "xeon e5 2440 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j1900"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4330"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2640m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4112e"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2670_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2330m"
},
{
"model": "xeon e3 1220 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4330t"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4620_v4"
},
{
"model": "xeon e5 2450",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2430l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4350u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8850"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658_v4"
},
{
"model": "linux enterprise desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "suse",
"version": "12"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4628l_v4"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4620_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3337u"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1535m_v6"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2805"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2718"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3708"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4402ec"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4870hq"
},
{
"model": "xeon e5 2630",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2580"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2687w_v3"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4667_v4"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1505m_v6"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4260u"
},
{
"model": "xeon e5 2650l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6600k"
},
{
"model": "xeon e5 2438l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "540um"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2730"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4440s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2760qm"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4655_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7600u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4809_v2"
},
{
"model": "bl bpc 2001",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "740qm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4910mq"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2467m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100"
},
{
"model": "xeon e3 1225 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4130t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3360m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "460m"
},
{
"model": "xeon e3 1501m v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6585r"
},
{
"model": "xeon e3 1265l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2470 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2608l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4578u"
},
{
"model": "core m3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7y30"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3635qm"
},
{
"model": "xeon e3 1220",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "linux enterprise software development kit",
"scope": "eq",
"trust": 1.0,
"vendor": "suse",
"version": "11"
},
{
"model": "xeon e3 12201",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2630l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5675"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2130"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3330"
},
{
"model": "xeon e3 1270 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8550u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5560"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4870_v2"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3795"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4860hq"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3735g"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4640_v2"
},
{
"model": "bl2 bpc 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "vl2 bpc 3000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4300u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4830"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6152"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "380um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7560u"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4660_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4288u"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2699r_v4"
},
{
"model": "xeon e5 2618l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "bl ppc17 3000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "17.10"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8176"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3570s"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x6550"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3470"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5530"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6134m"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3235rk"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3475s"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j1750"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3230rk"
},
{
"model": "xeon e3 1505m v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2698_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6287u"
},
{
"model": "xeon e5 1428l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4330te"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4210h"
},
{
"model": "xeon e5 2648l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8830"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2550"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4300y"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8870_v2"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6130t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6300u"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3758"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4370"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8893_v2"
},
{
"model": "cortex-a15",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2860qm"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6500t"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3440"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4667_v3"
},
{
"model": "xeon e3 1285 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3550"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6132"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4170"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8156"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4370t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3615qm"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2375m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8890_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7820hk"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2667_v2"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5638"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2400s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "970"
},
{
"model": "xeon e5 2428l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3858"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4340te"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5518"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6154"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7210f"
},
{
"model": "vl2 ppc 3000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2697_v3"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y71"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3775"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4360t"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5570"
},
{
"model": "xeon e5 2408l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1278l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w5580"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y10a"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6142f"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7567u"
},
{
"model": "xeon e3 1245 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6098p"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2617m"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2910"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3000"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670r"
},
{
"model": "simatic itc1500",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "3.1"
},
{
"model": "xeon e5 2650 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2650 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8160t"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3120m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4025u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3470s"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6126f"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2660_v2"
},
{
"model": "xeon e5 2418l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7230f"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l7555"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2316"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2655le"
},
{
"model": "xeon e3 1230 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2630 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2643 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4720hq"
},
{
"model": "xeon e5 2403",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4000m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2115c"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7290f"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3550s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2920xm"
},
{
"model": "xeon e5 1680 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4980hq"
},
{
"model": "bl bpc 2000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5675r"
},
{
"model": "xeon e3 1231 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2890_v2"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "550"
},
{
"model": "pentium j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3710"
},
{
"model": "vl bpc 2000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "990x"
},
{
"model": "xeon e5 1630 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4640"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4350t"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "330e"
},
{
"model": "xeon e3 1280 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4830_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "480m"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3480"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3460"
},
{
"model": "xeon e3 1225",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2870_v2"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3538"
},
{
"model": "router manager",
"scope": "gte",
"trust": 1.0,
"vendor": "synology",
"version": "1.1"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100e"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3700"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1545m_v5"
},
{
"model": "xeon e3 1240 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3530"
},
{
"model": "xeon e3 1285l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4220y"
},
{
"model": "cortex-a75",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "bl ppc15 3000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7700k"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5603"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3612qm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "870"
},
{
"model": "xeon e5 1620",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2690_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4010u"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "660um"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5680"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3745d"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3517ue"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5257u"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6130"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3570k"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670s"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w5590"
},
{
"model": "xeon e3 1271 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4712hq"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4657l_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3610me"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "540m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "720qm"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2697a_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3740qm"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3808"
},
{
"model": "xeon e3 1125c v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "950"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8153"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770t"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5607"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5520"
},
{
"model": "xeon e3 1226 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1275 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4410e"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2390t"
},
{
"model": "bl bpc 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3850"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6300"
},
{
"model": "xeon e5 1620 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "540"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j1800"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2650l_v4"
},
{
"model": "dl ppc18.5m 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4120u"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y10"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2510e"
},
{
"model": "xeon e3 1286l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5690"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3217u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4830_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "370m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6167u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4250u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "980x"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2665"
},
{
"model": "bl ppc12 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "vl2 bpc 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5015u"
},
{
"model": "xeon e3 1275",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "450m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2600k"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7820hq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l7545"
},
{
"model": "el ppc 1000\\/wt",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3820qm"
},
{
"model": "xeon e5 2609",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom x5-e3930",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1258l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8891_v3"
},
{
"model": "bl ppc 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "760"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3205rk"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6006u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3439y"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2690_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2557m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2357m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4627_v4"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4669_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "840qm"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3308"
},
{
"model": "xeon e5 2603 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4500u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5700eq"
},
{
"model": "xeon e5 1650",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8867l"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4340m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620le"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "520um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4550u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7820eq"
},
{
"model": "core m3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6y30"
},
{
"model": "xeon e3 1220 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1281 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7660u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4158u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2880_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "860s"
},
{
"model": "xeon e-1105c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "ec5539"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2630qm"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2840"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4200h"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4400e"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850hq"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2870"
},
{
"model": "pentium j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j4205"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3520"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4130"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3115c"
},
{
"model": "xeon e3 1220 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6148"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2435m"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2807"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3120me"
},
{
"model": "xeon e5 2609 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2660_v4"
},
{
"model": "xeon e5 2407 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4820_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2100t"
},
{
"model": "xeon e5 2430l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "bl2 ppc 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3295rk"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "330m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "870s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "975"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2808"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4765t"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "16.04"
},
{
"model": "vl2 bpc 9000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2365m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3220t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5650u"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1558l_v5"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4100e"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4114"
},
{
"model": "cortex-a77",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6260u"
},
{
"model": "xeon e3 1275 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "660"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2610ue"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2758"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3615qe"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5502"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8870_v3"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5645"
},
{
"model": "xeon e5 2620 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "simatic itc2200",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "3.1"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2330e"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5675c"
},
{
"model": "cortex-a72",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "xeon e5 1660 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3770"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5640"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5647"
},
{
"model": "xeon bronze 3106",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3689y"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w3670"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y31"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3710"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5157u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "560um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2620m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4771"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x7542"
},
{
"model": "xeon e3 1225 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3770d"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4607_v2"
},
{
"model": "xeon e5 2637",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5667"
},
{
"model": "xeon e5 2640 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4860_v2"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3736g"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4590t"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650_v4"
},
{
"model": "xeon e5 2648l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3785"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7250f"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850_v4"
},
{
"model": "cortex-a73",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4809_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4150"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7295"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3750"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2699_v3"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4807"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6140"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4810mq"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3558"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e6540"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2660_v3"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4660_v4"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3590"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "520m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2680_v3"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3050"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2687w_v4"
},
{
"model": "xeon bronze 3104",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3610qm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4600u"
},
{
"model": "dl ppc21.5m 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4100m"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3160"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5687"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "661"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4258u"
},
{
"model": "xeon e5 2620 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3805"
},
{
"model": "linux enterprise software development kit",
"scope": "eq",
"trust": 1.0,
"vendor": "suse",
"version": "12"
},
{
"model": "xeon e3 1105c v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2609 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "bl rackmount 4u",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7700"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5620"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3570t"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2348m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "390m"
},
{
"model": "el ppc 1000\\/m",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "380m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6442eq"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "920"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8600k"
},
{
"model": "bl2 bpc 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3827"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7700t"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4648_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2125"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2550k"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880l_v2"
},
{
"model": "esxi",
"scope": "eq",
"trust": 1.0,
"vendor": "vmware",
"version": "5.5.0"
},
{
"model": "xeon e3 1265l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "simatic itc1500 pro",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "3.1"
},
{
"model": "fusion",
"scope": "gte",
"trust": 1.0,
"vendor": "vmware",
"version": "8.0.0"
},
{
"model": "cortex-a8",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "xeon e5 2609 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2420",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2720qm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610y"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8650u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8870_v4"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n4100"
},
{
"model": "xeon e3 1230 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2520"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670k"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6685r"
},
{
"model": "xeon e3 1225 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4785t"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2670_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6500"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4809_v4"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5618"
},
{
"model": "xeon e5 1650 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2675qm"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e6510"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2450m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3555le"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2450p"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3955"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4278u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2629m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "640um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "640m"
},
{
"model": "diskstation manager",
"scope": "lt",
"trust": 1.0,
"vendor": "synology",
"version": "6.2.2-24922"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.0,
"vendor": "suse",
"version": "12"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3840qm"
},
{
"model": "simatic itc1900",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "3.1"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4760hq"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2820"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2649m"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6130f"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4510u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5600u"
},
{
"model": "xeon e5 2630l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3530"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3220"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3450s"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4030y"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5609"
},
{
"model": "xeon e5 1428l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3460"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3130"
},
{
"model": "vl2 ppc 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4440"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4114t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3380m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4627_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4310u"
},
{
"model": "xeon e3 1268l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1280 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "330um"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2400"
},
{
"model": "xeon e3 1280 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.0,
"vendor": "suse",
"version": "11"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2820qm"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5630"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4655_v3"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5670"
},
{
"model": "xeon e5 2637 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "solidfire",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3517u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l3426"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2500s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2380p"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2500t"
},
{
"model": "xeon e3 1225 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2530"
},
{
"model": "cortex-r8",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3632qm"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4350"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "12.04"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5503"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3060"
},
{
"model": "xeon e5 1660 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5120t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2715qe"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8893_v4"
},
{
"model": "vl bpc 3000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7y75"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620lm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "610e"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "980"
},
{
"model": "xeon e5 2618l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4702ec"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3130m"
},
{
"model": "bl ppc15 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "cortex-a78ae",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4702mq"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880_v4"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8158"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4300m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658_v3"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3265rk"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2600s"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4627_v3"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1578l_v5"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n4000"
},
{
"model": "xeon e5 2643 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1270 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3427u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8350k"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4690"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3470t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3612qe"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6140m"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7285"
},
{
"model": "workstation",
"scope": "gte",
"trust": 1.0,
"vendor": "vmware",
"version": "12.0.0"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2697_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2700k"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2660"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5575r"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8891_v4"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4112"
},
{
"model": "xeon e5 2428l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2640 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3687u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3245"
},
{
"model": "xeon e3 1125c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5508"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7235"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2370m"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5677"
},
{
"model": "hci",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "xeon e5 2650 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8250u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4600m"
},
{
"model": "pentium j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j2850"
},
{
"model": "xeon e3 1220l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2698_v4"
},
{
"model": "xeon e5 2650l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2105"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4790k"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8700k"
},
{
"model": "xeon e5 2407",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2450l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2640",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "btc14",
"scope": "eq",
"trust": 1.0,
"vendor": "pepperl fuchs",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2310m"
},
{
"model": "pentium j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j2900"
},
{
"model": "xeon e5 2650l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6350hq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5520"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8700"
},
{
"model": "cortex-a17",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "xeon e5 2630l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3227u"
},
{
"model": "xeon e3 1235l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "cortex-a9",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4110e"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670t"
},
{
"model": "xeon e3 1260l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5122"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3250t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "660lm"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610_v3"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2738"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770te"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5672"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3317u"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3570"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5950hq"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610"
},
{
"model": "xeon e5 1660",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 12201 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2618l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2806"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6157u"
},
{
"model": "bl2 bpc 2000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2500k"
},
{
"model": "xeon e3 1275 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2860"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "560"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4202y"
},
{
"model": "xeon e3 1240 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6300t"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2338"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "350m"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6146"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e7520"
},
{
"model": "cortex-x1",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4160"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2850"
},
{
"model": "atom x5-e3940",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1505l v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3510"
},
{
"model": "xeon e3 1290",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4800mq"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770hq"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620ue"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3480"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2350"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2699a_v4"
},
{
"model": "xeon e5 2643",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2410m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650_v3"
},
{
"model": "xeon e3 1245 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5550u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4710mq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5640"
},
{
"model": "bl ppc17 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8164"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4620"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2537m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8860_v3"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4100u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3350p"
},
{
"model": "xeon e3 1230l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880l_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "640lm"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5540"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y51"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3340m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4820"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4710hq"
},
{
"model": "xeon e3 1245",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4860"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8890_v3"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "17.04"
},
{
"model": "xeon e5 2608l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1270",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8170m"
},
{
"model": "bl rackmount 2u",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "560m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6440eq"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4702hq"
},
{
"model": "core m5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6y54"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4603"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2670"
},
{
"model": "neoverse n1",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "xeon e5 2620",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2683_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5775c"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5500u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "940xm"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j4005"
},
{
"model": "xeon e5 2450 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4200m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4790s"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650l"
},
{
"model": "atom x7-e3950",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "bl ppc17 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "cortex-r7",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3340"
},
{
"model": "esxi",
"scope": "eq",
"trust": 1.0,
"vendor": "vmware",
"version": "6.5"
},
{
"model": "xeon e3 1276 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3450"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8100"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6128"
},
{
"model": "xeon e5 2403 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4640_v4"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2558"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3210"
},
{
"model": "xeon e3 1245 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3720qm"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4310m"
},
{
"model": "xeon e5 2603 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "680"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4109t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4690t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3770"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5507"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2420"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2508"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4012y"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4460"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5530"
},
{
"model": "vl ppc 3000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3405"
},
{
"model": "xeon e3 1280 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5350h"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5250u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770r"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8180"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2120t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3210m"
},
{
"model": "xeon e5 2648l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 1630 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4690k"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6142"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7250"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3250"
},
{
"model": "bl bpc 3000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e5 2603",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2603 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3736f"
},
{
"model": "xeon e5 2637 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2650",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4820_v2"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3225"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4700hq"
},
{
"model": "xeon e5 1650 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100t"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4030u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8890_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "lc5518"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2695_v3"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5660"
},
{
"model": "xeon e3 1240l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3450"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3560"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5287u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "860"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3610qe"
},
{
"model": "xeon e5 2637 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6134"
},
{
"model": "solaris",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "10"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "580m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4170t"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6138"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j4105"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570t"
},
{
"model": "bl2 ppc 2000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3450"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2690_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7500u"
},
{
"model": "xeon e3 1268l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2367m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2695_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2600"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2540m"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x7550"
},
{
"model": "xeon e3 1235",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "vl2 bpc 2000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658a_v3"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e7540"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4624l_v2"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3745"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "lc5528"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3570"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3735e"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8160"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "530"
},
{
"model": "xeon e5 2628l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7700hq"
},
{
"model": "xeon e5 1620 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100u"
},
{
"model": "xeon e5 2630 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4422e"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8870"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2960xm"
},
{
"model": "xeon e5 2418l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6142m"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5115"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "ec5549"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2940"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3350"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2100"
},
{
"model": "xeon e3 1290 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3340s"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j1850"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3160"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3437u"
},
{
"model": "dl ppc15m 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e3 1241 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2516"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1585_v5"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6600"
},
{
"model": "xeon e3 1230",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4640_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570r"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2120"
},
{
"model": "xeon e5 2428l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2628l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1245 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6300hq"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2480"
},
{
"model": "bl ppc 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3667u"
},
{
"model": "cortex-a57",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2358"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3355"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4669_v4"
},
{
"model": "visunet rm shell",
"scope": "eq",
"trust": 1.0,
"vendor": "pepperl fuchs",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4160t"
},
{
"model": "fusion",
"scope": "lt",
"trust": 1.0,
"vendor": "vmware",
"version": "8.5.9"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5850hq"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5300u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2635qm"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2102"
},
{
"model": "xeon e5 2440",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2630l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1285l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4790"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4900mq"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4005u"
},
{
"model": "el ppc 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6150"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6148f"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4722hq"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2695_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5350u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "670"
},
{
"model": "simatic winac rtx \\ 2010",
"scope": "eq",
"trust": 1.0,
"vendor": "siemens",
"version": "2010"
},
{
"model": "cortex-a76",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": null
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1565l_v5"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4200u"
},
{
"model": "vl bpc 1000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e3 1275l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 1428l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w3690"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2405s"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3240t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "680um"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2687w_v2"
},
{
"model": "xeon e3 1230 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2420 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6200u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4402e"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4880_v2"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4890_v2"
},
{
"model": "xeon e5 2620 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8867_v3"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7290"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2920"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4150t"
},
{
"model": "bl ppc15 7000",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8837"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4590"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6402p"
},
{
"model": "core m7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6y75"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x7560"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l3406"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7920hq"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2815"
},
{
"model": "skynas",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": null
},
{
"model": "valueline ipc",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4360u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2710qe"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3540"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3540m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2328m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3330s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8400"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1515m_v5"
},
{
"model": "xeon e3 1270 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2680"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2680_v4"
},
{
"model": "xeon e5 2418l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6144"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "750"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4110m"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "amd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "arm",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apple",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cisco",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "dell",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "dell emc",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "fortinet",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hp",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hitachi",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "intel",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "microsoft",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "qualcomm incorporated",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "suse linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "synology",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubuntu",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "vmware",
"version": null
},
{
"model": "windows sp1",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "7"
},
{
"model": "internet explorer",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "11"
},
{
"model": "windows",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "8.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "v8"
},
{
"model": "windows",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "10"
},
{
"model": "edge",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "0"
},
{
"model": "xeon cpu e5-1650",
"scope": "eq",
"trust": 0.6,
"vendor": "intel",
"version": "v3"
},
{
"model": "cortex a57",
"scope": null,
"trust": 0.6,
"vendor": "arm",
"version": null
},
{
"model": "pro a8-9600 r7",
"scope": null,
"trust": 0.6,
"vendor": "amd",
"version": null
},
{
"model": "compute cores 4c+6g",
"scope": "eq",
"trust": 0.6,
"vendor": "amd",
"version": "10"
},
{
"model": "fx -8320 eight-core processor",
"scope": null,
"trust": 0.6,
"vendor": "amd",
"version": null
},
{
"model": "windows server",
"scope": null,
"trust": 0.6,
"vendor": "microsoft",
"version": null
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"db": "NVD",
"id": "CVE-2017-5753"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Ubuntu",
"sources": [
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "146501"
},
{
"db": "PACKETSTORM",
"id": "145852"
},
{
"db": "PACKETSTORM",
"id": "146018"
},
{
"db": "PACKETSTORM",
"id": "146019"
}
],
"trust": 0.5
},
"cve": "CVE-2017-5753",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 3.4,
"id": "CVE-2017-5753",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.1,
"vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 3.4,
"id": "CNVD-2018-00304",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 3.4,
"id": "VHN-113956",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.1,
"id": "CVE-2017-5753",
"impactScore": 4.0,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-5753",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2018-00304",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-113956",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2017-5753",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"db": "VULHUB",
"id": "VHN-113956"
},
{
"db": "VULMON",
"id": "CVE-2017-5753"
},
{
"db": "NVD",
"id": "CVE-2017-5753"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as \"Variant 3a\" and \"Variant 4\". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \\\"melts\\\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \\\"cross-border\\\" access to system-level memory, causing data leakage. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc. X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11\nX-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Wed, 07 Mar 2018 15:25:00 +0000 (UTC)\n\n\n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2018:0464-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:0464\nIssue date: 2018-03-07\n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 5.9 Long\nLife. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, noarch, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions (a commonly\nused performance optimization). There are three primary variants of the\nissue which differ in the way the speculative execution can be exploited. \n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. The updated kernel packages provide software mitigation\nfor this hardware issue at a cost of potential performance penalty. Please\nrefer to References section for further information about this issue and\nthe performance impact. \n\nIn this update mitigations for x86-64 architecture are provided. \n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a\nbounds-check bypass. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nboundary and read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted\nmicroprocessors, during speculative execution of instruction permission\nfaults, exception generation triggered by a faulting access is suppressed\nuntil the retirement of the whole instruction block. In a combination with\nthe fact that memory accesses may populate the cache even when the block is\nbeing dropped and never committed (executed), an unprivileged local\nattacker could use this flaw to read privileged (kernel space) memory by\nconducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting these issues. \n\nBug Fix(es):\n\n* Previously, the page table isolation feature was able to modify the\nkernel Page Global Directory (PGD) entries with the _NX bit even for CPUs\nwithout the capability to use the \"no execute\" (NX) bit technology. \nConsequently, the page tables got corrupted, and the kernel panicked at the\nfirst page-fault occurrence. This update adds the check of CPU capabilities\nbefore modifying kernel PGD entries with _NX. As a result, the operating\nsystem no longer panics on boot due to corrupted page tables under the\ndescribed circumstances. (BZ#1538169)\n\n* When booting the operating system with the Kernel Page Table Isolation\noption enabled, the HPET VSYSCALL shadow mapping was not placed correctly. \nConsequently, the High Precision Event Timer (HPET) feature was not\navailable early enough, and warnings on boot time occurred. This update\nfixes the placement of HPET VSYSCALL, and the warnings on boot time due to\nthis behavior no longer occur. (BZ#1541281)\n\n* Previously, the routine preparing the kexec crashkernel area did not\nproperly clear the page allocated to be kexec\u0027s Page Global Directory\n(PGD). Consequently, the page table isolation shadow mapping routines\nfailed with a warning message when setting up page table entries. With this\nupdate, the underlying source code has been fixed to clear the kexec PGD\nallocated page before setting up its page table entries. As a result,\nwarnings are no longer issued when setting up kexec. (BZ#1541285)\n\n* When changing a kernel page mapping from Read Only (RO) to Read Write\n(RW), the Translation Lookaside Buffer (TLB) entry was previously not\nupdated. Consequently, a protection fault on a write operation occurred,\nwhich led to a kernel panic. With this update, the underlying source code\nhas been fixed to handle such kind of fault properly, and the kernel no\nlonger panics in the described situation. (BZ#1541892)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n\n6. Package List:\n\nRed Hat Enterprise Linux Long Life (v. 5.9 server):\n\nSource:\nkernel-2.6.18-348.35.1.el5.src.rpm\n\ni386:\nkernel-2.6.18-348.35.1.el5.i686.rpm\nkernel-PAE-2.6.18-348.35.1.el5.i686.rpm\nkernel-PAE-debuginfo-2.6.18-348.35.1.el5.i686.rpm\nkernel-PAE-devel-2.6.18-348.35.1.el5.i686.rpm\nkernel-debug-2.6.18-348.35.1.el5.i686.rpm\nkernel-debug-debuginfo-2.6.18-348.35.1.el5.i686.rpm\nkernel-debug-devel-2.6.18-348.35.1.el5.i686.rpm\nkernel-debuginfo-2.6.18-348.35.1.el5.i686.rpm\nkernel-debuginfo-common-2.6.18-348.35.1.el5.i686.rpm\nkernel-devel-2.6.18-348.35.1.el5.i686.rpm\nkernel-headers-2.6.18-348.35.1.el5.i386.rpm\nkernel-xen-2.6.18-348.35.1.el5.i686.rpm\nkernel-xen-debuginfo-2.6.18-348.35.1.el5.i686.rpm\nkernel-xen-devel-2.6.18-348.35.1.el5.i686.rpm\n\nia64:\nkernel-2.6.18-348.35.1.el5.ia64.rpm\nkernel-debug-2.6.18-348.35.1.el5.ia64.rpm\nkernel-debug-debuginfo-2.6.18-348.35.1.el5.ia64.rpm\nkernel-debug-devel-2.6.18-348.35.1.el5.ia64.rpm\nkernel-debuginfo-2.6.18-348.35.1.el5.ia64.rpm\nkernel-debuginfo-common-2.6.18-348.35.1.el5.ia64.rpm\nkernel-devel-2.6.18-348.35.1.el5.ia64.rpm\nkernel-headers-2.6.18-348.35.1.el5.ia64.rpm\nkernel-xen-2.6.18-348.35.1.el5.ia64.rpm\nkernel-xen-debuginfo-2.6.18-348.35.1.el5.ia64.rpm\nkernel-xen-devel-2.6.18-348.35.1.el5.ia64.rpm\n\nnoarch:\nkernel-doc-2.6.18-348.35.1.el5.noarch.rpm\n\nx86_64:\nkernel-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-debug-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-debug-debuginfo-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-debug-devel-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-debuginfo-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-debuginfo-common-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-devel-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-headers-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-xen-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-xen-debuginfo-2.6.18-348.35.1.el5.x86_64.rpm\nkernel-xen-devel-2.6.18-348.35.1.el5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/speculativeexecution\nhttps://access.redhat.com/security/cve/CVE-2017-5753\nhttps://access.redhat.com/security/cve/CVE-2017-5754\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFaoAQ0XlSAg2UNWIIRArlGAJ0f0JPSglQgYq1c1IU4IL6pgNsTMQCgp6aK\nsO3x9fv644XZOoyNppb4R0M=\n=X4yt\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nSoftware Description:\n- webkit2gtk: Web content engine library for GTK+\n\nDetails:\n\nIt was discovered that speculative execution performed by modern CPUs\ncould leak information through a timing side-channel attack, and that\nthis could be exploited in web browser JavaScript engines. If a user were\ntricked in to opening a specially crafted website, an attacker could\npotentially exploit this to obtain sensitive information from other\ndomains, bypassing same-origin restrictions. \nIssue date: 2018-01-03\nUpdated on: 2018-01-09\nCVE number: CVE-2017-5753, CVE-2017-5715\n\n1. \n\n Notes:\n\n Hypervisor mitigation can be classified into the two following\n categories:\n - Hypervisor-Specific remediation (documented in this advisory)\n - Hypervisor-Assisted Guest Remediation (documented in\n VMSA-2018-0004)\n\n The ESXi patches and new versions of Workstation and Fusion of\n VMSA-2018-0004 include the Hypervisor-Specific remediation documented\n in this VMware Security Advisory. \n\n More information on the types of remediation may be found in VMware\n Knowledge Base article 52245. Relevant Products\n\n VMware vSphere ESXi (ESXi)\n VMware Workstation Pro / Player (Workstation)\n VMware Fusion Pro / Fusion (Fusion)\n\n3. Problem Description\n\n Bounds Check bypass and Branch Target Injection issues\n\n CPU data cache timing can be abused to efficiently leak information\n out of mis-speculated CPU execution, leading to (at worst) arbitrary\n virtual memory read vulnerabilities across local security boundaries\n in various contexts. (Speculative execution is an automatic and\n inherent CPU performance optimization used in all modern processors.)\n ESXi, Workstation and Fusion are vulnerable to Bounds Check Bypass\n and Branch Target Injection issues resulting from this vulnerability. \n\n Result of exploitation may allow for information disclosure from one\n Virtual Machine to another Virtual Machine that is running on the\n same host. The remediation listed in the table below is for the known\n variants of the Bounds Check Bypass and Branch Target Injection\n issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the identifiers CVE-2017-5753 (Bounds Check bypass) and\n CVE-2017-5715 (Branch Target Injection) to these issues. \n\n Column 5 of the following table lists the action required to\n remediate the observed vulnerability in each release, if a solution\n is available. \n\n VMware Product Running Replace with/ Mitigation\n Product Version on Severity Apply patch Workaround\n ========== ======= ======= ========= ============= ==========\n\n ESXi 6.5 Any Important ESXi650-201712101-SG None\n ESXi 6.0 Any Important ESXi600-201711101-SG None\n ESXi 5.5 Any Important ESXi550-201801401-BG None\n\n Workstation 14.x Any N/A Not affected N/A\n Workstation 12.x Any Important 12.5.8 None\n\n Fusion 10.x OS X N/A Not affected N/A\n Fusion 8.x OS X Important 8.5.9 None\n\n\n4. Solution\n\n Please review the patch/release notes for your product and\n version and verify the checksum of your downloaded file. \n\n VMware ESXi 6.5\n Downloads:\n https://my.vmware.com/group/vmware/patch\n Documentation:\n http://kb.vmware.com/kb/2151099\n\n VMware ESXi 6.0\n Downloads:\n https://my.vmware.com/group/vmware/patch\n Documentation:\n http://kb.vmware.com/kb/2151132\n\n VMware ESXi 5.5\n Downloads:\n https://my.vmware.com/group/vmware/patch\n Documentation:\n http://kb.vmware.com/kb/52127\n\n VMware Workstation Pro, Player 12.5.8\n Downloads and Documentation:\n https://www.vmware.com/go/downloadworkstation\n https://www.vmware.com/support/pubs/ws_pubs.html\n\n VMware Fusion Pro / Fusion 12.5.9\n Downloads and Documentation:\n https://www.vmware.com/go/downloadfusion\n https://www.vmware.com/support/pubs/fusion_pubs.html\n\n\n5. Change log\n\n 2018-01-03 VMSA-2018-0002\n Initial security advisory\n\n 2018-01-09 VMSA-2018-0002.1\n Updated security advisor after release of ESXi 5.5 patch\n (ESXi550-201801401-BG) that has remediation against CVE-2017-5715 and\n CVE-2017-5753 on 2018-01-09. Contact\n\n E-mail list for product security notifications and announcements:\n http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\n This Security Advisory is posted to the following lists:\n\n security-announce@lists.vmware.com\n bugtraq@securityfocus.com\n fulldisclosure@seclists.org\n\n E-mail: security@vmware.com\n PGP key at: https://kb.vmware.com/kb/1055\n\n VMware Security Advisories\n http://www.vmware.com/security/advisories\n\n VMware Security Response Policy\n https://www.vmware.com/support/policies/security_response.html\n\n VMware Lifecycle Support Phases\n https://www.vmware.com/support/policies/lifecycle.html\n\n VMware Security \u0026 Compliance Blog\n https://blogs.vmware.com/security\n\n Twitter\n https://twitter.com/VMwareSRC\n\n Copyright 2018 VMware Inc. All rights reserved. ==========================================================================\nKernel Live Patch Security Notice 0046-1\nDecember 20, 2018\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series | Base kernel | Arch | flavors |\n|------------------+--------------+----------+------------------|\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. A local attacker could use this to expose\nsensitive information (kernel memory). (CVE-2018-18710)\n\nIt was discovered that a race condition existed in the raw MIDI driver for\nthe Linux kernel, leading to a double free vulnerability. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2018-10902)\n\nIt was discovered that the BPF verifier in the Linux kernel did not\ncorrectly compute numeric bounds in some situations. A local attacker could\nuse this to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2018-18445)\n\nNoam Rathaus discovered that a use-after-free vulnerability existed in the\nInfiniband implementation in the Linux kernel. An attacker could use this\nto cause a denial of service (system crash). (CVE-2018-14734)\n\nWen Xu discovered that the ext4 filesystem implementation in the Linux\nkernel did not properly ensure that xattr information remained in inode\nbodies. An attacker could use this to construct a malicious ext4 image\nthat, when mounted, could cause a denial of service (system crash). \n(CVE-2018-10880)\n\nKanda Motohiro discovered that writing extended attributes to an XFS file\nsystem in the Linux kernel in certain situations could cause an error\ncondition to occur. A local attacker could use this to cause a denial of\nservice. (CVE-2018-18690)\n\nIt was discovered that an integer overflow existed in the HID Bluetooth\nimplementation in the Linux kernel that could lead to a buffer overwrite. \nAn attacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. This flaw is known as Spectre. A local attacker could use this to\nexpose sensitive information, including kernel memory. (CVE-2017-5753)\n\nIt was discovered that the YUREX USB device driver for the Linux kernel did\nnot properly restrict user space reads or writes. A physically proximate\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2018-16276)\n\nIt was discovered that an integer overflow existed in the CD-ROM driver of\nthe Linux kernel. A local attacker could use this to expose sensitive\ninformation (kernel memory). (CVE-2018-16658)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel | Version | flavors |\n|--------------------------+----------+--------------------------|\n| 4.4.0-133.159 | 46.3 | generic, lowlatency |\n| 4.4.0-133.159~14.04.1 | 46.3 | lowlatency, generic |\n| 4.4.0-134.160 | 46.3 | generic, lowlatency |\n| 4.4.0-134.160~14.04.1 | 46.3 | lowlatency, generic |\n| 4.4.0-135.161~14.04.1 | 46.3 | lowlatency, generic |\n| 4.4.0-137.163 | 46.3 | generic, lowlatency |\n| 4.4.0-137.163~14.04.1 | 46.3 | generic, lowlatency |\n| 4.4.0-138.164 | 46.3 | generic, lowlatency |\n| 4.4.0-138.164~14.04.1 | 46.3 | lowlatency, generic |\n| 4.4.0-139.165 | 46.3 | generic, lowlatency |\n| 4.4.0-139.165~14.04.1 | 46.3 | lowlatency, generic |\n| 4.4.0-140.166 | 46.3 | lowlatency, generic |\n| 4.4.0-140.166~14.04.1 | 46.3 | lowlatency, generic |\n| 4.15.0-32.35 | 46.3 | lowlatency, generic |\n| 4.15.0-33.36 | 46.3 | lowlatency, generic |\n| 4.15.0-34.37 | 46.3 | generic, lowlatency |\n| 4.15.0-36.39 | 46.3 | generic, lowlatency |\n| 4.15.0-38.41 | 46.3 | lowlatency, generic |\n| 4.15.0-39.42 | 46.3 | generic, lowlatency |\n| 4.15.0-42.45 | 46.3 | lowlatency, generic |\n\nReferences:\n CVE-2018-18710, CVE-2018-10902, CVE-2018-18445, CVE-2018-14734, \n CVE-2018-10880, CVE-2018-18690, CVE-2018-9363, CVE-2017-5753, \n CVE-2018-16276, CVE-2018-16658\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. (CVE-2017-5754)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 LTS:\n linux-image-4.13.0-1006-azure 4.13.0-1006.8\n linux-image-4.13.0-1007-gcp 4.13.0-1007.10\n linux-image-4.13.0-1017-oem 4.13.0-1017.18\n linux-image-4.13.0-31-generic 4.13.0-31.34~16.04.1\n linux-image-4.13.0-31-lowlatency 4.13.0-31.34~16.04.1\n linux-image-azure 4.13.0.1006.7\n linux-image-gcp 4.13.0.1007.9\n linux-image-generic-hwe-16.04 4.13.0.31.51\n linux-image-gke 4.13.0.1007.9\n linux-image-lowlatency-hwe-16.04 4.13.0.31.51\n linux-image-oem 4.13.0.1017.21\n\nPlease note that fully mitigating CVE-2017-5715 (Spectre Variant 2)\nrequires corresponding processor microcode/firmware updates or,\nin virtual environments, hypervisor updates. On i386 and amd64\narchitectures, the IBRS and IBPB features are required to enable the\nkernel mitigations. Ubuntu is working with Intel and AMD to provide\nfuture microcode updates that implement IBRS and IBPB as they are made\navailable. Ubuntu users with a processor from a different vendor should\ncontact the vendor to identify necessary firmware updates. Ubuntu\nwill provide corresponding QEMU updates in the future for users of\nself-hosted virtual environments in coordination with upstream QEMU. \nUbuntu users in cloud environments should contact the cloud provider\nto confirm that the hypervisor has been updated to expose the new\nCPU features to virtual machines. ------------------------------------------------------------------------\nWebKitGTK+ Security Advisory WSA-2018-0001\n------------------------------------------------------------------------\n\nDate reported : January 10, 2018\nAdvisory ID : WSA-2018-0001\nAdvisory URL : https://webkitgtk.org/security/WSA-2018-0001.html\nCVE identifiers : CVE-2017-5753, CVE-2017-5715. \n\nSeveral vulnerabilities were discovered in WebKitGTK+. \n Credit to Jann Horn of Google Project Zero; and Paul Kocher in\n collaboration with Daniel Genkin of University of Pennsylvania and\n University of Maryland, Daniel Gruss of Graz University of\n Technology, Werner Haas of Cyberus Technology, Mike Hamburg of\n Rambus (Cryptography Research Division), Moritz Lipp of Graz\n University of Technology, Stefan Mangard of Graz University of\n Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz\n of Graz University of Technology, and Yuval Yarom of University of\n Adelaide and Data61. Description: Security improvements\n are included to mitigate the effects. \n Credit to Jann Horn of Google Project Zero; and Paul Kocher in\n collaboration with Daniel Genkin of University of Pennsylvania and\n University of Maryland, Daniel Gruss of Graz University of\n Technology, Werner Haas of Cyberus Technology, Mike Hamburg of\n Rambus (Cryptography Research Division), Moritz Lipp of Graz\n University of Technology, Stefan Mangard of Graz University of\n Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz\n of Graz University of Technology, and Yuval Yarom of University of\n Adelaide and Data61. Description: Security\n improvements are included to mitigate the effects. \n\n\nWe recommend updating to the last stable version of WebKitGTK+. It is\nthe best way of ensuring that you are running a safe version of\nWebKitGTK+. Please check our website for information about the last\nstable releases. \n\nFurther information about WebKitGTK+ Security Advisories can be found\nat: https://webkitgtk.org/security.html\n\nThe WebKitGTK+ team,\nJanuary 10, 2018\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158629\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: KM03158629\nVersion: 2\n\nMFSBGN03802 - Virtualization Performance Viewer (vPV) / Cloud Optimizer,\nLocal Disclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2018-05-11\nLast Updated: 2018-05-10\n\nPotential Security Impact: Local: Disclosure of Information\n\nSource: Micro Focus, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA potential vulnerability has been identified in 3rd party component used by\nMicro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual\nAppliance. The vulnerability could be exploited to Local Disclosure of\nInformation. \n\nReferences:\n\n - CVE-2017-5753\n - CVE-2017-5715\n - CVE-2017-5754\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n - HP Virtualization Performance Viewer Software - v2.20, v3.0, v3.01,\nv3.02, v3.03\n - HPE Cloud Optimizer - v2.20, v3.0, v3.01, v3.02, v3.03\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n\nRESOLUTION\n\nMicro Focus is actively working with its vendors to address any systems-level\nSpectre and Meltdown impacts.However, if you have immediate concerns or\nquestions regarding CentOS and its approach to Spectre or Meltdown, please\ncontact them directly. \n\nHISTORY\n\nVersion:1 (rev.1) - 12 April 2018 Initial release\n\nVersion:2 (rev.2) - 10 May 2018 Vulnerability Summary\n\n\nThird Party Security Patches: Third party security patches that are to be installed on \nsystems running Micro Focus products should be applied in accordance with the customer\u0027s \npatch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. \nFor other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com. \n\nReport: To report a potential security vulnerability for any supported product:\n Web form: https://www.microfocus.com/support-and-services/report-security\n Email: security@microfocus.com\n\nSubscribe:\n To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification\n Once you are logged in to the portal, please choose security bulletins under product and document types. \n Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do \n\nSecurity Bulletin Archive:\n A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability\n \nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following Micro Focus Security Bulletin. \n\n3P = 3rd Party Software\nGN = Micro Focus General Software\nMU = Multi-Platform Software\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. \nMicro Focus is continually reviewing and enhancing the security features of software products to provide \ncustomers with current secure solutions. \n\n\"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the \naffected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends \nthat all users determine the applicability of this information to their individual situations and take appropriate action. \nMicro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, \nMicro Focus will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in \nthis Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or \nimplied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\" \n\n\nCopyright 2017 EntIT Software LLC\n\nMicro Focus shall not be liable for technical or editorial errors or omissions contained herein. \nThe information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, \nneither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special \nor consequential damages including downtime cost; lost profits; damages relating to the procurement of \nsubstitute products or services; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without notice. Micro Focus and the names of \nMicro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. \nOther product and company names mentioned herein may be trademarks of their respective owners",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-5753"
},
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"db": "VULHUB",
"id": "VHN-113956"
},
{
"db": "VULMON",
"id": "CVE-2017-5753"
},
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "146501"
},
{
"db": "PACKETSTORM",
"id": "146683"
},
{
"db": "PACKETSTORM",
"id": "145852"
},
{
"db": "PACKETSTORM",
"id": "145801"
},
{
"db": "PACKETSTORM",
"id": "150863"
},
{
"db": "PACKETSTORM",
"id": "146018"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "145837"
},
{
"db": "PACKETSTORM",
"id": "147582"
}
],
"trust": 3.24
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-113956",
"trust": 0.1,
"type": "unknown"
},
{
"reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=43427",
"trust": 0.1,
"type": "exploit"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-113956"
},
{
"db": "VULMON",
"id": "CVE-2017-5753"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-5753",
"trust": 2.8
},
{
"db": "CERT/CC",
"id": "VU#584653",
"trust": 2.0
},
{
"db": "CERT/CC",
"id": "VU#180049",
"trust": 2.0
},
{
"db": "BID",
"id": "102371",
"trust": 1.8
},
{
"db": "SECTRACK",
"id": "1040071",
"trust": 1.2
},
{
"db": "SIEMENS",
"id": "SSA-505225",
"trust": 1.2
},
{
"db": "SIEMENS",
"id": "SSA-608355",
"trust": 1.2
},
{
"db": "PACKETSTORM",
"id": "145645",
"trust": 1.2
},
{
"db": "LENOVO",
"id": "LEN-18282",
"trust": 1.2
},
{
"db": "EXPLOIT-DB",
"id": "43427",
"trust": 1.2
},
{
"db": "CERT@VDE",
"id": "VDE-2018-003",
"trust": 1.2
},
{
"db": "CERT@VDE",
"id": "VDE-2018-002",
"trust": 1.2
},
{
"db": "USCERT",
"id": "TA18-141A",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2018-00304",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "145837",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "150863",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "145774",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145715",
"trust": 0.1
},
{
"db": "CNNVD",
"id": "CNNVD-201801-150",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-113956",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2017-5753",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146015",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146501",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146683",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145852",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145801",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146018",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146019",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "147582",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"db": "VULHUB",
"id": "VHN-113956"
},
{
"db": "VULMON",
"id": "CVE-2017-5753"
},
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "146501"
},
{
"db": "PACKETSTORM",
"id": "146683"
},
{
"db": "PACKETSTORM",
"id": "145852"
},
{
"db": "PACKETSTORM",
"id": "145801"
},
{
"db": "PACKETSTORM",
"id": "150863"
},
{
"db": "PACKETSTORM",
"id": "146018"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "145837"
},
{
"db": "PACKETSTORM",
"id": "147582"
},
{
"db": "NVD",
"id": "CVE-2017-5753"
}
]
},
"id": "VAR-201801-1712",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"db": "VULHUB",
"id": "VHN-113956"
}
],
"trust": 1.32920724375
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-00304"
}
]
},
"last_update_date": "2025-12-22T23:41:18.264000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "The Register",
"trust": 0.2,
"url": "https://www.theregister.co.uk/2018/07/26/netspectre_network_leak/"
},
{
"title": "The Register",
"trust": 0.2,
"url": "https://www.theregister.co.uk/2018/05/21/spectre_meltdown_v4_microsoft_google/"
},
{
"title": "The Register",
"trust": 0.2,
"url": "https://www.theregister.co.uk/2018/04/19/oracle_whips_out_the_swatter_squishes_254_security_bugs/"
},
{
"title": "The Register",
"trust": 0.2,
"url": "https://www.theregister.co.uk/2018/01/15/meltdown_ics/"
},
{
"title": "The Register",
"trust": 0.2,
"url": "https://www.theregister.co.uk/2018/01/08/meltdown_fix_security_problems/"
},
{
"title": "The Register",
"trust": 0.2,
"url": "https://www.theregister.co.uk/2018/01/06/qualcomm_processor_security_vulnerabilities/"
},
{
"title": "The Register",
"trust": 0.2,
"url": "https://www.theregister.co.uk/2018/01/04/microsoft_windows_patch_meltdown/"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180182 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180011 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180009 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180464 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: nvidia-graphics-drivers-384 vulnerability",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3521-1"
},
{
"title": "Red Hat: Important: Red Hat CloudForms 4.5 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180091 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180292 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180022 - Security Advisory"
},
{
"title": "Red Hat: Important: redhat-virtualization-host security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180047 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180018 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180007 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180008 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180496 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel-rt security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180016 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180512 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel-rt security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180021 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180017 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180020 - Security Advisory"
},
{
"title": "Red Hat: Important: rhvm-appliance security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180045 - Security Advisory"
},
{
"title": "Red Hat: Important: rhev-hypervisor7 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180046 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180010 - Security Advisory"
},
{
"title": "Red Hat: Important: redhat-virtualization-host security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180044 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: linux vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3580-1"
},
{
"title": "Ubuntu Security Notice: linux, linux-raspi2 vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3597-1"
},
{
"title": "Red Hat: Important: Red Hat CloudForms 4.2 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180090 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat CloudForms 4.1 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180089 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: webkit2gtk vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3530-1"
},
{
"title": "Ubuntu Security Notice: linux-kvm vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3549-1"
},
{
"title": "Red Hat: Important: Red Hat CloudForms 4.0 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180092 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3542-2"
},
{
"title": "Ubuntu Security Notice: linux vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3542-1"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180151 - Security Advisory"
},
{
"title": "Red Hat: CVE-2017-5753",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2017-5753"
},
{
"title": "Ubuntu Security Notice: firefox vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3516-1"
},
{
"title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3541-2"
},
{
"title": "Ubuntu Security Notice: linux, linux-aws, linux-euclid vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3540-1"
},
{
"title": "Ubuntu Security Notice: linux vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3541-1"
},
{
"title": "Ubuntu Security Notice: linux-hwe vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3597-2"
},
{
"title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3540-2"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=636e29cbaae925d0974090b2b35e61f3"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=02db86ca4e3ec4d5811922170929d798"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2017-5753"
},
{
"title": "Debian CVElist Bug Report Logs: wireshark: CVE-2017-17935: Denial of service in the File_read_line function in epan/wslua/wslua_file.c",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5a7f947350ad7e4fe0bbe84582a1c0a2"
},
{
"title": "Spectre-Vulnerability-CVE-2017-5753-",
"trust": 0.1,
"url": "https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753- "
},
{
"title": "cve-2017-5753",
"trust": 0.1,
"url": "https://github.com/xsscx/cve-2017-5753 "
},
{
"title": "525Final",
"trust": 0.1,
"url": "https://github.com/nhodges78/525Final "
},
{
"title": "Windows-Spectre-Meltdown-Mitigations",
"trust": 0.1,
"url": "https://github.com/m8urnett/Windows-Spectre-Meltdown-Mitigations "
},
{
"title": "spectre-cpu-pinning",
"trust": 0.1,
"url": "https://github.com/hayannoon/spectre-cpu-pinning "
},
{
"title": "spectre",
"trust": 0.1,
"url": "https://github.com/raul23/spectre "
},
{
"title": "awesome-stars",
"trust": 0.1,
"url": "https://github.com/igaozp/awesome-stars "
},
{
"title": "linux-exploit",
"trust": 0.1,
"url": "https://github.com/C0dak/linux-exploit "
},
{
"title": "spectre-attack",
"trust": 0.1,
"url": "https://github.com/Eugnis/spectre-attack "
},
{
"title": "mode-switch-stat",
"trust": 0.1,
"url": "https://github.com/eecheng87/mode-switch-stat "
},
{
"title": "Meltdown-Spectre",
"trust": 0.1,
"url": "https://github.com/jungp0/Meltdown-Spectre "
},
{
"title": "deep_spectre",
"trust": 0.1,
"url": "https://github.com/asm/deep_spectre "
},
{
"title": "spectreScope",
"trust": 0.1,
"url": "https://github.com/ixtal23/spectreScope "
},
{
"title": "spectre---attack",
"trust": 0.1,
"url": "https://github.com/lovesec/spectre---attack "
},
{
"title": "Spectre-PoC",
"trust": 0.1,
"url": "https://github.com/chaitanyarahalkar/Spectre-POC "
},
{
"title": "spectre",
"trust": 0.1,
"url": "https://github.com/6869736572/spectre "
},
{
"title": "spectre-attack-example",
"trust": 0.1,
"url": "https://github.com/poilynx/spectre-attack-example "
},
{
"title": "sidecheck",
"trust": 0.1,
"url": "https://github.com/radius314/sidecheck "
},
{
"title": "selfModify",
"trust": 0.1,
"url": "https://github.com/chuangshizhiqiang/selfModify "
},
{
"title": "linux-exploit",
"trust": 0.1,
"url": "https://github.com/jinb-park/linux-exploit "
},
{
"title": "spectre-meltdown-checker",
"trust": 0.1,
"url": "https://github.com/compris-com/spectre-meltdown-checker "
},
{
"title": "sec",
"trust": 0.1,
"url": "https://github.com/6869736572/sec "
},
{
"title": "MeltdownSpectre",
"trust": 0.1,
"url": "https://github.com/Saiprasad16/MeltdownSpectre "
},
{
"title": "CiscoSpectreTakeover",
"trust": 0.1,
"url": "https://github.com/GarnetSunset/CiscoSpectreTakeover "
},
{
"title": "SpeculativeExecutionAssessment",
"trust": 0.1,
"url": "https://github.com/GregAskew/SpeculativeExecutionAssessment "
},
{
"title": "meltdownspectre-patches",
"trust": 0.1,
"url": "https://github.com/hannob/meltdownspectre-patches "
},
{
"title": "ansible-role-server-update-reboot",
"trust": 0.1,
"url": "https://github.com/abouchelliga707/ansible-role-server-update-reboot "
},
{
"title": "yum-update",
"trust": 0.1,
"url": "https://github.com/bhanukana/yum-update "
},
{
"title": "Ansible",
"trust": 0.1,
"url": "https://github.com/xxkiroxx/Ansible "
},
{
"title": "MeltdownSpectreReport",
"trust": 0.1,
"url": "https://github.com/vrdse/MeltdownSpectreReport "
},
{
"title": "ansible-prometheus-node-exporter",
"trust": 0.1,
"url": "https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter "
},
{
"title": "docker-spectre",
"trust": 0.1,
"url": "https://github.com/feffi/docker-spectre "
},
{
"title": "check-spectre-meltdown-ansible",
"trust": 0.1,
"url": "https://github.com/mbruzek/check-spectre-meltdown-ansible "
},
{
"title": "meltdown-spectre",
"trust": 0.1,
"url": "https://github.com/v-lavrentikov/meltdown-spectre "
},
{
"title": "meltdown",
"trust": 0.1,
"url": "https://github.com/v-lavrentikov/meltdown "
},
{
"title": "meltdown-spectre-bios-list",
"trust": 0.1,
"url": "https://github.com/mathse/meltdown-spectre-bios-list "
},
{
"title": "HWFW",
"trust": 0.1,
"url": "https://github.com/danswinus/HWFW "
},
{
"title": "spectre-meltdown-checker",
"trust": 0.1,
"url": "https://github.com/mjaggi-cavium/spectre-meltdown-checker "
},
{
"title": "cpu-report",
"trust": 0.1,
"url": "https://github.com/rosenbergj/cpu-report "
},
{
"title": "SpecuCheck",
"trust": 0.1,
"url": "https://github.com/ionescu007/SpecuCheck "
},
{
"title": "TEApot",
"trust": 0.1,
"url": "https://github.com/github-3rr0r/TEApot "
},
{
"title": "TEApot",
"trust": 0.1,
"url": "https://github.com/Mashiro1995/TEApot "
},
{
"title": "specter---meltdown--checker",
"trust": 0.1,
"url": "https://github.com/vurtne/specter---meltdown--checker "
},
{
"title": "Awesome-C",
"trust": 0.1,
"url": "https://github.com/pathakabhi24/Awesome-C "
},
{
"title": "awesome-c",
"trust": 0.1,
"url": "https://github.com/uhub/awesome-c "
},
{
"title": "spectre-meltdown",
"trust": 0.1,
"url": "https://github.com/edsonjt81/spectre-meltdown "
},
{
"title": "spectre-meltdown-checker",
"trust": 0.1,
"url": "https://github.com/speed47/spectre-meltdown-checker "
},
{
"title": "Windows-Spectre-Meltdown-Mitigation-Script",
"trust": 0.1,
"url": "https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script "
},
{
"title": "Windows-Specture-Meltdown-Mitigation-Script",
"trust": 0.1,
"url": "https://github.com/simeononsecurity/Windows-Specture-Meltdown-Mitigation-Script "
},
{
"title": "Deep-Security-Reports",
"trust": 0.1,
"url": "https://github.com/OzNetNerd/Deep-Security-Reports "
},
{
"title": "Hardware-and-Firmware-Security-Guidance",
"trust": 0.1,
"url": "https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance "
},
{
"title": "cSpeculationControlFixes",
"trust": 0.1,
"url": "https://github.com/poshsecurity/cSpeculationControlFixes "
},
{
"title": "puppet-meltdown",
"trust": 0.1,
"url": "https://github.com/timidri/puppet-meltdown "
},
{
"title": "Linux-Tools",
"trust": 0.1,
"url": "https://github.com/minutesinch/Linux-Tools "
},
{
"title": "Firmware-Security",
"trust": 0.1,
"url": "https://github.com/virusbeeE/Firmware-Security "
},
{
"title": "hardware-attacks-state-of-the-art",
"trust": 0.1,
"url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art "
},
{
"title": "reverse-engineering-toolkit",
"trust": 0.1,
"url": "https://github.com/geeksniper/reverse-engineering-toolkit "
},
{
"title": "ansible-everyday",
"trust": 0.1,
"url": "https://github.com/kaosagnt/ansible-everyday "
},
{
"title": "C-libraries",
"trust": 0.1,
"url": "https://github.com/ambynotcoder/C-libraries "
},
{
"title": "poc--exp",
"trust": 0.1,
"url": "https://github.com/HacTF/poc--exp "
},
{
"title": "poc-exp",
"trust": 0.1,
"url": "https://github.com/msr00t/poc-exp "
},
{
"title": "Exp101tsArchiv30thers",
"trust": 0.1,
"url": "https://github.com/nu11secur1ty/Exp101tsArchiv30thers "
},
{
"title": "awesome-cve-poc_qazbnm456",
"trust": 0.1,
"url": "https://github.com/xbl3/awesome-cve-poc_qazbnm456 "
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/working-windows-and-linux-spectre-exploits-found-on-virustotal/"
},
{
"title": "Securelist",
"trust": 0.1,
"url": "https://securelist.com/kaspersky-security-bulletin-2018-top-security-stories/89118/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/new-netspectre-attack-can-steal-cpu-secrets-via-network-connections/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/academics-announce-new-protections-against-spectre-and-rowhammer-attacks/"
},
{
"title": "The Register",
"trust": 0.1,
"url": "https://www.theregister.co.uk/2018/06/16/speculative_execution_spectre_meltdown/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/google-and-microsoft-reveal-new-spectre-attack/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/new-spectre-attack-recovers-data-from-a-cpus-protected-smm-mode/"
},
{
"title": "Securelist",
"trust": 0.1,
"url": "https://securelist.com/it-threat-evolution-q1-2018/85469/"
},
{
"title": "Threatpost",
"trust": 0.1,
"url": "https://threatpost.com/new-microsoft-bug-bounty-program-looks-to-squash-the-next-spectre-meltdown/130523/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/hardware/here-we-go-again-intel-releases-updated-spectre-patches/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/we-may-soon-see-malware-leveraging-the-meltdown-and-spectre-vulnerabilities/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/apple/apple-backports-meltdown-patch-to-older-macos-versions/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/hardware/hp-reissuing-bios-updates-after-buggy-intel-meltdown-and-spectre-updates/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/red-hat-will-revert-spectre-patches-after-receiving-reports-of-boot-issues/"
},
{
"title": "Threatpost",
"trust": 0.1,
"url": "https://threatpost.com/apple-releases-spectre-patches-for-safari-macos-and-ios/129365/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/apple/apple-releases-security-updates-for-spectre-cpu-flaw/"
},
{
"title": "Threatpost",
"trust": 0.1,
"url": "https://threatpost.com/experts-weigh-in-on-spectre-patch-challenges/129337/"
},
{
"title": "Threatpost",
"trust": 0.1,
"url": "https://threatpost.com/vendors-share-patch-updates-on-spectre-and-meltdown-mitigation-efforts/129307/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/google-almost-all-cpus-since-1995-vulnerable-to-meltdown-and-spectre-flaws/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/google-shares-spectre-poc-targeting-browser-javascript-engines/"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2017-5753"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-203",
"trust": 1.1
},
{
"problemtype": "CWE-200",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-113956"
},
{
"db": "NVD",
"id": "CVE-2017-5753"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.0,
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"trust": 2.0,
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"trust": 1.9,
"url": "http://www.securityfocus.com/bid/102371"
},
{
"trust": 1.6,
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
},
{
"trust": 1.6,
"url": "https://support.apple.com//ht208394"
},
{
"trust": 1.6,
"url": "http://www.dell.com/support/speculative-store-bypass"
},
{
"trust": 1.3,
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"trust": 1.3,
"url": "https://www.exploit-db.com/exploits/43427/"
},
{
"trust": 1.2,
"url": "https://seclists.org/bugtraq/2019/jun/36"
},
{
"trust": 1.2,
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"trust": 1.2,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180104-cpusidechannel"
},
{
"trust": 1.2,
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"trust": 1.2,
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"trust": 1.2,
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"trust": 1.2,
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"trust": 1.2,
"url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-001.txt"
},
{
"trust": 1.2,
"url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt"
},
{
"trust": 1.2,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"trust": 1.2,
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"trust": 1.2,
"url": "https://aws.amazon.com/de/security/security-bulletins/aws-2018-013/"
},
{
"trust": 1.2,
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"trust": 1.2,
"url": "https://cdrdv2.intel.com/v1/dl/getcontent/685359"
},
{
"trust": 1.2,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
},
{
"trust": 1.2,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"trust": 1.2,
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"trust": 1.2,
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"trust": 1.2,
"url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes"
},
{
"trust": 1.2,
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180002"
},
{
"trust": 1.2,
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"trust": 1.2,
"url": "https://support.citrix.com/article/ctx231399"
},
{
"trust": 1.2,
"url": "https://support.f5.com/csp/article/k91229003"
},
{
"trust": 1.2,
"url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us"
},
{
"trust": 1.2,
"url": "https://support.lenovo.com/us/en/solutions/len-18282"
},
{
"trust": 1.2,
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"trust": 1.2,
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"trust": 1.2,
"url": "https://www.synology.com/support/security/synology_sa_18_01"
},
{
"trust": 1.2,
"url": "https://www.vmware.com/us/security/advisories/vmsa-2018-0002.html"
},
{
"trust": 1.2,
"url": "https://www.debian.org/security/2018/dsa-4187"
},
{
"trust": 1.2,
"url": "https://www.debian.org/security/2018/dsa-4188"
},
{
"trust": 1.2,
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"trust": 1.2,
"url": "http://packetstormsecurity.com/files/145645/spectre-information-disclosure-proof-of-concept.html"
},
{
"trust": 1.2,
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"trust": 1.2,
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"trust": 1.2,
"url": "https://spectreattack.com/"
},
{
"trust": 1.2,
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"trust": 1.2,
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
},
{
"trust": 1.2,
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
},
{
"trust": 1.2,
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
},
{
"trust": 1.2,
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
},
{
"trust": 1.2,
"url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
},
{
"trust": 1.2,
"url": "https://access.redhat.com/errata/rhsa-2018:0292"
},
{
"trust": 1.2,
"url": "http://www.securitytracker.com/id/1040071"
},
{
"trust": 1.2,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"trust": 1.2,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"trust": 1.2,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"trust": 1.2,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"trust": 1.2,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3540-1/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3541-1/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3542-1/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3542-2/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3549-1/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3580-1/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"trust": 1.2,
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"trust": 1.1,
"url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03871en_us"
},
{
"trust": 0.9,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-5753"
},
{
"trust": 0.8,
"url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution"
},
{
"trust": 0.8,
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528"
},
{
"trust": 0.8,
"url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf"
},
{
"trust": 0.8,
"url": "https://www.us-cert.gov/ncas/alerts/ta18-141a"
},
{
"trust": 0.8,
"url": "http://cwe.mitre.org/data/definitions/208.html"
},
{
"trust": 0.8,
"url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf"
},
{
"trust": 0.8,
"url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf"
},
{
"trust": 0.8,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel"
},
{
"trust": 0.8,
"url": "https://fortiguard.com/psirt/fg-ir-18-002"
},
{
"trust": 0.8,
"url": "https://support.hp.com/us-en/document/c06001626"
},
{
"trust": 0.8,
"url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/"
},
{
"trust": 0.8,
"url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/"
},
{
"trust": 0.8,
"url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/vulnerabilities/ssbd"
},
{
"trust": 0.8,
"url": "https://www.suse.com/support/kb/doc/?id=7022937"
},
{
"trust": 0.8,
"url": "https://www.synology.com/en-global/support/security/synology_sa_18_23"
},
{
"trust": 0.8,
"url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4"
},
{
"trust": 0.8,
"url": "https://kb.vmware.com/s/article/54951"
},
{
"trust": 0.8,
"url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-5715"
},
{
"trust": 0.6,
"url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/"
},
{
"trust": 0.4,
"url": "https://wiki.ubuntu.com/securityteam/knowledgebase/spectreandmeltdown"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-5754"
},
{
"trust": 0.2,
"url": "https://www.ubuntu.com/usn/usn-3541-1"
},
{
"trust": 0.1,
"url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03871en_us"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/203.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2018:0182"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/3521-1/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://tools.cisco.com/security/center/viewalert.x?alertid=58431"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux/4.13.0-31.34"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3580-1"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2017-5753"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2017-5754"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2018:0464"
},
{
"trust": 0.1,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.5-0ubuntu0.17.04.1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.5-0ubuntu0.17.10.1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.5-0ubuntu0.16.04.1"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3530-1"
},
{
"trust": 0.1,
"url": "https://www.vmware.com/go/downloadfusion"
},
{
"trust": 0.1,
"url": "https://www.vmware.com/support/pubs/fusion_pubs.html"
},
{
"trust": 0.1,
"url": "https://twitter.com/vmwaresrc"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5753"
},
{
"trust": 0.1,
"url": "https://blogs.vmware.com/security"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/security/advisories"
},
{
"trust": 0.1,
"url": "https://kb.vmware.com/kb/1055"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5715"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/52127"
},
{
"trust": 0.1,
"url": "https://www.vmware.com/support/pubs/ws_pubs.html"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/2151132"
},
{
"trust": 0.1,
"url": "https://my.vmware.com/group/vmware/patch"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/2151099"
},
{
"trust": 0.1,
"url": "https://www.vmware.com/support/policies/lifecycle.html"
},
{
"trust": 0.1,
"url": "https://www.vmware.com/go/downloadworkstation"
},
{
"trust": 0.1,
"url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
},
{
"trust": 0.1,
"url": "https://www.vmware.com/support/policies/security_response.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-18690"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14734"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16658"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-9363"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-10902"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16276"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-18445"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-18710"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-10880"
},
{
"trust": 0.1,
"url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3542-1"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3542-2"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3541-2"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1006.8"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1017.18"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-31.34~16.04.1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1007.10"
},
{
"trust": 0.1,
"url": "https://webkitgtk.org/security/wsa-2018-0001.html"
},
{
"trust": 0.1,
"url": "https://webkitgtk.org/security.html"
},
{
"trust": 0.1,
"url": "https://www.microfocus.com/support-and-services/report-security"
},
{
"trust": 0.1,
"url": "https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification"
},
{
"trust": 0.1,
"url": "https://cf.passport.softwaregrp.com/hppcf/createuser.do"
},
{
"trust": 0.1,
"url": "https://softwaresupport.hpe.com/security-vulnerability"
},
{
"trust": 0.1,
"url": "https://softwaresupport.hpe.com/document/-/facetsearch/document/km03158629"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"db": "VULHUB",
"id": "VHN-113956"
},
{
"db": "VULMON",
"id": "CVE-2017-5753"
},
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "146501"
},
{
"db": "PACKETSTORM",
"id": "146683"
},
{
"db": "PACKETSTORM",
"id": "145852"
},
{
"db": "PACKETSTORM",
"id": "145801"
},
{
"db": "PACKETSTORM",
"id": "150863"
},
{
"db": "PACKETSTORM",
"id": "146018"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "145837"
},
{
"db": "PACKETSTORM",
"id": "147582"
},
{
"db": "NVD",
"id": "CVE-2017-5753"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"db": "VULHUB",
"id": "VHN-113956"
},
{
"db": "VULMON",
"id": "CVE-2017-5753"
},
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "146501"
},
{
"db": "PACKETSTORM",
"id": "146683"
},
{
"db": "PACKETSTORM",
"id": "145852"
},
{
"db": "PACKETSTORM",
"id": "145801"
},
{
"db": "PACKETSTORM",
"id": "150863"
},
{
"db": "PACKETSTORM",
"id": "146018"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "145837"
},
{
"db": "PACKETSTORM",
"id": "147582"
},
{
"db": "NVD",
"id": "CVE-2017-5753"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-05-21T00:00:00",
"db": "CERT/CC",
"id": "VU#180049"
},
{
"date": "2018-01-04T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"date": "2018-01-04T00:00:00",
"db": "VULHUB",
"id": "VHN-113956"
},
{
"date": "2018-01-04T00:00:00",
"db": "VULMON",
"id": "CVE-2017-5753"
},
{
"date": "2018-01-23T04:31:56",
"db": "PACKETSTORM",
"id": "146015"
},
{
"date": "2018-02-21T19:22:00",
"db": "PACKETSTORM",
"id": "146501"
},
{
"date": "2018-03-07T18:09:17",
"db": "PACKETSTORM",
"id": "146683"
},
{
"date": "2018-01-12T01:15:52",
"db": "PACKETSTORM",
"id": "145852"
},
{
"date": "2018-01-10T01:01:35",
"db": "PACKETSTORM",
"id": "145801"
},
{
"date": "2018-12-20T23:02:22",
"db": "PACKETSTORM",
"id": "150863"
},
{
"date": "2018-01-23T04:32:15",
"db": "PACKETSTORM",
"id": "146018"
},
{
"date": "2018-01-23T04:32:21",
"db": "PACKETSTORM",
"id": "146019"
},
{
"date": "2018-01-11T01:02:22",
"db": "PACKETSTORM",
"id": "145837"
},
{
"date": "2018-05-10T23:27:00",
"db": "PACKETSTORM",
"id": "147582"
},
{
"date": "2018-01-04T13:29:00.257000",
"db": "NVD",
"id": "CVE-2017-5753"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-06-19T00:00:00",
"db": "CERT/CC",
"id": "VU#180049"
},
{
"date": "2018-01-08T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-00304"
},
{
"date": "2021-11-23T00:00:00",
"db": "VULHUB",
"id": "VHN-113956"
},
{
"date": "2021-11-23T00:00:00",
"db": "VULMON",
"id": "CVE-2017-5753"
},
{
"date": "2025-01-14T19:29:55.853000",
"db": "NVD",
"id": "CVE-2017-5753"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "146501"
},
{
"db": "PACKETSTORM",
"id": "150863"
},
{
"db": "PACKETSTORM",
"id": "146018"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "147582"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks",
"sources": [
{
"db": "CERT/CC",
"id": "VU#180049"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "overflow, arbitrary",
"sources": [
{
"db": "PACKETSTORM",
"id": "150863"
}
],
"trust": 0.1
}
}
VAR-200607-0664
Vulnerability from variot - Updated: 2025-12-22 23:41Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution. Mozilla products fail to properly release memory. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.The flaw exists when assigning specific values to the window.navigator object. A lack of checking on assignment causes user supplied data to be later used in the creation of other objects leading to eventual code execution. The Mozilla Foundation has released thirteen security advisories specifying vulnerabilities in Mozilla Firefox, SeaMonkey, and Thunderbird. Other attacks may also be possible. The issues described here will be split into individual BIDs as more information becomes available. These issues are fixed in: - Mozilla Firefox 1.5.0.5 - Mozilla Thunderbird 1.5.0.5 - Mozilla SeaMonkey 1.0.3. Mozilla Firefox is prone to a remote code-execution vulnerability because the application fails to properly sanitize user-supplied input before using it to create new JavaScript objects. This issue was previously discussed in BID 19181 (Mozilla Multiple Products Remote Vulnerabilities). =========================================================== Ubuntu Security Notice USN-327-1 July 27, 2006 firefox vulnerabilities CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3802, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: firefox 1.5.dfsg+1.5.0.5-0ubuntu6.06
After a standard system upgrade you need to restart Firefox to effect the necessary changes.
Please note that Firefox 1.0.8 in Ubuntu 5.10 and Ubuntu 5.04 are also affected by these problems. Updates for these Ubuntu releases will be delayed due to upstream dropping support for this Firefox version. We strongly advise that you disable JavaScript to disable the attack vectors for most vulnerabilities if you use one of these Ubuntu versions. (CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3809, CVE-2006-3811, CVE-2006-3812)
cross-site scripting vulnerabilities were found in the XPCNativeWrapper() function and native DOM method handlers. A malicious web site could exploit these to modify the contents or steal confidential data (such as passwords) from other opened web pages. (CVE-2006-3802, CVE-2006-3810)
A bug was found in the script handler for automatic proxy configuration. (CVE-2006-3808)
Please see
http://www.mozilla.org/projects/security/known-vulnerabilities.html#Firefox
for technical details of these vulnerabilities.
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06.diff.gz
Size/MD5: 174602 7be6f5862219ac4cf44f05733f372f2b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06.dsc
Size/MD5: 1109 252d6acf45b009008a6bc88166e2632f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5.orig.tar.gz
Size/MD5: 44067762 749933c002e158576ec15782fc451e43
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_all.deb
Size/MD5: 49190 850dd650e7f876dd539e605d9b3026c8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_all.deb
Size/MD5: 50078 c1fa4a40187d9c5b58bd049edb00ce54
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 47269292 167aadc3f03b4e1b7cb9ed826e672983
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 2796768 b54592d0bd736f6ee12a90987771bc59
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 216136 79fa6c69ffb0dd6037e56d1ba538ff64
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 82358 e2e026d582a7b5352cee4453cef0fe45
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 9400544 a9d0b804a4374dc636bb79968a2bce5c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 218822 a09476caea7d8d73d6a2f534bd494493
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 161876 0e0e65348dba8167b4891b173baa8f0d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 235746 064fc1434a315f857ee92f60fd49d772
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb
Size/MD5: 757458 bd6a5e28e05a04a5deca731ab29f70e4
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 43837610 a7e4a535262f8a5d5cb0ace7ed785237
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 2796700 4509dbf62e3fd2cda7168c20aa65ba4f
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 209546 50e174c1c7290fca51f9e1ee71ebb56c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 74732 25ba86caeeb1a88da4493875178a3636
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 7916536 40ebfe4330af25c2359f8b25b039ed5e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 218822 6066f59acbce1b4de2dc284b5801efc5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 146570 c1a5c5cc4371b228093d03d9ed7ad607
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 235754 0e9a1a89f63a9869b875ee6a50547c2b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb
Size/MD5: 669556 d537a4771b80e5c06f18b2c5d7e5d384
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 48648192 479d29e08ff2b9cef89a6da3285c0aad
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 2796790 60b97738bfc3b8b32914487bb4aba239
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 212982 a396e119a32303afc024d513b997c84e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 77894 ef7841bb2ab8de0e0c44e59c893b1622
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 9019132 ed3927484eea5fccf84a2840640febf3
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 218826 a2338c3c8064a304deb752bf32a291f8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 159112 7d5d6100727ceb894695b219cec11e43
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 235754 69085beb145222fea07d2d6c19158a2d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb
Size/MD5: 768332 8dc6cc8c54185d57af14bab3bee39f9d
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 45235424 f5a07188af5802fffbd3cfdd64b109cf
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 2796756 cb13c7ea0e3b7af2f1e12db1f8dc38a2
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 210488 17f7723b697110c8f132422bc059d447
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 76340 c38ccb8b71b9c3783a1c9816ecd9cf5d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 8411310 4b3865b2df3924d094e0b18f207bf33d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 218814 a0e67d0d425cea2cd5835e2c2faa930f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 149018 73108368f0ef745188ebd1c48ea10c88
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 235746 695a6122710fb30201daaa239ba6d48d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb
Size/MD5: 681612 896721beb3cdcea12bab98223c0796c2
.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA06-208A
Mozilla Products Contain Multiple Vulnerabilities
Original release date: July 27, 2006 Last revised: -- Source: US-CERT
Systems Affected
* Mozilla SeaMonkey
* Mozilla Firefox
* Mozilla Thunderbird
Any products based on Mozilla components, specifically Gecko, may also be affected.
I. (CVE-2006-3805)
VU#655892 - Mozilla JavaScript engine contains multiple integer overflows
The Mozilla JavaScript engine contains multiple integer overflows. (CVE-2006-3811)
II.
III.
Disable JavaScript and Java
These vulnerabilities can be mitigated by disabling JavaScript and Java in all affected products. Instructions for disabling Java in Firefox can be found in the "Securing Your Web Browser" document.
Appendix A. Please send email to cert@cert.org with "TA06-208A Feedback VU#239124" in the subject.
For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.
Produced 2006 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
Revision History
Jul 27, 2006: Initial release
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBRMkgNexOF3G+ig+rAQIFsAgAoWoMkxxhkzb+xgLVCJF7h4k4EBCgJGWa BSOiFfL4Gs4vv4lNooDRCIOdxiBfXYL71XsIOT4aWry5852/6kyYnyAiXXYj1Uv0 SbPY2sQSZ5EaG+G9i8HDIy3fpJN4XgH3ng1uzUnJihY19IfndbXicpZE+debIUri qt9NRD2f5FW5feKo1cBpYxtmxQAEePOa2dJHh7I7cnFGtG3MixHx4kVEyuYUutCX 5tHDsfTIdySNkIdCQ4vhk846bErB/kaHiKMQDfMglllb3GOSc07OQ0CDo2eTPVsA 9DtKkiDP1C4dh1mxco8CWlS6327+EB0KXGGoqDF2+j/rrpsW0oc8nA== =HwuK -----END PGP SIGNATURE----- .
Background
The Mozilla SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as "Mozilla Application Suite". The goal is to produce a cross-platform stand-alone browser application.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/mozilla-firefox < 1.5.0.5 >= 1.5.0.5 2 www-client/mozilla-firefox-bin < 1.5.0.5 >= 1.5.0.5 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures.
-
Developers in the Mozilla community looked for and fixed several crash bugs to improve the stability of Mozilla clients.
-
"shutdown" reports that cross-site scripting (XSS) attacks could be performed using the construct XPCNativeWrapper(window).Function(...), which created a function that appeared to belong to the window in question even after it had been navigated to the target site.
-
"shutdown" reports that scripts granting the UniversalBrowserRead privilege can leverage that into the equivalent of the far more powerful UniversalXPConnect since they are allowed to "read" into a privileged context.
-
"moz_bug_r_a4" reports that A malicious Proxy AutoConfig (PAC) server could serve a PAC script that can execute code with elevated privileges by setting the required FindProxyForURL function to the eval method on a privileged object that leaked into the PAC sandbox.
-
"moz_bug_r_a4" discovered that Named JavaScript functions have a parent object created using the standard Object() constructor (ECMA-specified behavior) and that this constructor can be redefined by script (also ECMA-specified behavior).
-
Igor Bukanov and shutdown found additional places where an untimely garbage collection could delete a temporary object that was in active use.
-
Georgi Guninski found potential integer overflow issues with long strings in the toSource() methods of the Object, Array and String objects as well as string function arguments.
-
H. D. Moore reported a testcase that was able to trigger a race condition where JavaScript garbage collection deleted a temporary variable still being used in the creation of a new Function object.
-
A malicious page can hijack native DOM methods on a document object in another domain, which will run the attacker's script when called by the victim page. This leads to use of a deleted timer object.
-
An anonymous researcher for TippingPoint and the Zero Day Initiative showed that when used in a web page Java would reference properties of the window.navigator object as it started up.
-
Thilo Girmann discovered that in certain circumstances a JavaScript reference to a frame or window was not properly cleared when the referenced content went away.
Impact
A user can be enticed to open specially crafted URLs, visit webpages containing malicious JavaScript or execute a specially crafted script.
Workaround
There is no known workaround at this time.
Resolution
All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-1.5.0.5"
Users of the binary package should upgrade as well:
# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-bin-1.5.0.5"
References
[ 1 ] CVE-2006-3113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113 [ 2 ] CVE-2006-3677 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677 [ 3 ] CVE-2006-3801 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801 [ 4 ] CVE-2006-3802 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802 [ 5 ] CVE-2006-3803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803 [ 6 ] CVE-2006-3805 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805 [ 7 ] CVE-2006-3806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806 [ 8 ] CVE-2006-3807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807 [ 9 ] CVE-2006-3808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808 [ 10 ] CVE-2006-3809 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809 [ 11 ] CVE-2006-3810 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810 [ 12 ] CVE-2006-3811 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811 [ 13 ] CVE-2006-3812 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200608-03.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
.
Hardcore Disassembler / Reverse Engineer Wanted!
Want to work with IDA and BinDiff? Want to write PoC's and Exploits?
Your nationality is not important. We will get you a work permit, find an apartment, and offer a relocation compensation package.
For more information, see vulnerabilities #1, #3, #4, #5, #6, #7, #9,
10, and #11:
SA19783
Successful exploitation of these vulnerabilities requires that JavaScript is enabled in mails (not default setting).
A boundary error has also been reported in the handling of VCard attachments. This can be exploited to cause a heap-based buffer overflow via a malicious VCard with a specially crafted base64 field that causes a crash and may allow execution of arbitrary code.
SOLUTION: Update to version 1.5.0.5.
PROVIDED AND/OR DISCOVERED BY: Daniel Veditz, Mozilla.
ORIGINAL ADVISORY: http://www.mozilla.org/security/announce/2006/mfsa2006-49.html
OTHER REFERENCES: SA19783: http://secunia.com/advisories/19873/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
Previous updates to Firefox were patch fixes to Firefox 1.0.6 that brought it in sync with 1.0.8 in terms of security fixes. In this update, Mozilla Firefox 1.5.0.6 is being provided which corrects a number of vulnerabilities that were previously unpatched, as well as providing new and enhanced features.
The following CVE names have been corrected with this update: CVE-2006-2613, CVE-2006-2894, CVE-2006-2775, CVE-2006-2776, CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2782, CVE-2006-2783, CVE-2006-2784, CVE-2006-2785, CVE-2006-2786, CVE-2006-2787, CVE-2006-2788, CVE-2006-3677, CVE-2006-3803, CVE-2006-3804, CVE-2006-3806, CVE-2006-3807, CVE-2006-3113, CVE-2006-3801, CVE-2006-3802, CVE-2006-3805, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2894 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2777 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2778 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2779 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2782 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2784 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2785 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2786 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3804 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812 http://www.mozilla.org/security/announce/2006/mfsa2006-31.html http://www.mozilla.org/security/announce/2006/mfsa2006-32.html http://www.mozilla.org/security/announce/2006/mfsa2006-33.html http://www.mozilla.org/security/announce/2006/mfsa2006-34.html http://www.mozilla.org/security/announce/2006/mfsa2006-35.html http://www.mozilla.org/security/announce/2006/mfsa2006-36.html http://www.mozilla.org/security/announce/2006/mfsa2006-37.html http://www.mozilla.org/security/announce/2006/mfsa2006-38.html http://www.mozilla.org/security/announce/2006/mfsa2006-39.html http://www.mozilla.org/security/announce/2006/mfsa2006-41.html http://www.mozilla.org/security/announce/2006/mfsa2006-42.html http://www.mozilla.org/security/announce/2006/mfsa2006-43.html http://www.mozilla.org/security/announce/2006/mfsa2006-44.html http://www.mozilla.org/security/announce/2006/mfsa2006-45.html http://www.mozilla.org/security/announce/2006/mfsa2006-46.html http://www.mozilla.org/security/announce/2006/mfsa2006-47.html http://www.mozilla.org/security/announce/2006/mfsa2006-48.html http://www.mozilla.org/security/announce/2006/mfsa2006-50.html http://www.mozilla.org/security/announce/2006/mfsa2006-51.html http://www.mozilla.org/security/announce/2006/mfsa2006-52.html http://www.mozilla.org/security/announce/2006/mfsa2006-53.html http://www.mozilla.org/security/announce/2006/mfsa2006-54.html http://www.mozilla.org/security/announce/2006/mfsa2006-55.html http://www.mozilla.org/security/announce/2006/mfsa2006-56.html
Updated Packages:
Mandriva Linux 2006.0: 76ef1a2e7338c08e485ab2c19a1ce691 2006.0/RPMS/devhelp-0.10-7.1.20060mdk.i586.rpm d44f02b82df9f404f899ad8bc4bdd6a2 2006.0/RPMS/epiphany-1.8.5-4.1.20060mdk.i586.rpm 29efc065aeb4a53a105b2c27be816758 2006.0/RPMS/epiphany-devel-1.8.5-4.1.20060mdk.i586.rpm caad34c0d4c16a50ec4b05820e6d01db 2006.0/RPMS/galeon-2.0.1-1.1.20060mdk.i586.rpm d0e75938f4e129936351f015bd90a37a 2006.0/RPMS/gnome-doc-utils-0.4.4-2.1.20060mdk.noarch.rpm 652044ff7d9c3170df845011ec696393 2006.0/RPMS/libdevhelp-1_0-0.10-7.1.20060mdk.i586.rpm bf6dcf87f409d06b42234dbca387b922 2006.0/RPMS/libdevhelp-1_0-devel-0.10-7.1.20060mdk.i586.rpm e9aaff3090a4459b57367f4903b0458a 2006.0/RPMS/libnspr4-1.5.0.6-1.4.20060mdk.i586.rpm fa99cbc159722cc0ff9e5710f24ca599 2006.0/RPMS/libnspr4-devel-1.5.0.6-1.4.20060mdk.i586.rpm d4d45b797ca2f2347c0409d9f956ff25 2006.0/RPMS/libnspr4-static-devel-1.5.0.6-1.4.20060mdk.i586.rpm 8d33e72703090a911f7fd171ad9dd719 2006.0/RPMS/libnss3-1.5.0.6-1.4.20060mdk.i586.rpm 23afd287c042c5492c210255554a6893 2006.0/RPMS/libnss3-devel-1.5.0.6-1.4.20060mdk.i586.rpm 4a188f54230b943ea9c8930eb2e0cfe1 2006.0/RPMS/mozilla-firefox-1.5.0.6-1.4.20060mdk.i586.rpm 5bec4690547fd733ca97cb2933ebe427 2006.0/RPMS/mozilla-firefox-br-1.5.0.6-0.1.20060mdk.i586.rpm 55836595e5cba3828a9a5a27e5aa1825 2006.0/RPMS/mozilla-firefox-ca-1.5.0.6-0.1.20060mdk.i586.rpm 0faf5ee7022ee0b70915d2c845865cae 2006.0/RPMS/mozilla-firefox-cs-1.5.0.6-0.1.20060mdk.i586.rpm 312a89317692b3bd86060a1995365d86 2006.0/RPMS/mozilla-firefox-da-1.5.0.6-0.1.20060mdk.i586.rpm 38215dccbee8a169bcbac2af2897c2f7 2006.0/RPMS/mozilla-firefox-de-1.5.0.6-0.1.20060mdk.i586.rpm aaba2fa72f8de960a3a757b3010027d3 2006.0/RPMS/mozilla-firefox-devel-1.5.0.6-1.4.20060mdk.i586.rpm d8d59a55974f6fa20d99fb30f126638f 2006.0/RPMS/mozilla-firefox-el-1.5.0.6-0.1.20060mdk.i586.rpm 946e6a76c71dbbee3340f1a96ae25a1d 2006.0/RPMS/mozilla-firefox-es-1.5.0.6-0.1.20060mdk.i586.rpm 9a14c31a41c2bac3942caa3d1fb5daee 2006.0/RPMS/mozilla-firefox-fi-1.5.0.6-0.1.20060mdk.i586.rpm b5074c27d1cb719bf9f8fabe8aebf628 2006.0/RPMS/mozilla-firefox-fr-1.5.0.6-0.1.20060mdk.i586.rpm 7a225cdfdf0c17c0f4a72ad27907fc07 2006.0/RPMS/mozilla-firefox-ga-1.5.0.6-0.1.20060mdk.i586.rpm 06526a054d108d3c9b5f66313151ecc2 2006.0/RPMS/mozilla-firefox-he-1.5.0.6-0.1.20060mdk.i586.rpm 8f721bd3914c31e04359def6272db929 2006.0/RPMS/mozilla-firefox-hu-1.5.0.6-0.1.20060mdk.i586.rpm a704ed726e6db4ba59592563cd2c48b0 2006.0/RPMS/mozilla-firefox-it-1.5.0.6-0.1.20060mdk.i586.rpm 0ef6729b05e013a364e847e4a1b7b3e3 2006.0/RPMS/mozilla-firefox-ja-1.5.0.6-0.1.20060mdk.i586.rpm 570b19872de676414b399ff970024b78 2006.0/RPMS/mozilla-firefox-ko-1.5.0.6-0.1.20060mdk.i586.rpm dee38f0bbe3870d3bd8ad02ea968c57a 2006.0/RPMS/mozilla-firefox-nb-1.5.0.6-0.1.20060mdk.i586.rpm 92916e155ec38b5078234728593d72a2 2006.0/RPMS/mozilla-firefox-nl-1.5.0.6-0.1.20060mdk.i586.rpm c808f2f32fc9e514ffb097eeeb226a96 2006.0/RPMS/mozilla-firefox-pl-1.5.0.6-0.1.20060mdk.i586.rpm 6dda5771d062eae75f8f04b7dab8d6cc 2006.0/RPMS/mozilla-firefox-pt_BR-1.5.0.6-0.1.20060mdk.i586.rpm c4ac8441170504cc5ec05cf5c8e6e9f9 2006.0/RPMS/mozilla-firefox-ro-1.5.0.6-0.1.20060mdk.i586.rpm 2765008afd4c0ba1d702eda9627a7690 2006.0/RPMS/mozilla-firefox-ru-1.5.0.6-0.1.20060mdk.i586.rpm 15b600977b07651f1c3568f4d7f1f9ac 2006.0/RPMS/mozilla-firefox-sk-1.5.0.6-0.1.20060mdk.i586.rpm 6f1fae6befe608fc841fcc71e15852c0 2006.0/RPMS/mozilla-firefox-sl-1.5.0.6-0.1.20060mdk.i586.rpm 81f412da40ea14bcc23d420d7a5724f9 2006.0/RPMS/mozilla-firefox-sv-1.5.0.6-0.1.20060mdk.i586.rpm 76e0ece3c0b6f507340871a168a57e36 2006.0/RPMS/mozilla-firefox-tr-1.5.0.6-0.1.20060mdk.i586.rpm 6ded58e85ed113718cfb3484ae420bb9 2006.0/RPMS/mozilla-firefox-zh_CN-1.5.0.6-0.1.20060mdk.i586.rpm c76f6648e88de4a63991eac66c3fba04 2006.0/RPMS/mozilla-firefox-zh_TW-1.5.0.6-0.1.20060mdk.i586.rpm 1c7ab93275bcdcf30ed9ec2ddb4893df 2006.0/RPMS/yelp-2.10.0-6.1.20060mdk.i586.rpm 60279919aa5f17c2ecd9f64db87cb952 2006.0/SRPMS/devhelp-0.10-7.1.20060mdk.src.rpm c446c046409b6697a863868fe5c64222 2006.0/SRPMS/epiphany-1.8.5-4.1.20060mdk.src.rpm e726300336f737c8952f664bf1866d6f 2006.0/SRPMS/galeon-2.0.1-1.1.20060mdk.src.rpm e9e30596eceb0bc9a03f7880cd7d14ea 2006.0/SRPMS/gnome-doc-utils-0.4.4-2.1.20060mdk.src.rpm 4168c73cba97276fa4868b4ac2c7eb19 2006.0/SRPMS/mozilla-firefox-1.5.0.6-1.4.20060mdk.src.rpm 6a7df29f5af703d10d7ea1fee160ac00 2006.0/SRPMS/mozilla-firefox-br-1.5.0.6-0.1.20060mdk.src.rpm e56e14c28051ec4332cbde8dbee7bb6a 2006.0/SRPMS/mozilla-firefox-ca-1.5.0.6-0.1.20060mdk.src.rpm 1a144c86fd8db39e2801117296e15d2b 2006.0/SRPMS/mozilla-firefox-cs-1.5.0.6-0.1.20060mdk.src.rpm f4889d2ee6e07c0141b57ab9aaccae64 2006.0/SRPMS/mozilla-firefox-da-1.5.0.6-0.1.20060mdk.src.rpm dee0f7bc91c797e880fff19e1cb05a63 2006.0/SRPMS/mozilla-firefox-de-1.5.0.6-0.1.20060mdk.src.rpm 45724f6ceed66701392bd131feaf1f6d 2006.0/SRPMS/mozilla-firefox-el-1.5.0.6-0.1.20060mdk.src.rpm cc680cac7fea3f7f8a48a5daf86db088 2006.0/SRPMS/mozilla-firefox-es-1.5.0.6-0.1.20060mdk.src.rpm 69b04335c21313262af4253863109cc8 2006.0/SRPMS/mozilla-firefox-fi-1.5.0.6-0.1.20060mdk.src.rpm 2aab89244a535afcbc25271df5d6b33f 2006.0/SRPMS/mozilla-firefox-fr-1.5.0.6-0.1.20060mdk.src.rpm f1c7f71d5484c5047b1b38fc16888ae3 2006.0/SRPMS/mozilla-firefox-ga-1.5.0.6-0.1.20060mdk.src.rpm 3963e3c3a2c38c41d9d3bc5250b124a6 2006.0/SRPMS/mozilla-firefox-he-1.5.0.6-0.1.20060mdk.src.rpm bb54aed17a126a9e8568d49866db99ea 2006.0/SRPMS/mozilla-firefox-hu-1.5.0.6-0.1.20060mdk.src.rpm 2a1b11f2c8944bc1fc0d313d54a903cf 2006.0/SRPMS/mozilla-firefox-it-1.5.0.6-0.1.20060mdk.src.rpm 783c5b3c0fb9916e07f220110155476d 2006.0/SRPMS/mozilla-firefox-ja-1.5.0.6-0.1.20060mdk.src.rpm 895e315731fa0b453045cc39da4f5358 2006.0/SRPMS/mozilla-firefox-ko-1.5.0.6-0.1.20060mdk.src.rpm daa0a127d2a1a3641d4e97bfb95f1647 2006.0/SRPMS/mozilla-firefox-nb-1.5.0.6-0.1.20060mdk.src.rpm 0c778b0738b11dfd5d68be48fa6316ed 2006.0/SRPMS/mozilla-firefox-nl-1.5.0.6-0.1.20060mdk.src.rpm 7025d0118cf29e39117bd87c586e84a3 2006.0/SRPMS/mozilla-firefox-pl-1.5.0.6-0.1.20060mdk.src.rpm 5d8b8e869f588c0f5751e9ce7addba45 2006.0/SRPMS/mozilla-firefox-pt_BR-1.5.0.6-0.1.20060mdk.src.rpm c5148674a8c7dd1f88c5729293f899ba 2006.0/SRPMS/mozilla-firefox-ro-1.5.0.6-0.1.20060mdk.src.rpm 91d490c075473e2443e383201b961cb8 2006.0/SRPMS/mozilla-firefox-ru-1.5.0.6-0.1.20060mdk.src.rpm 622ae4619d151bb1634113e50b30fbac 2006.0/SRPMS/mozilla-firefox-sk-1.5.0.6-0.1.20060mdk.src.rpm e6d64c14929d299e2fb52e334ae6641a 2006.0/SRPMS/mozilla-firefox-sl-1.5.0.6-0.1.20060mdk.src.rpm 20f64c6dfd6aa1450cba5002d42f53d8 2006.0/SRPMS/mozilla-firefox-sv-1.5.0.6-0.1.20060mdk.src.rpm b93a6b548bb1cf0f8cc46dec133e81a3 2006.0/SRPMS/mozilla-firefox-tr-1.5.0.6-0.1.20060mdk.src.rpm f5603b65b3d10fa5083934e08d2d4560 2006.0/SRPMS/mozilla-firefox-zh_CN-1.5.0.6-0.1.20060mdk.src.rpm c0e978ea92b4a8f3aa75dad5ab7588b9 2006.0/SRPMS/mozilla-firefox-zh_TW-1.5.0.6-0.1.20060mdk.src.rpm 93cb0acaeddb095d13b37aeb0ab4dd49 2006.0/SRPMS/yelp-2.10.0-6.1.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: d52f4955f15f99137dd9a0b2f360c8b2 x86_64/2006.0/RPMS/devhelp-0.10-7.1.20060mdk.x86_64.rpm 369457b4a09c07ba18ee5bb18fb2ffa1 x86_64/2006.0/RPMS/epiphany-1.8.5-4.1.20060mdk.x86_64.rpm 76735684f3ff493770e374a90fd359c7 x86_64/2006.0/RPMS/epiphany-devel-1.8.5-4.1.20060mdk.x86_64.rpm 5da75ab6624f8c8f0c212ce2299d645f x86_64/2006.0/RPMS/galeon-2.0.1-1.1.20060mdk.x86_64.rpm 945059b9456c9ff2ccd40ff4a6d8ae70 x86_64/2006.0/RPMS/gnome-doc-utils-0.4.4-2.1.20060mdk.noarch.rpm 193f97760bb46e16051ba7b6b968f340 x86_64/2006.0/RPMS/lib64devhelp-1_0-0.10-7.1.20060mdk.x86_64.rpm 1b67733b0450cd6572c9879c0eb38640 x86_64/2006.0/RPMS/lib64devhelp-1_0-devel-0.10-7.1.20060mdk.x86_64.rpm 115fcbc6c99bf063cd1768d2b08e9d89 x86_64/2006.0/RPMS/lib64nspr4-1.5.0.6-1.4.20060mdk.x86_64.rpm 686404fa32e2625f23b19e11c548bbe5 x86_64/2006.0/RPMS/lib64nspr4-devel-1.5.0.6-1.4.20060mdk.x86_64.rpm f0886b330d3f5af566af6cf5572ca671 x86_64/2006.0/RPMS/lib64nspr4-static-devel-1.5.0.6-1.4.20060mdk.x86_64.rpm 10e9abdcb3f952c4db35c85fe58ad8ad x86_64/2006.0/RPMS/lib64nss3-1.5.0.6-1.4.20060mdk.x86_64.rpm 202bab2742f162d1cbd6d36720e6f7fb x86_64/2006.0/RPMS/lib64nss3-devel-1.5.0.6-1.4.20060mdk.x86_64.rpm e9aaff3090a4459b57367f4903b0458a x86_64/2006.0/RPMS/libnspr4-1.5.0.6-1.4.20060mdk.i586.rpm fa99cbc159722cc0ff9e5710f24ca599 x86_64/2006.0/RPMS/libnspr4-devel-1.5.0.6-1.4.20060mdk.i586.rpm d4d45b797ca2f2347c0409d9f956ff25 x86_64/2006.0/RPMS/libnspr4-static-devel-1.5.0.6-1.4.20060mdk.i586.rpm 8d33e72703090a911f7fd171ad9dd719 x86_64/2006.0/RPMS/libnss3-1.5.0.6-1.4.20060mdk.i586.rpm 23afd287c042c5492c210255554a6893 x86_64/2006.0/RPMS/libnss3-devel-1.5.0.6-1.4.20060mdk.i586.rpm 74811077c91dde3bc8c8bae45e5862a7 x86_64/2006.0/RPMS/mozilla-firefox-1.5.0.6-1.4.20060mdk.x86_64.rpm 75711988a67bf3f36fc08823561bb2b7 x86_64/2006.0/RPMS/mozilla-firefox-br-1.5.0.6-0.1.20060mdk.x86_64.rpm 5bd9ad43769390549ab3c4549c971db7 x86_64/2006.0/RPMS/mozilla-firefox-ca-1.5.0.6-0.1.20060mdk.x86_64.rpm dfdd808e2ec0866c15db5f1ea6a5b5bd x86_64/2006.0/RPMS/mozilla-firefox-cs-1.5.0.6-0.1.20060mdk.x86_64.rpm 1fad19f458ce0aa50e86710ed3b7fe04 x86_64/2006.0/RPMS/mozilla-firefox-da-1.5.0.6-0.1.20060mdk.x86_64.rpm 743e8d4f009ab2d2fc2e8c131244fb57 x86_64/2006.0/RPMS/mozilla-firefox-de-1.5.0.6-0.1.20060mdk.x86_64.rpm 476ee9a87f650a0ef3523a9619f9f611 x86_64/2006.0/RPMS/mozilla-firefox-devel-1.5.0.6-1.4.20060mdk.x86_64.rpm be48721cbc6e5634b50ce5b6cfe4a951 x86_64/2006.0/RPMS/mozilla-firefox-el-1.5.0.6-0.1.20060mdk.x86_64.rpm e56ce18466e20db3189e035329c606ce x86_64/2006.0/RPMS/mozilla-firefox-es-1.5.0.6-0.1.20060mdk.x86_64.rpm 489e5940c9ac9573842888ff07436e4c x86_64/2006.0/RPMS/mozilla-firefox-fi-1.5.0.6-0.1.20060mdk.x86_64.rpm 73d2eb2fc6ec99a1d3eeb94d9ddff36e x86_64/2006.0/RPMS/mozilla-firefox-fr-1.5.0.6-0.1.20060mdk.x86_64.rpm acbd3cd5f82b47a6c6cb03ebd6ca25ae x86_64/2006.0/RPMS/mozilla-firefox-ga-1.5.0.6-0.1.20060mdk.x86_64.rpm 362807f9da1130dd8da606b9ded06311 x86_64/2006.0/RPMS/mozilla-firefox-he-1.5.0.6-0.1.20060mdk.x86_64.rpm e48c991fa555d22d1f382baa83dfcae9 x86_64/2006.0/RPMS/mozilla-firefox-hu-1.5.0.6-0.1.20060mdk.x86_64.rpm 0d954f47de6d2cc58e36cd2c9ddae09c x86_64/2006.0/RPMS/mozilla-firefox-it-1.5.0.6-0.1.20060mdk.x86_64.rpm 8f615598d04985a0d60a3469ea3044ed x86_64/2006.0/RPMS/mozilla-firefox-ja-1.5.0.6-0.1.20060mdk.x86_64.rpm f4810510feb31e6195358c5ddd87252f x86_64/2006.0/RPMS/mozilla-firefox-ko-1.5.0.6-0.1.20060mdk.x86_64.rpm 537d53b7805ac84009f2ff99e3282b91 x86_64/2006.0/RPMS/mozilla-firefox-nb-1.5.0.6-0.1.20060mdk.x86_64.rpm afbc9ee04902213758bbf262b732de21 x86_64/2006.0/RPMS/mozilla-firefox-nl-1.5.0.6-0.1.20060mdk.x86_64.rpm dcef8c7676529394e5fbd4168f8e2cd6 x86_64/2006.0/RPMS/mozilla-firefox-pl-1.5.0.6-0.1.20060mdk.x86_64.rpm f4ee0e7ecba430fd3ce5e8ebeda9b5c1 x86_64/2006.0/RPMS/mozilla-firefox-pt_BR-1.5.0.6-0.1.20060mdk.x86_64.rpm 778261355184ca73cbf1aab1ce56644d x86_64/2006.0/RPMS/mozilla-firefox-ro-1.5.0.6-0.1.20060mdk.x86_64.rpm 10ca4e7f4cf10c380849ced0bf83e08b x86_64/2006.0/RPMS/mozilla-firefox-ru-1.5.0.6-0.1.20060mdk.x86_64.rpm 427cabc08ec66e1a45bc27e5625f49bb x86_64/2006.0/RPMS/mozilla-firefox-sk-1.5.0.6-0.1.20060mdk.x86_64.rpm de4e61d4fce7cd286bb4a3778cb8499f x86_64/2006.0/RPMS/mozilla-firefox-sl-1.5.0.6-0.1.20060mdk.x86_64.rpm 86e9af4c42b59e32d4e5ac0a8d1afe30 x86_64/2006.0/RPMS/mozilla-firefox-sv-1.5.0.6-0.1.20060mdk.x86_64.rpm 126b1e0826330986fbf485eabade949d x86_64/2006.0/RPMS/mozilla-firefox-tr-1.5.0.6-0.1.20060mdk.x86_64.rpm d2e6da2db277b7f5dabed3e95d4b818b x86_64/2006.0/RPMS/mozilla-firefox-zh_CN-1.5.0.6-0.1.20060mdk.x86_64.rpm a83edee07d2465cf55024ed1b7aa779f x86_64/2006.0/RPMS/mozilla-firefox-zh_TW-1.5.0.6-0.1.20060mdk.x86_64.rpm 9e33e2a0c3d4a92a0b420c417fcd3469 x86_64/2006.0/RPMS/yelp-2.10.0-6.1.20060mdk.x86_64.rpm 60279919aa5f17c2ecd9f64db87cb952 x86_64/2006.0/SRPMS/devhelp-0.10-7.1.20060mdk.src.rpm c446c046409b6697a863868fe5c64222 x86_64/2006.0/SRPMS/epiphany-1.8.5-4.1.20060mdk.src.rpm e726300336f737c8952f664bf1866d6f x86_64/2006.0/SRPMS/galeon-2.0.1-1.1.20060mdk.src.rpm e9e30596eceb0bc9a03f7880cd7d14ea x86_64/2006.0/SRPMS/gnome-doc-utils-0.4.4-2.1.20060mdk.src.rpm 4168c73cba97276fa4868b4ac2c7eb19 x86_64/2006.0/SRPMS/mozilla-firefox-1.5.0.6-1.4.20060mdk.src.rpm 6a7df29f5af703d10d7ea1fee160ac00 x86_64/2006.0/SRPMS/mozilla-firefox-br-1.5.0.6-0.1.20060mdk.src.rpm e56e14c28051ec4332cbde8dbee7bb6a x86_64/2006.0/SRPMS/mozilla-firefox-ca-1.5.0.6-0.1.20060mdk.src.rpm 1a144c86fd8db39e2801117296e15d2b x86_64/2006.0/SRPMS/mozilla-firefox-cs-1.5.0.6-0.1.20060mdk.src.rpm f4889d2ee6e07c0141b57ab9aaccae64 x86_64/2006.0/SRPMS/mozilla-firefox-da-1.5.0.6-0.1.20060mdk.src.rpm dee0f7bc91c797e880fff19e1cb05a63 x86_64/2006.0/SRPMS/mozilla-firefox-de-1.5.0.6-0.1.20060mdk.src.rpm 45724f6ceed66701392bd131feaf1f6d x86_64/2006.0/SRPMS/mozilla-firefox-el-1.5.0.6-0.1.20060mdk.src.rpm cc680cac7fea3f7f8a48a5daf86db088 x86_64/2006.0/SRPMS/mozilla-firefox-es-1.5.0.6-0.1.20060mdk.src.rpm 69b04335c21313262af4253863109cc8 x86_64/2006.0/SRPMS/mozilla-firefox-fi-1.5.0.6-0.1.20060mdk.src.rpm 2aab89244a535afcbc25271df5d6b33f x86_64/2006.0/SRPMS/mozilla-firefox-fr-1.5.0.6-0.1.20060mdk.src.rpm f1c7f71d5484c5047b1b38fc16888ae3 x86_64/2006.0/SRPMS/mozilla-firefox-ga-1.5.0.6-0.1.20060mdk.src.rpm 3963e3c3a2c38c41d9d3bc5250b124a6 x86_64/2006.0/SRPMS/mozilla-firefox-he-1.5.0.6-0.1.20060mdk.src.rpm bb54aed17a126a9e8568d49866db99ea x86_64/2006.0/SRPMS/mozilla-firefox-hu-1.5.0.6-0.1.20060mdk.src.rpm 2a1b11f2c8944bc1fc0d313d54a903cf x86_64/2006.0/SRPMS/mozilla-firefox-it-1.5.0.6-0.1.20060mdk.src.rpm 783c5b3c0fb9916e07f220110155476d x86_64/2006.0/SRPMS/mozilla-firefox-ja-1.5.0.6-0.1.20060mdk.src.rpm 895e315731fa0b453045cc39da4f5358 x86_64/2006.0/SRPMS/mozilla-firefox-ko-1.5.0.6-0.1.20060mdk.src.rpm daa0a127d2a1a3641d4e97bfb95f1647 x86_64/2006.0/SRPMS/mozilla-firefox-nb-1.5.0.6-0.1.20060mdk.src.rpm 0c778b0738b11dfd5d68be48fa6316ed x86_64/2006.0/SRPMS/mozilla-firefox-nl-1.5.0.6-0.1.20060mdk.src.rpm 7025d0118cf29e39117bd87c586e84a3 x86_64/2006.0/SRPMS/mozilla-firefox-pl-1.5.0.6-0.1.20060mdk.src.rpm 5d8b8e869f588c0f5751e9ce7addba45 x86_64/2006.0/SRPMS/mozilla-firefox-pt_BR-1.5.0.6-0.1.20060mdk.src.rpm c5148674a8c7dd1f88c5729293f899ba x86_64/2006.0/SRPMS/mozilla-firefox-ro-1.5.0.6-0.1.20060mdk.src.rpm 91d490c075473e2443e383201b961cb8 x86_64/2006.0/SRPMS/mozilla-firefox-ru-1.5.0.6-0.1.20060mdk.src.rpm 622ae4619d151bb1634113e50b30fbac x86_64/2006.0/SRPMS/mozilla-firefox-sk-1.5.0.6-0.1.20060mdk.src.rpm e6d64c14929d299e2fb52e334ae6641a x86_64/2006.0/SRPMS/mozilla-firefox-sl-1.5.0.6-0.1.20060mdk.src.rpm 20f64c6dfd6aa1450cba5002d42f53d8 x86_64/2006.0/SRPMS/mozilla-firefox-sv-1.5.0.6-0.1.20060mdk.src.rpm b93a6b548bb1cf0f8cc46dec133e81a3 x86_64/2006.0/SRPMS/mozilla-firefox-tr-1.5.0.6-0.1.20060mdk.src.rpm f5603b65b3d10fa5083934e08d2d4560 x86_64/2006.0/SRPMS/mozilla-firefox-zh_CN-1.5.0.6-0.1.20060mdk.src.rpm c0e978ea92b4a8f3aa75dad5ab7588b9 x86_64/2006.0/SRPMS/mozilla-firefox-zh_TW-1.5.0.6-0.1.20060mdk.src.rpm 93cb0acaeddb095d13b37aeb0ab4dd49 x86_64/2006.0/SRPMS/yelp-2.10.0-6.1.20060mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux)
iD8DBQFE41l0mqjQ0CJFipgRAu1DAJ90MqoteYoIfAj0Gqim5fxrvOw7BACg0xq5 L8QZWCg0xY3ZRacFzNTgusw= =gl6u -----END PGP SIGNATURE-----
. ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-06-025.html July 26, 2006
-- CVE ID: CVE-2006-3677
-- Affected Vendor: Mozilla
-- Affected Products: Firefox 1.5.0 - 1.5.0.4 SeaMonkey 1.0 - 1.0.2
-- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability since July 26, 2006 by Digital Vaccine protection filter ID 4326. More information is detailed in MFSA2006-45:
http://www.mozilla.org/security/announce/2006/mfsa2006-45.html
-- Disclosure Timeline: 2006.06.16 - Vulnerability reported to vendor 2006.07.25 - Vulnerability information provided to ZDI security partners 2006.07.26 - Digital Vaccine released to TippingPoint customers 2006.07.26 - Coordinated public release of advisory
-- Credit: This vulnerability was discovered by an anonymous researcher.
-- About the Zero Day Initiative (ZDI): Established by TippingPoint, a division of 3Com, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is used. 3Com does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-200607-0664",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "seamonkey",
"scope": "eq",
"trust": 2.2,
"vendor": "mozilla",
"version": "1.0.2"
},
{
"model": "seamonkey",
"scope": "eq",
"trust": 2.2,
"vendor": "mozilla",
"version": "1.0"
},
{
"model": "firefox",
"scope": "eq",
"trust": 2.2,
"vendor": "mozilla",
"version": "1.5.0.1"
},
{
"model": "firefox",
"scope": "eq",
"trust": 2.2,
"vendor": "mozilla",
"version": "1.5.0.4"
},
{
"model": "firefox",
"scope": "eq",
"trust": 2.2,
"vendor": "mozilla",
"version": "1.5.0.3"
},
{
"model": "firefox",
"scope": "eq",
"trust": 2.2,
"vendor": "mozilla",
"version": "1.5"
},
{
"model": "firefox",
"scope": "eq",
"trust": 2.2,
"vendor": "mozilla",
"version": "1.5.0.2"
},
{
"model": "seamonkey",
"scope": "eq",
"trust": 2.2,
"vendor": "mozilla",
"version": "1.0.1"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "mozilla",
"version": null
},
{
"model": "firefox",
"scope": "lte",
"trust": 0.8,
"vendor": "mozilla",
"version": "1.5.0.4"
},
{
"model": "seamonkey",
"scope": "lte",
"trust": 0.8,
"vendor": "mozilla",
"version": "1.0.2"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "2.0"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "2.1"
},
{
"model": "hp-ux",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "11.11"
},
{
"model": "hp-ux",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "11.23"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "2.1 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "2.1 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "2.1 (ws)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "3 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "3 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "3 (ws)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (ws)"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "3.0"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.0"
},
{
"model": "linux advanced workstation",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "2.1"
},
{
"model": "1.5.x",
"scope": null,
"trust": 0.7,
"vendor": "mozilla firefox",
"version": null
},
{
"model": "hp-ux b.11.23",
"scope": null,
"trust": 0.6,
"vendor": "hp",
"version": null
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.6,
"vendor": "ubuntu",
"version": "5.10"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.6,
"vendor": "ubuntu",
"version": "5.10"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.6,
"vendor": "rpath",
"version": "1"
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.6,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.6,
"vendor": "ubuntu",
"version": "5.10"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.6,
"vendor": "mandriva",
"version": "2006.0"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.6,
"vendor": "ubuntu",
"version": "5.10"
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "3"
},
{
"model": "advanced workstation for the itanium processor",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "enterprise linux ws ia64",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.6,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "firefox beta",
"scope": "eq",
"trust": 0.6,
"vendor": "mozilla",
"version": "1.52"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.6,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "seamonkey",
"scope": "ne",
"trust": 0.6,
"vendor": "mozilla",
"version": "1.0.3"
},
{
"model": "linux -current",
"scope": null,
"trust": 0.6,
"vendor": "slackware",
"version": null
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "desktop",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "4.0"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.6,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "advanced workstation for the itanium processor ia64",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.6,
"vendor": "slackware",
"version": "10.2"
},
{
"model": "linux",
"scope": null,
"trust": 0.6,
"vendor": "gentoo",
"version": null
},
{
"model": "firefox beta",
"scope": "eq",
"trust": 0.6,
"vendor": "mozilla",
"version": "1.51"
},
{
"model": "enterprise linux as ia64",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.6,
"vendor": "mandriva",
"version": "2006.0"
},
{
"model": "enterprise linux as",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux as",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "3"
},
{
"model": "hp-ux b.11.11",
"scope": null,
"trust": 0.6,
"vendor": "hp",
"version": null
},
{
"model": "firefox",
"scope": "ne",
"trust": 0.6,
"vendor": "mozilla",
"version": "1.5.0.5"
},
{
"model": "hp-ux b.11.31",
"scope": null,
"trust": 0.6,
"vendor": "hp",
"version": null
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "3"
},
{
"model": "seamonkey dev",
"scope": "eq",
"trust": 0.6,
"vendor": "mozilla",
"version": "1.0"
},
{
"model": "desktop",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "3.0"
},
{
"model": "enterprise linux es ia64",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "enterprise linux as",
"scope": "eq",
"trust": 0.6,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "linux ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.8"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.2"
},
{
"model": "thunderbird",
"scope": "ne",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.0.4"
},
{
"model": "thunderbird beta",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.52"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.8"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.1"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.9.1"
},
{
"model": "linux m68k",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "10.0"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.9"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.6"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.10"
},
{
"model": "linux hppa",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.7.2"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.9.2"
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.0.2"
},
{
"model": "solaris 8 sparc",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.7.1"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "9"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.6"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.7"
},
{
"model": "firefox preview release",
"scope": null,
"trust": 0.3,
"vendor": "mozilla",
"version": null
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.0"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.7.3"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.8"
},
{
"model": "linux professional oss",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "linux professional x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "corporate server x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "3.0"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.3"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.5"
},
{
"model": "solaris 8 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.1"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.2"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.7"
},
{
"model": "solaris 10.0 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.9"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.8"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.6"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "10"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.1"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.10.1"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.0.1"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.4"
},
{
"model": "firefox rc",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.9"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "propack sp6",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.0"
},
{
"model": "novell linux desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "solaris 10 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "linux enterprise sdk",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "solaris 9 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.9.3"
},
{
"model": "linux mipsel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "corporate server",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "3.0"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "interactive response",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "linux professional x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.5"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.7"
},
{
"model": "k-meleon",
"scope": "eq",
"trust": 0.3,
"vendor": "k meleon",
"version": "1.0"
},
{
"model": "camino",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.7.0"
},
{
"model": "camino",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.8.4"
},
{
"model": "camino",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.2"
},
{
"model": "camino",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0"
},
{
"model": "camino",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.8"
},
{
"model": "browser",
"scope": "eq",
"trust": 0.3,
"vendor": "netscape",
"version": "8.1"
},
{
"model": "camino",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.1"
},
{
"model": "camino",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "0.8.3"
},
{
"model": "flock",
"scope": "eq",
"trust": 0.3,
"vendor": "flock",
"version": "0.7.32"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#670060"
},
{
"db": "ZDI",
"id": "ZDI-06-025"
},
{
"db": "BID",
"id": "19181"
},
{
"db": "BID",
"id": "19192"
},
{
"db": "CNNVD",
"id": "CNNVD-200607-482"
},
{
"db": "JVNDB",
"id": "JVNDB-2006-000445"
},
{
"db": "NVD",
"id": "CVE-2006-3677"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:mozilla:firefox",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:mozilla:seamonkey",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:hp:hp-ux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:linux_advanced_workstation",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2006-000445"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Anonymous",
"sources": [
{
"db": "ZDI",
"id": "ZDI-06-025"
}
],
"trust": 0.7
},
"cve": "CVE-2006-3677",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CVE-2006-3677",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-19785",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2006-3677",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#670060",
"trust": 0.8,
"value": "58.14"
},
{
"author": "NVD",
"id": "CVE-2006-3677",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-200607-482",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-19785",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#670060"
},
{
"db": "VULHUB",
"id": "VHN-19785"
},
{
"db": "CNNVD",
"id": "CNNVD-200607-482"
},
{
"db": "JVNDB",
"id": "JVNDB-2006-000445"
},
{
"db": "NVD",
"id": "CVE-2006-3677"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution. Mozilla products fail to properly release memory. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.The flaw exists when assigning specific values to the window.navigator object. A lack of checking on assignment causes user supplied data to be later used in the creation of other objects leading to eventual code execution. The Mozilla Foundation has released thirteen security advisories specifying vulnerabilities in Mozilla Firefox, SeaMonkey, and Thunderbird. \nOther attacks may also be possible. \nThe issues described here will be split into individual BIDs as more information becomes available. \nThese issues are fixed in:\n- Mozilla Firefox 1.5.0.5\n- Mozilla Thunderbird 1.5.0.5\n- Mozilla SeaMonkey 1.0.3. Mozilla Firefox is prone to a remote code-execution vulnerability because the application fails to properly sanitize user-supplied input before using it to create new JavaScript objects. \nThis issue was previously discussed in BID 19181 (Mozilla Multiple Products Remote Vulnerabilities). =========================================================== \nUbuntu Security Notice USN-327-1 July 27, 2006\nfirefox vulnerabilities\nCVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3802,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807,\nCVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811,\nCVE-2006-3812\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n firefox 1.5.dfsg+1.5.0.5-0ubuntu6.06\n\nAfter a standard system upgrade you need to restart Firefox to effect\nthe necessary changes. \n\nPlease note that Firefox 1.0.8 in Ubuntu 5.10 and Ubuntu 5.04 are also\naffected by these problems. Updates for these Ubuntu releases will be\ndelayed due to upstream dropping support for this Firefox version. We\nstrongly advise that you disable JavaScript to disable the attack\nvectors for most vulnerabilities if you use one of these Ubuntu\nversions. (CVE-2006-3113, CVE-2006-3677, CVE-2006-3801,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807,\nCVE-2006-3809, CVE-2006-3811, CVE-2006-3812)\n\ncross-site scripting vulnerabilities were found in the\nXPCNativeWrapper() function and native DOM method handlers. A\nmalicious web site could exploit these to modify the contents or steal\nconfidential data (such as passwords) from other opened web pages. \n(CVE-2006-3802, CVE-2006-3810)\n\nA bug was found in the script handler for automatic proxy\nconfiguration. (CVE-2006-3808)\n\nPlease see \n\n http://www.mozilla.org/projects/security/known-vulnerabilities.html#Firefox\n\nfor technical details of these vulnerabilities. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06.diff.gz\n Size/MD5: 174602 7be6f5862219ac4cf44f05733f372f2b\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06.dsc\n Size/MD5: 1109 252d6acf45b009008a6bc88166e2632f\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5.orig.tar.gz\n Size/MD5: 44067762 749933c002e158576ec15782fc451e43\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_all.deb\n Size/MD5: 49190 850dd650e7f876dd539e605d9b3026c8\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_all.deb\n Size/MD5: 50078 c1fa4a40187d9c5b58bd049edb00ce54\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 47269292 167aadc3f03b4e1b7cb9ed826e672983\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 2796768 b54592d0bd736f6ee12a90987771bc59\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 216136 79fa6c69ffb0dd6037e56d1ba538ff64\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 82358 e2e026d582a7b5352cee4453cef0fe45\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 9400544 a9d0b804a4374dc636bb79968a2bce5c\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 218822 a09476caea7d8d73d6a2f534bd494493\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 161876 0e0e65348dba8167b4891b173baa8f0d\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 235746 064fc1434a315f857ee92f60fd49d772\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb\n Size/MD5: 757458 bd6a5e28e05a04a5deca731ab29f70e4\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 43837610 a7e4a535262f8a5d5cb0ace7ed785237\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 2796700 4509dbf62e3fd2cda7168c20aa65ba4f\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 209546 50e174c1c7290fca51f9e1ee71ebb56c\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 74732 25ba86caeeb1a88da4493875178a3636\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 7916536 40ebfe4330af25c2359f8b25b039ed5e\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 218822 6066f59acbce1b4de2dc284b5801efc5\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 146570 c1a5c5cc4371b228093d03d9ed7ad607\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 235754 0e9a1a89f63a9869b875ee6a50547c2b\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb\n Size/MD5: 669556 d537a4771b80e5c06f18b2c5d7e5d384\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 48648192 479d29e08ff2b9cef89a6da3285c0aad\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 2796790 60b97738bfc3b8b32914487bb4aba239\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 212982 a396e119a32303afc024d513b997c84e\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 77894 ef7841bb2ab8de0e0c44e59c893b1622\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 9019132 ed3927484eea5fccf84a2840640febf3\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 218826 a2338c3c8064a304deb752bf32a291f8\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 159112 7d5d6100727ceb894695b219cec11e43\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 235754 69085beb145222fea07d2d6c19158a2d\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb\n Size/MD5: 768332 8dc6cc8c54185d57af14bab3bee39f9d\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 45235424 f5a07188af5802fffbd3cfdd64b109cf\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 2796756 cb13c7ea0e3b7af2f1e12db1f8dc38a2\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 210488 17f7723b697110c8f132422bc059d447\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 76340 c38ccb8b71b9c3783a1c9816ecd9cf5d\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 8411310 4b3865b2df3924d094e0b18f207bf33d\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 218814 a0e67d0d425cea2cd5835e2c2faa930f\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 149018 73108368f0ef745188ebd1c48ea10c88\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 235746 695a6122710fb30201daaa239ba6d48d\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb\n Size/MD5: 681612 896721beb3cdcea12bab98223c0796c2\n. \n\n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n National Cyber Alert System\n\n Technical Cyber Security Alert TA06-208A\n\n\nMozilla Products Contain Multiple Vulnerabilities\n\n Original release date: July 27, 2006\n Last revised: --\n Source: US-CERT\n\n\nSystems Affected\n\n * Mozilla SeaMonkey\n * Mozilla Firefox\n * Mozilla Thunderbird\n\n Any products based on Mozilla components, specifically Gecko, may also\n be affected. \n\n\nI. \n (CVE-2006-3805)\n\n\n VU#655892 - Mozilla JavaScript engine contains multiple integer\n overflows \n\n The Mozilla JavaScript engine contains multiple integer overflows. \n (CVE-2006-3811)\n\n\nII. \n\n\nIII. \n\nDisable JavaScript and Java\n\n These vulnerabilities can be mitigated by disabling JavaScript and\n Java in all affected products. Instructions for disabling Java in\n Firefox can be found in the \"Securing Your Web Browser\" document. \n\n\nAppendix A. Please send\n email to \u003ccert@cert.org\u003e with \"TA06-208A Feedback VU#239124\" in the\n subject. \n ____________________________________________________________________\n\n For instructions on subscribing to or unsubscribing from this\n mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n Produced 2006 by US-CERT, a government organization. \n\n Terms of use:\n\n \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\n\nRevision History\n\n Jul 27, 2006: Initial release\n\n\n \n \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBRMkgNexOF3G+ig+rAQIFsAgAoWoMkxxhkzb+xgLVCJF7h4k4EBCgJGWa\nBSOiFfL4Gs4vv4lNooDRCIOdxiBfXYL71XsIOT4aWry5852/6kyYnyAiXXYj1Uv0\nSbPY2sQSZ5EaG+G9i8HDIy3fpJN4XgH3ng1uzUnJihY19IfndbXicpZE+debIUri\nqt9NRD2f5FW5feKo1cBpYxtmxQAEePOa2dJHh7I7cnFGtG3MixHx4kVEyuYUutCX\n5tHDsfTIdySNkIdCQ4vhk846bErB/kaHiKMQDfMglllb3GOSc07OQ0CDo2eTPVsA\n9DtKkiDP1C4dh1mxco8CWlS6327+EB0KXGGoqDF2+j/rrpsW0oc8nA==\n=HwuK\n-----END PGP SIGNATURE-----\n. \n\nBackground\n==========\n\nThe Mozilla SeaMonkey project is a community effort to deliver\nproduction-quality releases of code derived from the application\nformerly known as \"Mozilla Application Suite\". The\ngoal is to produce a cross-platform stand-alone browser application. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/mozilla-firefox \u003c 1.5.0.5 \u003e= 1.5.0.5\n 2 www-client/mozilla-firefox-bin \u003c 1.5.0.5 \u003e= 1.5.0.5\n -------------------------------------------------------------------\n 2 affected packages on all of their supported architectures. \n\n* Developers in the Mozilla community looked for and fixed several\n crash bugs to improve the stability of Mozilla clients. \n\n* \"shutdown\" reports that cross-site scripting (XSS) attacks could be\n performed using the construct XPCNativeWrapper(window).Function(...),\n which created a function that appeared to belong to the window in\n question even after it had been navigated to the target site. \n\n* \"shutdown\" reports that scripts granting the UniversalBrowserRead\n privilege can leverage that into the equivalent of the far more\n powerful UniversalXPConnect since they are allowed to \"read\" into a\n privileged context. \n\n* \"moz_bug_r_a4\" reports that A malicious Proxy AutoConfig (PAC)\n server could serve a PAC script that can execute code with elevated\n privileges by setting the required FindProxyForURL function to the\n eval method on a privileged object that leaked into the PAC sandbox. \n\n* \"moz_bug_r_a4\" discovered that Named JavaScript functions have a\n parent object created using the standard Object() constructor\n (ECMA-specified behavior) and that this constructor can be redefined\n by script (also ECMA-specified behavior). \n\n* Igor Bukanov and shutdown found additional places where an untimely\n garbage collection could delete a temporary object that was in active\n use. \n\n* Georgi Guninski found potential integer overflow issues with long\n strings in the toSource() methods of the Object, Array and String\n objects as well as string function arguments. \n\n* H. D. Moore reported a testcase that was able to trigger a race\n condition where JavaScript garbage collection deleted a temporary\n variable still being used in the creation of a new Function object. \n\n* A malicious page can hijack native DOM methods on a document object\n in another domain, which will run the attacker\u0027s script when called\n by the victim page. This leads to use of a deleted timer object. \n\n* An anonymous researcher for TippingPoint and the Zero Day\n Initiative showed that when used in a web page Java would reference\n properties of the window.navigator object as it started up. \n\n* Thilo Girmann discovered that in certain circumstances a JavaScript\n reference to a frame or window was not properly cleared when the\n referenced content went away. \n\nImpact\n======\n\nA user can be enticed to open specially crafted URLs, visit webpages\ncontaining malicious JavaScript or execute a specially crafted script. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Mozilla Firefox users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose\n\"\u003e=www-client/mozilla-firefox-1.5.0.5\"\n\nUsers of the binary package should upgrade as well:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose\n\"\u003e=www-client/mozilla-firefox-bin-1.5.0.5\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-3113\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113\n [ 2 ] CVE-2006-3677\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677\n [ 3 ] CVE-2006-3801\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801\n [ 4 ] CVE-2006-3802\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802\n [ 5 ] CVE-2006-3803\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803\n [ 6 ] CVE-2006-3805\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805\n [ 7 ] CVE-2006-3806\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806\n [ 8 ] CVE-2006-3807\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807\n [ 9 ] CVE-2006-3808\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808\n [ 10 ] CVE-2006-3809\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809\n [ 11 ] CVE-2006-3810\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810\n [ 12 ] CVE-2006-3811\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811\n [ 13 ] CVE-2006-3812\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200608-03.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n. \n\n----------------------------------------------------------------------\n\nHardcore Disassembler / Reverse Engineer Wanted!\n\nWant to work with IDA and BinDiff?\nWant to write PoC\u0027s and Exploits?\n\nYour nationality is not important. \nWe will get you a work permit, find an apartment, and offer a\nrelocation compensation package. \n\nFor more information, see vulnerabilities #1, #3, #4, #5, #6, #7, #9,\n#10, and #11:\nSA19783\n\nSuccessful exploitation of these vulnerabilities requires that\nJavaScript is enabled in mails (not default setting). \n\nA boundary error has also been reported in the handling of VCard\nattachments. This can be exploited to cause a heap-based buffer\noverflow via a malicious VCard with a specially crafted base64 field\nthat causes a crash and may allow execution of arbitrary code. \n\nSOLUTION:\nUpdate to version 1.5.0.5. \n\nPROVIDED AND/OR DISCOVERED BY:\nDaniel Veditz, Mozilla. \n\nORIGINAL ADVISORY:\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-49.html\n\nOTHER REFERENCES:\nSA19783:\nhttp://secunia.com/advisories/19873/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n \n Previous updates to Firefox were patch fixes to Firefox 1.0.6 that\n brought it in sync with 1.0.8 in terms of security fixes. In this\n update, Mozilla Firefox 1.5.0.6 is being provided which corrects a\n number of vulnerabilities that were previously unpatched, as well as\n providing new and enhanced features. \n \n The following CVE names have been corrected with this update:\n CVE-2006-2613, CVE-2006-2894, CVE-2006-2775, CVE-2006-2776,\n CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780,\n CVE-2006-2782, CVE-2006-2783, CVE-2006-2784, CVE-2006-2785, \n CVE-2006-2786, CVE-2006-2787, CVE-2006-2788, CVE-2006-3677,\n CVE-2006-3803, CVE-2006-3804, CVE-2006-3806, CVE-2006-3807,\n CVE-2006-3113, CVE-2006-3801, CVE-2006-3802, CVE-2006-3805,\n CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811,\n CVE-2006-3812. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2613\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2894\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2775\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2776\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2777\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2778\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2779\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2780\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2782\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2783\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2784\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2785\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2786\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2787\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2788\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3804\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812\n http://www.mozilla.org/security/announce/2006/mfsa2006-31.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-32.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-33.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-34.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-35.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-36.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-37.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-38.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-39.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-41.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-42.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-43.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-44.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-46.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-47.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-48.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-50.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-51.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-52.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-53.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-54.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-55.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-56.html\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 76ef1a2e7338c08e485ab2c19a1ce691 2006.0/RPMS/devhelp-0.10-7.1.20060mdk.i586.rpm\n d44f02b82df9f404f899ad8bc4bdd6a2 2006.0/RPMS/epiphany-1.8.5-4.1.20060mdk.i586.rpm\n 29efc065aeb4a53a105b2c27be816758 2006.0/RPMS/epiphany-devel-1.8.5-4.1.20060mdk.i586.rpm\n caad34c0d4c16a50ec4b05820e6d01db 2006.0/RPMS/galeon-2.0.1-1.1.20060mdk.i586.rpm\n d0e75938f4e129936351f015bd90a37a 2006.0/RPMS/gnome-doc-utils-0.4.4-2.1.20060mdk.noarch.rpm\n 652044ff7d9c3170df845011ec696393 2006.0/RPMS/libdevhelp-1_0-0.10-7.1.20060mdk.i586.rpm\n bf6dcf87f409d06b42234dbca387b922 2006.0/RPMS/libdevhelp-1_0-devel-0.10-7.1.20060mdk.i586.rpm\n e9aaff3090a4459b57367f4903b0458a 2006.0/RPMS/libnspr4-1.5.0.6-1.4.20060mdk.i586.rpm\n fa99cbc159722cc0ff9e5710f24ca599 2006.0/RPMS/libnspr4-devel-1.5.0.6-1.4.20060mdk.i586.rpm\n d4d45b797ca2f2347c0409d9f956ff25 2006.0/RPMS/libnspr4-static-devel-1.5.0.6-1.4.20060mdk.i586.rpm\n 8d33e72703090a911f7fd171ad9dd719 2006.0/RPMS/libnss3-1.5.0.6-1.4.20060mdk.i586.rpm\n 23afd287c042c5492c210255554a6893 2006.0/RPMS/libnss3-devel-1.5.0.6-1.4.20060mdk.i586.rpm\n 4a188f54230b943ea9c8930eb2e0cfe1 2006.0/RPMS/mozilla-firefox-1.5.0.6-1.4.20060mdk.i586.rpm\n 5bec4690547fd733ca97cb2933ebe427 2006.0/RPMS/mozilla-firefox-br-1.5.0.6-0.1.20060mdk.i586.rpm\n 55836595e5cba3828a9a5a27e5aa1825 2006.0/RPMS/mozilla-firefox-ca-1.5.0.6-0.1.20060mdk.i586.rpm\n 0faf5ee7022ee0b70915d2c845865cae 2006.0/RPMS/mozilla-firefox-cs-1.5.0.6-0.1.20060mdk.i586.rpm\n 312a89317692b3bd86060a1995365d86 2006.0/RPMS/mozilla-firefox-da-1.5.0.6-0.1.20060mdk.i586.rpm\n 38215dccbee8a169bcbac2af2897c2f7 2006.0/RPMS/mozilla-firefox-de-1.5.0.6-0.1.20060mdk.i586.rpm\n aaba2fa72f8de960a3a757b3010027d3 2006.0/RPMS/mozilla-firefox-devel-1.5.0.6-1.4.20060mdk.i586.rpm\n d8d59a55974f6fa20d99fb30f126638f 2006.0/RPMS/mozilla-firefox-el-1.5.0.6-0.1.20060mdk.i586.rpm\n 946e6a76c71dbbee3340f1a96ae25a1d 2006.0/RPMS/mozilla-firefox-es-1.5.0.6-0.1.20060mdk.i586.rpm\n 9a14c31a41c2bac3942caa3d1fb5daee 2006.0/RPMS/mozilla-firefox-fi-1.5.0.6-0.1.20060mdk.i586.rpm\n b5074c27d1cb719bf9f8fabe8aebf628 2006.0/RPMS/mozilla-firefox-fr-1.5.0.6-0.1.20060mdk.i586.rpm\n 7a225cdfdf0c17c0f4a72ad27907fc07 2006.0/RPMS/mozilla-firefox-ga-1.5.0.6-0.1.20060mdk.i586.rpm\n 06526a054d108d3c9b5f66313151ecc2 2006.0/RPMS/mozilla-firefox-he-1.5.0.6-0.1.20060mdk.i586.rpm\n 8f721bd3914c31e04359def6272db929 2006.0/RPMS/mozilla-firefox-hu-1.5.0.6-0.1.20060mdk.i586.rpm\n a704ed726e6db4ba59592563cd2c48b0 2006.0/RPMS/mozilla-firefox-it-1.5.0.6-0.1.20060mdk.i586.rpm\n 0ef6729b05e013a364e847e4a1b7b3e3 2006.0/RPMS/mozilla-firefox-ja-1.5.0.6-0.1.20060mdk.i586.rpm\n 570b19872de676414b399ff970024b78 2006.0/RPMS/mozilla-firefox-ko-1.5.0.6-0.1.20060mdk.i586.rpm\n dee38f0bbe3870d3bd8ad02ea968c57a 2006.0/RPMS/mozilla-firefox-nb-1.5.0.6-0.1.20060mdk.i586.rpm\n 92916e155ec38b5078234728593d72a2 2006.0/RPMS/mozilla-firefox-nl-1.5.0.6-0.1.20060mdk.i586.rpm\n c808f2f32fc9e514ffb097eeeb226a96 2006.0/RPMS/mozilla-firefox-pl-1.5.0.6-0.1.20060mdk.i586.rpm\n 6dda5771d062eae75f8f04b7dab8d6cc 2006.0/RPMS/mozilla-firefox-pt_BR-1.5.0.6-0.1.20060mdk.i586.rpm\n c4ac8441170504cc5ec05cf5c8e6e9f9 2006.0/RPMS/mozilla-firefox-ro-1.5.0.6-0.1.20060mdk.i586.rpm\n 2765008afd4c0ba1d702eda9627a7690 2006.0/RPMS/mozilla-firefox-ru-1.5.0.6-0.1.20060mdk.i586.rpm\n 15b600977b07651f1c3568f4d7f1f9ac 2006.0/RPMS/mozilla-firefox-sk-1.5.0.6-0.1.20060mdk.i586.rpm\n 6f1fae6befe608fc841fcc71e15852c0 2006.0/RPMS/mozilla-firefox-sl-1.5.0.6-0.1.20060mdk.i586.rpm\n 81f412da40ea14bcc23d420d7a5724f9 2006.0/RPMS/mozilla-firefox-sv-1.5.0.6-0.1.20060mdk.i586.rpm\n 76e0ece3c0b6f507340871a168a57e36 2006.0/RPMS/mozilla-firefox-tr-1.5.0.6-0.1.20060mdk.i586.rpm\n 6ded58e85ed113718cfb3484ae420bb9 2006.0/RPMS/mozilla-firefox-zh_CN-1.5.0.6-0.1.20060mdk.i586.rpm\n c76f6648e88de4a63991eac66c3fba04 2006.0/RPMS/mozilla-firefox-zh_TW-1.5.0.6-0.1.20060mdk.i586.rpm\n 1c7ab93275bcdcf30ed9ec2ddb4893df 2006.0/RPMS/yelp-2.10.0-6.1.20060mdk.i586.rpm\n 60279919aa5f17c2ecd9f64db87cb952 2006.0/SRPMS/devhelp-0.10-7.1.20060mdk.src.rpm\n c446c046409b6697a863868fe5c64222 2006.0/SRPMS/epiphany-1.8.5-4.1.20060mdk.src.rpm\n e726300336f737c8952f664bf1866d6f 2006.0/SRPMS/galeon-2.0.1-1.1.20060mdk.src.rpm\n e9e30596eceb0bc9a03f7880cd7d14ea 2006.0/SRPMS/gnome-doc-utils-0.4.4-2.1.20060mdk.src.rpm\n 4168c73cba97276fa4868b4ac2c7eb19 2006.0/SRPMS/mozilla-firefox-1.5.0.6-1.4.20060mdk.src.rpm\n 6a7df29f5af703d10d7ea1fee160ac00 2006.0/SRPMS/mozilla-firefox-br-1.5.0.6-0.1.20060mdk.src.rpm\n e56e14c28051ec4332cbde8dbee7bb6a 2006.0/SRPMS/mozilla-firefox-ca-1.5.0.6-0.1.20060mdk.src.rpm\n 1a144c86fd8db39e2801117296e15d2b 2006.0/SRPMS/mozilla-firefox-cs-1.5.0.6-0.1.20060mdk.src.rpm\n f4889d2ee6e07c0141b57ab9aaccae64 2006.0/SRPMS/mozilla-firefox-da-1.5.0.6-0.1.20060mdk.src.rpm\n dee0f7bc91c797e880fff19e1cb05a63 2006.0/SRPMS/mozilla-firefox-de-1.5.0.6-0.1.20060mdk.src.rpm\n 45724f6ceed66701392bd131feaf1f6d 2006.0/SRPMS/mozilla-firefox-el-1.5.0.6-0.1.20060mdk.src.rpm\n cc680cac7fea3f7f8a48a5daf86db088 2006.0/SRPMS/mozilla-firefox-es-1.5.0.6-0.1.20060mdk.src.rpm\n 69b04335c21313262af4253863109cc8 2006.0/SRPMS/mozilla-firefox-fi-1.5.0.6-0.1.20060mdk.src.rpm\n 2aab89244a535afcbc25271df5d6b33f 2006.0/SRPMS/mozilla-firefox-fr-1.5.0.6-0.1.20060mdk.src.rpm\n f1c7f71d5484c5047b1b38fc16888ae3 2006.0/SRPMS/mozilla-firefox-ga-1.5.0.6-0.1.20060mdk.src.rpm\n 3963e3c3a2c38c41d9d3bc5250b124a6 2006.0/SRPMS/mozilla-firefox-he-1.5.0.6-0.1.20060mdk.src.rpm\n bb54aed17a126a9e8568d49866db99ea 2006.0/SRPMS/mozilla-firefox-hu-1.5.0.6-0.1.20060mdk.src.rpm\n 2a1b11f2c8944bc1fc0d313d54a903cf 2006.0/SRPMS/mozilla-firefox-it-1.5.0.6-0.1.20060mdk.src.rpm\n 783c5b3c0fb9916e07f220110155476d 2006.0/SRPMS/mozilla-firefox-ja-1.5.0.6-0.1.20060mdk.src.rpm\n 895e315731fa0b453045cc39da4f5358 2006.0/SRPMS/mozilla-firefox-ko-1.5.0.6-0.1.20060mdk.src.rpm\n daa0a127d2a1a3641d4e97bfb95f1647 2006.0/SRPMS/mozilla-firefox-nb-1.5.0.6-0.1.20060mdk.src.rpm\n 0c778b0738b11dfd5d68be48fa6316ed 2006.0/SRPMS/mozilla-firefox-nl-1.5.0.6-0.1.20060mdk.src.rpm\n 7025d0118cf29e39117bd87c586e84a3 2006.0/SRPMS/mozilla-firefox-pl-1.5.0.6-0.1.20060mdk.src.rpm\n 5d8b8e869f588c0f5751e9ce7addba45 2006.0/SRPMS/mozilla-firefox-pt_BR-1.5.0.6-0.1.20060mdk.src.rpm\n c5148674a8c7dd1f88c5729293f899ba 2006.0/SRPMS/mozilla-firefox-ro-1.5.0.6-0.1.20060mdk.src.rpm\n 91d490c075473e2443e383201b961cb8 2006.0/SRPMS/mozilla-firefox-ru-1.5.0.6-0.1.20060mdk.src.rpm\n 622ae4619d151bb1634113e50b30fbac 2006.0/SRPMS/mozilla-firefox-sk-1.5.0.6-0.1.20060mdk.src.rpm\n e6d64c14929d299e2fb52e334ae6641a 2006.0/SRPMS/mozilla-firefox-sl-1.5.0.6-0.1.20060mdk.src.rpm\n 20f64c6dfd6aa1450cba5002d42f53d8 2006.0/SRPMS/mozilla-firefox-sv-1.5.0.6-0.1.20060mdk.src.rpm\n b93a6b548bb1cf0f8cc46dec133e81a3 2006.0/SRPMS/mozilla-firefox-tr-1.5.0.6-0.1.20060mdk.src.rpm\n f5603b65b3d10fa5083934e08d2d4560 2006.0/SRPMS/mozilla-firefox-zh_CN-1.5.0.6-0.1.20060mdk.src.rpm\n c0e978ea92b4a8f3aa75dad5ab7588b9 2006.0/SRPMS/mozilla-firefox-zh_TW-1.5.0.6-0.1.20060mdk.src.rpm\n 93cb0acaeddb095d13b37aeb0ab4dd49 2006.0/SRPMS/yelp-2.10.0-6.1.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n d52f4955f15f99137dd9a0b2f360c8b2 x86_64/2006.0/RPMS/devhelp-0.10-7.1.20060mdk.x86_64.rpm\n 369457b4a09c07ba18ee5bb18fb2ffa1 x86_64/2006.0/RPMS/epiphany-1.8.5-4.1.20060mdk.x86_64.rpm\n 76735684f3ff493770e374a90fd359c7 x86_64/2006.0/RPMS/epiphany-devel-1.8.5-4.1.20060mdk.x86_64.rpm\n 5da75ab6624f8c8f0c212ce2299d645f x86_64/2006.0/RPMS/galeon-2.0.1-1.1.20060mdk.x86_64.rpm\n 945059b9456c9ff2ccd40ff4a6d8ae70 x86_64/2006.0/RPMS/gnome-doc-utils-0.4.4-2.1.20060mdk.noarch.rpm\n 193f97760bb46e16051ba7b6b968f340 x86_64/2006.0/RPMS/lib64devhelp-1_0-0.10-7.1.20060mdk.x86_64.rpm\n 1b67733b0450cd6572c9879c0eb38640 x86_64/2006.0/RPMS/lib64devhelp-1_0-devel-0.10-7.1.20060mdk.x86_64.rpm\n 115fcbc6c99bf063cd1768d2b08e9d89 x86_64/2006.0/RPMS/lib64nspr4-1.5.0.6-1.4.20060mdk.x86_64.rpm\n 686404fa32e2625f23b19e11c548bbe5 x86_64/2006.0/RPMS/lib64nspr4-devel-1.5.0.6-1.4.20060mdk.x86_64.rpm\n f0886b330d3f5af566af6cf5572ca671 x86_64/2006.0/RPMS/lib64nspr4-static-devel-1.5.0.6-1.4.20060mdk.x86_64.rpm\n 10e9abdcb3f952c4db35c85fe58ad8ad x86_64/2006.0/RPMS/lib64nss3-1.5.0.6-1.4.20060mdk.x86_64.rpm\n 202bab2742f162d1cbd6d36720e6f7fb x86_64/2006.0/RPMS/lib64nss3-devel-1.5.0.6-1.4.20060mdk.x86_64.rpm\n e9aaff3090a4459b57367f4903b0458a x86_64/2006.0/RPMS/libnspr4-1.5.0.6-1.4.20060mdk.i586.rpm\n fa99cbc159722cc0ff9e5710f24ca599 x86_64/2006.0/RPMS/libnspr4-devel-1.5.0.6-1.4.20060mdk.i586.rpm\n d4d45b797ca2f2347c0409d9f956ff25 x86_64/2006.0/RPMS/libnspr4-static-devel-1.5.0.6-1.4.20060mdk.i586.rpm\n 8d33e72703090a911f7fd171ad9dd719 x86_64/2006.0/RPMS/libnss3-1.5.0.6-1.4.20060mdk.i586.rpm\n 23afd287c042c5492c210255554a6893 x86_64/2006.0/RPMS/libnss3-devel-1.5.0.6-1.4.20060mdk.i586.rpm\n 74811077c91dde3bc8c8bae45e5862a7 x86_64/2006.0/RPMS/mozilla-firefox-1.5.0.6-1.4.20060mdk.x86_64.rpm\n 75711988a67bf3f36fc08823561bb2b7 x86_64/2006.0/RPMS/mozilla-firefox-br-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 5bd9ad43769390549ab3c4549c971db7 x86_64/2006.0/RPMS/mozilla-firefox-ca-1.5.0.6-0.1.20060mdk.x86_64.rpm\n dfdd808e2ec0866c15db5f1ea6a5b5bd x86_64/2006.0/RPMS/mozilla-firefox-cs-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 1fad19f458ce0aa50e86710ed3b7fe04 x86_64/2006.0/RPMS/mozilla-firefox-da-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 743e8d4f009ab2d2fc2e8c131244fb57 x86_64/2006.0/RPMS/mozilla-firefox-de-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 476ee9a87f650a0ef3523a9619f9f611 x86_64/2006.0/RPMS/mozilla-firefox-devel-1.5.0.6-1.4.20060mdk.x86_64.rpm\n be48721cbc6e5634b50ce5b6cfe4a951 x86_64/2006.0/RPMS/mozilla-firefox-el-1.5.0.6-0.1.20060mdk.x86_64.rpm\n e56ce18466e20db3189e035329c606ce x86_64/2006.0/RPMS/mozilla-firefox-es-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 489e5940c9ac9573842888ff07436e4c x86_64/2006.0/RPMS/mozilla-firefox-fi-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 73d2eb2fc6ec99a1d3eeb94d9ddff36e x86_64/2006.0/RPMS/mozilla-firefox-fr-1.5.0.6-0.1.20060mdk.x86_64.rpm\n acbd3cd5f82b47a6c6cb03ebd6ca25ae x86_64/2006.0/RPMS/mozilla-firefox-ga-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 362807f9da1130dd8da606b9ded06311 x86_64/2006.0/RPMS/mozilla-firefox-he-1.5.0.6-0.1.20060mdk.x86_64.rpm\n e48c991fa555d22d1f382baa83dfcae9 x86_64/2006.0/RPMS/mozilla-firefox-hu-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 0d954f47de6d2cc58e36cd2c9ddae09c x86_64/2006.0/RPMS/mozilla-firefox-it-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 8f615598d04985a0d60a3469ea3044ed x86_64/2006.0/RPMS/mozilla-firefox-ja-1.5.0.6-0.1.20060mdk.x86_64.rpm\n f4810510feb31e6195358c5ddd87252f x86_64/2006.0/RPMS/mozilla-firefox-ko-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 537d53b7805ac84009f2ff99e3282b91 x86_64/2006.0/RPMS/mozilla-firefox-nb-1.5.0.6-0.1.20060mdk.x86_64.rpm\n afbc9ee04902213758bbf262b732de21 x86_64/2006.0/RPMS/mozilla-firefox-nl-1.5.0.6-0.1.20060mdk.x86_64.rpm\n dcef8c7676529394e5fbd4168f8e2cd6 x86_64/2006.0/RPMS/mozilla-firefox-pl-1.5.0.6-0.1.20060mdk.x86_64.rpm\n f4ee0e7ecba430fd3ce5e8ebeda9b5c1 x86_64/2006.0/RPMS/mozilla-firefox-pt_BR-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 778261355184ca73cbf1aab1ce56644d x86_64/2006.0/RPMS/mozilla-firefox-ro-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 10ca4e7f4cf10c380849ced0bf83e08b x86_64/2006.0/RPMS/mozilla-firefox-ru-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 427cabc08ec66e1a45bc27e5625f49bb x86_64/2006.0/RPMS/mozilla-firefox-sk-1.5.0.6-0.1.20060mdk.x86_64.rpm\n de4e61d4fce7cd286bb4a3778cb8499f x86_64/2006.0/RPMS/mozilla-firefox-sl-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 86e9af4c42b59e32d4e5ac0a8d1afe30 x86_64/2006.0/RPMS/mozilla-firefox-sv-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 126b1e0826330986fbf485eabade949d x86_64/2006.0/RPMS/mozilla-firefox-tr-1.5.0.6-0.1.20060mdk.x86_64.rpm\n d2e6da2db277b7f5dabed3e95d4b818b x86_64/2006.0/RPMS/mozilla-firefox-zh_CN-1.5.0.6-0.1.20060mdk.x86_64.rpm\n a83edee07d2465cf55024ed1b7aa779f x86_64/2006.0/RPMS/mozilla-firefox-zh_TW-1.5.0.6-0.1.20060mdk.x86_64.rpm\n 9e33e2a0c3d4a92a0b420c417fcd3469 x86_64/2006.0/RPMS/yelp-2.10.0-6.1.20060mdk.x86_64.rpm\n 60279919aa5f17c2ecd9f64db87cb952 x86_64/2006.0/SRPMS/devhelp-0.10-7.1.20060mdk.src.rpm\n c446c046409b6697a863868fe5c64222 x86_64/2006.0/SRPMS/epiphany-1.8.5-4.1.20060mdk.src.rpm\n e726300336f737c8952f664bf1866d6f x86_64/2006.0/SRPMS/galeon-2.0.1-1.1.20060mdk.src.rpm\n e9e30596eceb0bc9a03f7880cd7d14ea x86_64/2006.0/SRPMS/gnome-doc-utils-0.4.4-2.1.20060mdk.src.rpm\n 4168c73cba97276fa4868b4ac2c7eb19 x86_64/2006.0/SRPMS/mozilla-firefox-1.5.0.6-1.4.20060mdk.src.rpm\n 6a7df29f5af703d10d7ea1fee160ac00 x86_64/2006.0/SRPMS/mozilla-firefox-br-1.5.0.6-0.1.20060mdk.src.rpm\n e56e14c28051ec4332cbde8dbee7bb6a x86_64/2006.0/SRPMS/mozilla-firefox-ca-1.5.0.6-0.1.20060mdk.src.rpm\n 1a144c86fd8db39e2801117296e15d2b x86_64/2006.0/SRPMS/mozilla-firefox-cs-1.5.0.6-0.1.20060mdk.src.rpm\n f4889d2ee6e07c0141b57ab9aaccae64 x86_64/2006.0/SRPMS/mozilla-firefox-da-1.5.0.6-0.1.20060mdk.src.rpm\n dee0f7bc91c797e880fff19e1cb05a63 x86_64/2006.0/SRPMS/mozilla-firefox-de-1.5.0.6-0.1.20060mdk.src.rpm\n 45724f6ceed66701392bd131feaf1f6d x86_64/2006.0/SRPMS/mozilla-firefox-el-1.5.0.6-0.1.20060mdk.src.rpm\n cc680cac7fea3f7f8a48a5daf86db088 x86_64/2006.0/SRPMS/mozilla-firefox-es-1.5.0.6-0.1.20060mdk.src.rpm\n 69b04335c21313262af4253863109cc8 x86_64/2006.0/SRPMS/mozilla-firefox-fi-1.5.0.6-0.1.20060mdk.src.rpm\n 2aab89244a535afcbc25271df5d6b33f x86_64/2006.0/SRPMS/mozilla-firefox-fr-1.5.0.6-0.1.20060mdk.src.rpm\n f1c7f71d5484c5047b1b38fc16888ae3 x86_64/2006.0/SRPMS/mozilla-firefox-ga-1.5.0.6-0.1.20060mdk.src.rpm\n 3963e3c3a2c38c41d9d3bc5250b124a6 x86_64/2006.0/SRPMS/mozilla-firefox-he-1.5.0.6-0.1.20060mdk.src.rpm\n bb54aed17a126a9e8568d49866db99ea x86_64/2006.0/SRPMS/mozilla-firefox-hu-1.5.0.6-0.1.20060mdk.src.rpm\n 2a1b11f2c8944bc1fc0d313d54a903cf x86_64/2006.0/SRPMS/mozilla-firefox-it-1.5.0.6-0.1.20060mdk.src.rpm\n 783c5b3c0fb9916e07f220110155476d x86_64/2006.0/SRPMS/mozilla-firefox-ja-1.5.0.6-0.1.20060mdk.src.rpm\n 895e315731fa0b453045cc39da4f5358 x86_64/2006.0/SRPMS/mozilla-firefox-ko-1.5.0.6-0.1.20060mdk.src.rpm\n daa0a127d2a1a3641d4e97bfb95f1647 x86_64/2006.0/SRPMS/mozilla-firefox-nb-1.5.0.6-0.1.20060mdk.src.rpm\n 0c778b0738b11dfd5d68be48fa6316ed x86_64/2006.0/SRPMS/mozilla-firefox-nl-1.5.0.6-0.1.20060mdk.src.rpm\n 7025d0118cf29e39117bd87c586e84a3 x86_64/2006.0/SRPMS/mozilla-firefox-pl-1.5.0.6-0.1.20060mdk.src.rpm\n 5d8b8e869f588c0f5751e9ce7addba45 x86_64/2006.0/SRPMS/mozilla-firefox-pt_BR-1.5.0.6-0.1.20060mdk.src.rpm\n c5148674a8c7dd1f88c5729293f899ba x86_64/2006.0/SRPMS/mozilla-firefox-ro-1.5.0.6-0.1.20060mdk.src.rpm\n 91d490c075473e2443e383201b961cb8 x86_64/2006.0/SRPMS/mozilla-firefox-ru-1.5.0.6-0.1.20060mdk.src.rpm\n 622ae4619d151bb1634113e50b30fbac x86_64/2006.0/SRPMS/mozilla-firefox-sk-1.5.0.6-0.1.20060mdk.src.rpm\n e6d64c14929d299e2fb52e334ae6641a x86_64/2006.0/SRPMS/mozilla-firefox-sl-1.5.0.6-0.1.20060mdk.src.rpm\n 20f64c6dfd6aa1450cba5002d42f53d8 x86_64/2006.0/SRPMS/mozilla-firefox-sv-1.5.0.6-0.1.20060mdk.src.rpm\n b93a6b548bb1cf0f8cc46dec133e81a3 x86_64/2006.0/SRPMS/mozilla-firefox-tr-1.5.0.6-0.1.20060mdk.src.rpm\n f5603b65b3d10fa5083934e08d2d4560 x86_64/2006.0/SRPMS/mozilla-firefox-zh_CN-1.5.0.6-0.1.20060mdk.src.rpm\n c0e978ea92b4a8f3aa75dad5ab7588b9 x86_64/2006.0/SRPMS/mozilla-firefox-zh_TW-1.5.0.6-0.1.20060mdk.src.rpm\n 93cb0acaeddb095d13b37aeb0ab4dd49 x86_64/2006.0/SRPMS/yelp-2.10.0-6.1.20060mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFE41l0mqjQ0CJFipgRAu1DAJ90MqoteYoIfAj0Gqim5fxrvOw7BACg0xq5\nL8QZWCg0xY3ZRacFzNTgusw=\n=gl6u\n-----END PGP SIGNATURE-----\n\n. ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability\nhttp://www.zerodayinitiative.com/advisories/ZDI-06-025.html\nJuly 26, 2006\n\n-- CVE ID:\nCVE-2006-3677\n\n-- Affected Vendor:\nMozilla\n\n-- Affected Products:\nFirefox 1.5.0 - 1.5.0.4\nSeaMonkey 1.0 - 1.0.2\n\n-- TippingPoint(TM) IPS Customer Protection:\nTippingPoint IPS customers have been protected against this\nvulnerability since July 26, 2006 by Digital Vaccine protection\nfilter ID 4326. More information is detailed in MFSA2006-45:\n\n http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\n\n-- Disclosure Timeline:\n2006.06.16 - Vulnerability reported to vendor\n2006.07.25 - Vulnerability information provided to ZDI security partners\n2006.07.26 - Digital Vaccine released to TippingPoint customers\n2006.07.26 - Coordinated public release of advisory\n\n-- Credit:\nThis vulnerability was discovered by an anonymous researcher. \n\n-- About the Zero Day Initiative (ZDI):\nEstablished by TippingPoint, a division of 3Com, The Zero Day Initiative\n(ZDI) represents a best-of-breed model for rewarding security\nresearchers for responsibly disclosing discovered vulnerabilities. \n\nResearchers interested in getting paid for their security research\nthrough the ZDI can find more information and sign-up at:\n\n http://www.zerodayinitiative.com\n\nThe ZDI is unique in how the acquired vulnerability information is used. \n3Com does not re-sell the vulnerability details or any exploit code. \nInstead, upon notifying the affected product vendor, 3Com provides its\ncustomers with zero day protection through its intrusion prevention\ntechnology. Explicit details regarding the specifics of the\nvulnerability are not exposed to any parties until an official vendor\npatch is publicly available. Furthermore, with the altruistic aim of\nhelping to secure a broader user base, 3Com provides this vulnerability\ninformation confidentially to security vendors (including competitors)\nwho have a vulnerability protection or mitigation product",
"sources": [
{
"db": "NVD",
"id": "CVE-2006-3677"
},
{
"db": "CERT/CC",
"id": "VU#670060"
},
{
"db": "JVNDB",
"id": "JVNDB-2006-000445"
},
{
"db": "ZDI",
"id": "ZDI-06-025"
},
{
"db": "BID",
"id": "19181"
},
{
"db": "BID",
"id": "19192"
},
{
"db": "VULHUB",
"id": "VHN-19785"
},
{
"db": "PACKETSTORM",
"id": "48662"
},
{
"db": "PACKETSTORM",
"id": "48661"
},
{
"db": "PACKETSTORM",
"id": "49029"
},
{
"db": "PACKETSTORM",
"id": "49032"
},
{
"db": "PACKETSTORM",
"id": "48601"
},
{
"db": "PACKETSTORM",
"id": "49350"
},
{
"db": "PACKETSTORM",
"id": "48641"
}
],
"trust": 4.23
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-19785",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-19785"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2006-3677",
"trust": 4.4
},
{
"db": "BID",
"id": "19181",
"trust": 3.6
},
{
"db": "ZDI",
"id": "ZDI-06-025",
"trust": 3.3
},
{
"db": "CERT/CC",
"id": "VU#670060",
"trust": 3.3
},
{
"db": "BID",
"id": "19192",
"trust": 2.8
},
{
"db": "USCERT",
"id": "TA06-208A",
"trust": 2.6
},
{
"db": "SECUNIA",
"id": "19873",
"trust": 2.5
},
{
"db": "SECUNIA",
"id": "21216",
"trust": 2.5
},
{
"db": "VUPEN",
"id": "ADV-2006-2998",
"trust": 1.7
},
{
"db": "VUPEN",
"id": "ADV-2008-0083",
"trust": 1.7
},
{
"db": "VUPEN",
"id": "ADV-2006-3748",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21336",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "22066",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21529",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21361",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21243",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21532",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21246",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21229",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21262",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21343",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21269",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "22210",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21270",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1016587",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1016586",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "21631",
"trust": 1.1
},
{
"db": "USCERT",
"id": "SA06-208A",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2006-000445",
"trust": 0.8
},
{
"db": "ZDI_CAN",
"id": "ZDI-CAN-055",
"trust": 0.7
},
{
"db": "CNNVD",
"id": "CNNVD-200607-482",
"trust": 0.7
},
{
"db": "REDHAT",
"id": "RHSA-2006:0609",
"trust": 0.6
},
{
"db": "REDHAT",
"id": "RHSA-2006:0608",
"trust": 0.6
},
{
"db": "REDHAT",
"id": "RHSA-2006:0611",
"trust": 0.6
},
{
"db": "REDHAT",
"id": "RHSA-2006:0594",
"trust": 0.6
},
{
"db": "REDHAT",
"id": "RHSA-2006:0610",
"trust": 0.6
},
{
"db": "CONFIRM",
"id": "HTTP://WWW.MOZILLA.ORG/SECURITY/ANNOUNCE/2006/MFSA2006-45.HTML",
"trust": 0.6
},
{
"db": "UBUNTU",
"id": "USN-354-1",
"trust": 0.6
},
{
"db": "UBUNTU",
"id": "USN-327-1",
"trust": 0.6
},
{
"db": "SUSE",
"id": "SUSE-SA:2006:048",
"trust": 0.6
},
{
"db": "BUGTRAQ",
"id": "20060726 ZDI-06-025: MOZILLA FIREFOX JAVASCRIPT NAVIGATOR OBJECT VULNERABILITY",
"trust": 0.6
},
{
"db": "BUGTRAQ",
"id": "20060727 RPSA-2006-0137-1 FIREFOX",
"trust": 0.6
},
{
"db": "XF",
"id": "39998",
"trust": 0.6
},
{
"db": "XF",
"id": "27981",
"trust": 0.6
},
{
"db": "CERT/CC",
"id": "TA06-208A",
"trust": 0.6
},
{
"db": "GENTOO",
"id": "GLSA-200608-02",
"trust": 0.6
},
{
"db": "GENTOO",
"id": "GLSA-200608-03",
"trust": 0.6
},
{
"db": "HP",
"id": "SSRT061181",
"trust": 0.6
},
{
"db": "MANDRIVA",
"id": "MDKSA-2006:145",
"trust": 0.6
},
{
"db": "MANDRIVA",
"id": "MDKSA-2006:143",
"trust": 0.6
},
{
"db": "SGI",
"id": "20060703-01-P",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "48641",
"trust": 0.2
},
{
"db": "SEEBUG",
"id": "SSVID-70818",
"trust": 0.1
},
{
"db": "SEEBUG",
"id": "SSVID-63754",
"trust": 0.1
},
{
"db": "SEEBUG",
"id": "SSVID-66996",
"trust": 0.1
},
{
"db": "EXPLOIT-DB",
"id": "2082",
"trust": 0.1
},
{
"db": "EXPLOIT-DB",
"id": "9946",
"trust": 0.1
},
{
"db": "EXPLOIT-DB",
"id": "16300",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "82262",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "48773",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-19785",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "48662",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "48661",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "49029",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "49032",
"trust": 0.1
},
{
"db": "SECUNIA",
"id": "21228",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "48601",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "49350",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#670060"
},
{
"db": "ZDI",
"id": "ZDI-06-025"
},
{
"db": "VULHUB",
"id": "VHN-19785"
},
{
"db": "BID",
"id": "19181"
},
{
"db": "BID",
"id": "19192"
},
{
"db": "PACKETSTORM",
"id": "48662"
},
{
"db": "PACKETSTORM",
"id": "48661"
},
{
"db": "PACKETSTORM",
"id": "49029"
},
{
"db": "PACKETSTORM",
"id": "49032"
},
{
"db": "PACKETSTORM",
"id": "48601"
},
{
"db": "PACKETSTORM",
"id": "49350"
},
{
"db": "PACKETSTORM",
"id": "48641"
},
{
"db": "CNNVD",
"id": "CNNVD-200607-482"
},
{
"db": "JVNDB",
"id": "JVNDB-2006-000445"
},
{
"db": "NVD",
"id": "CVE-2006-3677"
}
]
},
"id": "VAR-200607-0664",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-19785"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:41:08.009000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "mfsa2006-45",
"trust": 1.5,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html"
},
{
"title": "HPSBUX02153",
"trust": 0.8,
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"title": "HPSBUX02153",
"trust": 0.8,
"url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/HP-UX/HPSBUX02153.html"
},
{
"title": "seamonkey (V2.x)",
"trust": 0.8,
"url": "http://www.miraclelinux.com/support/update/list.php?errata_id=984"
},
{
"title": "mfsa2006-45",
"trust": 0.8,
"url": "http://www.mozilla-japan.org/security/announce/2006/mfsa2006-45.html"
},
{
"title": "RHSA-2006:0608",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2006-0608.html"
},
{
"title": "RHSA-2006:0594",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2006-0594.html"
},
{
"title": "RHSA-2006:0610",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2006-0610.html"
},
{
"title": "RHSA-2006:0611",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2006-0611.html"
},
{
"title": "RHSA-2006:0609",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"title": "RHSA-2006:0608",
"trust": 0.8,
"url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2006-0608J.html"
},
{
"title": "RHSA-2006:0594",
"trust": 0.8,
"url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2006-0594J.html"
},
{
"title": "RHSA-2006:0610",
"trust": 0.8,
"url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2006-0610J.html"
},
{
"title": "RHSA-2006:0611",
"trust": 0.8,
"url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2006-0611J.html"
},
{
"title": "RHSA-2006:0609",
"trust": 0.8,
"url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2006-0609J.html"
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-06-025"
},
{
"db": "JVNDB",
"id": "JVNDB-2006-000445"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-16",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-19785"
},
{
"db": "NVD",
"id": "CVE-2006-3677"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.3,
"url": "http://www.securityfocus.com/bid/19181"
},
{
"trust": 3.2,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html"
},
{
"trust": 2.6,
"url": "http://www.zerodayinitiative.com/advisories/zdi-06-025.html"
},
{
"trust": 2.5,
"url": "http://www.securityfocus.com/bid/19192"
},
{
"trust": 2.5,
"url": "http://www.us-cert.gov/cas/techalerts/ta06-208a.html"
},
{
"trust": 2.5,
"url": "http://www.kb.cert.org/vuls/id/670060"
},
{
"trust": 2.3,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0609.html"
},
{
"trust": 1.8,
"url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
},
{
"trust": 1.7,
"url": "https://issues.rpath.com/browse/rpl-536"
},
{
"trust": 1.7,
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
},
{
"trust": 1.7,
"url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:143"
},
{
"trust": 1.7,
"url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:145"
},
{
"trust": 1.7,
"url": "http://www.redhat.com/support/errata/rhsa-2006-0594.html"
},
{
"trust": 1.7,
"url": "http://www.redhat.com/support/errata/rhsa-2006-0608.html"
},
{
"trust": 1.7,
"url": "http://www.redhat.com/support/errata/rhsa-2006-0610.html"
},
{
"trust": 1.7,
"url": "http://www.redhat.com/support/errata/rhsa-2006-0611.html"
},
{
"trust": 1.7,
"url": "http://securitytracker.com/id?1016586"
},
{
"trust": 1.7,
"url": "http://securitytracker.com/id?1016587"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/19873"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21216"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21229"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21243"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21246"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21262"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21269"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21270"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21336"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21343"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21361"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21529"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/21532"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/22210"
},
{
"trust": 1.7,
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-u.asc"
},
{
"trust": 1.7,
"url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-354-1"
},
{
"trust": 1.2,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-44.html"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/archive/1/441332/100/0/threaded"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"trust": 1.1,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10745"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/21631"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/22066"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/327-1/"
},
{
"trust": 1.1,
"url": "http://www.vupen.com/english/advisories/2006/2998"
},
{
"trust": 1.1,
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"trust": 1.1,
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"trust": 1.1,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39998"
},
{
"trust": 1.1,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27981"
},
{
"trust": 1.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3677"
},
{
"trust": 0.9,
"url": "http://secunia.com/advisories/19873/"
},
{
"trust": 0.8,
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=342267 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/21216/"
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnta06-208a/"
},
{
"trust": 0.8,
"url": "http://jvn.jp/tr/trta06-208a/"
},
{
"trust": 0.8,
"url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-3677"
},
{
"trust": 0.8,
"url": "http://www.us-cert.gov/cas/alerts/sa06-208a.html"
},
{
"trust": 0.6,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0608.html"
},
{
"trust": 0.6,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0594.html"
},
{
"trust": 0.6,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0610.html"
},
{
"trust": 0.6,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0611.html"
},
{
"trust": 0.6,
"url": "/archive/1/441333"
},
{
"trust": 0.6,
"url": "http://www.frsirt.com/english/advisories/2006/2998"
},
{
"trust": 0.6,
"url": "http://xforce.iss.net/xforce/xfdb/27981"
},
{
"trust": 0.6,
"url": "http://www.ubuntulinux.org/support/documentation/usn/usn-327-1"
},
{
"trust": 0.6,
"url": "http://www.securityfocus.com/archive/1/archive/1/441333/100/0/threaded"
},
{
"trust": 0.6,
"url": "http://www.securityfocus.com/archive/1/archive/1/441332/100/0/threaded"
},
{
"trust": 0.6,
"url": "http://frontal2.mandriva.com/security/advisories?name=mdksa-2006:145"
},
{
"trust": 0.6,
"url": "http://frontal2.mandriva.com/security/advisories?name=mdksa-2006:143"
},
{
"trust": 0.6,
"url": "http://xforce.iss.net/xforce/xfdb/39998"
},
{
"trust": 0.6,
"url": "http://www.securityfocus.com/archive/1/archive/1/446658/100/200/threaded"
},
{
"trust": 0.6,
"url": "http://www.frsirt.com/english/advisories/2008/0083"
},
{
"trust": 0.6,
"url": "http://www.frsirt.com/english/advisories/2006/3748"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-46.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-47.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-48.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-49.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-50.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-51.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-52.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-53.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-54.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-55.html"
},
{
"trust": 0.4,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-56.html"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3677"
},
{
"trust": 0.3,
"url": "http://r.your.hp.com/r/c/r?1.1.hx.dc.w2ce*.ctgd3g..t.e4wu.1_wg.31xxao"
},
{
"trust": 0.3,
"url": "http://r.your.hp.com/r/c/r?1.1.hx.dc.w2ce*.ctgd3g..t.e4ww.1_wg.31u1aq"
},
{
"trust": 0.3,
"url": "http://secunia.com/secunia_research/2006-53/advisory/"
},
{
"trust": 0.3,
"url": "http://lists.grok.org.uk"
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102971-1"
},
{
"trust": 0.3,
"url": "https://www.it-isac.org/postings/cyber/uscertalerts.php"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2007-155.htm"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2007-311.htm"
},
{
"trust": 0.3,
"url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1188588104897+28353475\u0026docid=c00771742"
},
{
"trust": 0.3,
"url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579"
},
{
"trust": 0.3,
"url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1188583914532+28353475\u0026docid=c00774579"
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102865-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://browserfun.blogspot.com/2006/07/mobb-28-mozilla-navigator-object.html"
},
{
"trust": 0.3,
"url": "/archive/1/441332"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3803"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3810"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3113"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3809"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3802"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3808"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3806"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3812"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3801"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3811"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3805"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3807"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3803"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3113"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3807"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3801"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3806"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3811"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3805"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3804"
},
{
"trust": 0.2,
"url": "http://bugs.gentoo.org."
},
{
"trust": 0.2,
"url": "http://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.2,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3804"
},
{
"trust": 0.2,
"url": "http://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3809"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3812"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5.orig.tar.gz"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3810"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3802"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.5-0ubuntu6.06.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.5-0ubuntu6.06_amd64.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3808"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/\u003e"
},
{
"trust": 0.1,
"url": "http://www.us-cert.gov/reading_room/securing_browser/browser_security.html#mozilla_firefox\u003e"
},
{
"trust": 0.1,
"url": "http://www.kb.cert.org/vuls/byid?searchview\u0026query=firefox_1505\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3806\u003e"
},
{
"trust": 0.1,
"url": "http://www.us-cert.gov/cas/techalerts/ta06-208a.html\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3803\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3811\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3113\u003e"
},
{
"trust": 0.1,
"url": "http://www.us-cert.gov/cas/signup.html\u003e."
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3801\u003e"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3677\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3805\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3804\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3807\u003e"
},
{
"trust": 0.1,
"url": "http://www.us-cert.gov/legal.html\u003e"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/glsa/glsa-200608-03.xml"
},
{
"trust": 0.1,
"url": "http://secunia.com/product/9735/"
},
{
"trust": 0.1,
"url": "http://secunia.com/secunia_security_advisories/"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/21228/"
},
{
"trust": 0.1,
"url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/"
},
{
"trust": 0.1,
"url": "http://secunia.com/product/2637/"
},
{
"trust": 0.1,
"url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
},
{
"trust": 0.1,
"url": "http://secunia.com/about_secunia_advisories/"
},
{
"trust": 0.1,
"url": "http://secunia.com/product/4652/"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2786"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-37.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2787"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2775"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-34.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2780"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2785"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2783"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2777"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2785"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2776"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2784"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2779"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-39.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2788"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2777"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-36.html"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-35.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2786"
},
{
"trust": 0.1,
"url": "http://www.mandriva.com/security/"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2778"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-42.html"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-41.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2782"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2782"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2788"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2779"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2784"
},
{
"trust": 0.1,
"url": "http://www.mandriva.com/security/advisories"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2775"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2894"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-31.html"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-32.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2783"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2613"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-43.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2780"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2787"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2776"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2778"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-2894"
},
{
"trust": 0.1,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-38.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2613"
},
{
"trust": 0.1,
"url": "http://www.tippingpoint.com"
},
{
"trust": 0.1,
"url": "http://www.zerodayinitiative.com"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#670060"
},
{
"db": "ZDI",
"id": "ZDI-06-025"
},
{
"db": "VULHUB",
"id": "VHN-19785"
},
{
"db": "BID",
"id": "19181"
},
{
"db": "BID",
"id": "19192"
},
{
"db": "PACKETSTORM",
"id": "48662"
},
{
"db": "PACKETSTORM",
"id": "48661"
},
{
"db": "PACKETSTORM",
"id": "49029"
},
{
"db": "PACKETSTORM",
"id": "49032"
},
{
"db": "PACKETSTORM",
"id": "48601"
},
{
"db": "PACKETSTORM",
"id": "49350"
},
{
"db": "PACKETSTORM",
"id": "48641"
},
{
"db": "CNNVD",
"id": "CNNVD-200607-482"
},
{
"db": "JVNDB",
"id": "JVNDB-2006-000445"
},
{
"db": "NVD",
"id": "CVE-2006-3677"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#670060"
},
{
"db": "ZDI",
"id": "ZDI-06-025"
},
{
"db": "VULHUB",
"id": "VHN-19785"
},
{
"db": "BID",
"id": "19181"
},
{
"db": "BID",
"id": "19192"
},
{
"db": "PACKETSTORM",
"id": "48662"
},
{
"db": "PACKETSTORM",
"id": "48661"
},
{
"db": "PACKETSTORM",
"id": "49029"
},
{
"db": "PACKETSTORM",
"id": "49032"
},
{
"db": "PACKETSTORM",
"id": "48601"
},
{
"db": "PACKETSTORM",
"id": "49350"
},
{
"db": "PACKETSTORM",
"id": "48641"
},
{
"db": "CNNVD",
"id": "CNNVD-200607-482"
},
{
"db": "JVNDB",
"id": "JVNDB-2006-000445"
},
{
"db": "NVD",
"id": "CVE-2006-3677"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2006-07-27T00:00:00",
"db": "CERT/CC",
"id": "VU#670060"
},
{
"date": "2006-07-26T00:00:00",
"db": "ZDI",
"id": "ZDI-06-025"
},
{
"date": "2006-07-27T00:00:00",
"db": "VULHUB",
"id": "VHN-19785"
},
{
"date": "2006-07-26T00:00:00",
"db": "BID",
"id": "19181"
},
{
"date": "2006-07-26T00:00:00",
"db": "BID",
"id": "19192"
},
{
"date": "2006-07-28T03:34:15",
"db": "PACKETSTORM",
"id": "48662"
},
{
"date": "2006-07-28T03:32:28",
"db": "PACKETSTORM",
"id": "48661"
},
{
"date": "2006-08-17T08:49:38",
"db": "PACKETSTORM",
"id": "49029"
},
{
"date": "2006-08-17T08:57:00",
"db": "PACKETSTORM",
"id": "49032"
},
{
"date": "2006-07-28T01:04:26",
"db": "PACKETSTORM",
"id": "48601"
},
{
"date": "2006-08-27T17:51:09",
"db": "PACKETSTORM",
"id": "49350"
},
{
"date": "2006-07-28T02:51:08",
"db": "PACKETSTORM",
"id": "48641"
},
{
"date": "2006-07-27T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200607-482"
},
{
"date": "2007-04-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2006-000445"
},
{
"date": "2006-07-27T19:04:00",
"db": "NVD",
"id": "CVE-2006-3677"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2007-02-09T00:00:00",
"db": "CERT/CC",
"id": "VU#670060"
},
{
"date": "2006-07-26T00:00:00",
"db": "ZDI",
"id": "ZDI-06-025"
},
{
"date": "2018-10-18T00:00:00",
"db": "VULHUB",
"id": "VHN-19785"
},
{
"date": "2007-09-05T15:42:00",
"db": "BID",
"id": "19181"
},
{
"date": "2007-09-05T02:11:00",
"db": "BID",
"id": "19192"
},
{
"date": "2006-08-26T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200607-482"
},
{
"date": "2007-04-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2006-000445"
},
{
"date": "2025-04-03T01:03:51.193000",
"db": "NVD",
"id": "CVE-2006-3677"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "48661"
},
{
"db": "CNNVD",
"id": "CNNVD-200607-482"
}
],
"trust": 0.7
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Mozilla Firefox Javascript Navigator Object Remote Code Execution Vulnerability",
"sources": [
{
"db": "BID",
"id": "19192"
},
{
"db": "CNNVD",
"id": "CNNVD-200607-482"
}
],
"trust": 0.9
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "configuration error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200607-482"
}
],
"trust": 0.6
}
}
VAR-201710-0206
Vulnerability from variot - Updated: 2025-12-22 23:41Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames. An attacker within range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocols being used. Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames. These vulnerabilities are referred to as Key Reinstallation Attacks or "KRACK" attacks. WPA (Wi-Fi Protected Access) is a system that protects wireless computer networks (Wi-Fi). The WPA2 wireless network has a PTK-TK key reload vulnerability in the fourth handshake. WPA2 is prone to multiple security weaknesses. Exploiting these issues may allow an unauthorized user to intercept and manipulate data or disclose sensitive information. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: wpa_supplicant security update Advisory ID: RHSA-2017:2907-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2907 Issue date: 2017-10-17 CVE Names: CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 CVE-2017-13088 =====================================================================
- Summary:
An update for wpa_supplicant is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- Description:
The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. A remote attacker within Wi-Fi range could exploit these attacks to decrypt Wi-Fi traffic or possibly inject forged Wi-Fi packets by manipulating cryptographic handshakes used by the WPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
Red Hat would like to thank CERT for reporting these issues. Upstream acknowledges Mathy Vanhoef (University of Leuven) as the original reporter of these issues. Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1491692 - CVE-2017-13077 wpa_supplicant: Reinstallation of the pairwise key in the 4-way handshake 1491693 - CVE-2017-13078 wpa_supplicant: Reinstallation of the group key in the 4-way handshake 1491696 - CVE-2017-13080 wpa_supplicant: Reinstallation of the group key in the group key handshake 1491698 - CVE-2017-13082 wpa_supplicant: Accepting a retransmitted FT Reassociation Request and reinstalling the pairwise key while processing it 1500302 - CVE-2017-13086 wpa_supplicant: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake 1500303 - CVE-2017-13087 wpa_supplicant: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame 1500304 - CVE-2017-13088 wpa_supplicant: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
aarch64: wpa_supplicant-2.6-5.el7_4.1.aarch64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.aarch64.rpm
ppc64: wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm
ppc64le: wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm
s390x: wpa_supplicant-2.6-5.el7_4.1.s390x.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-13077 https://access.redhat.com/security/cve/CVE-2017-13078 https://access.redhat.com/security/cve/CVE-2017-13080 https://access.redhat.com/security/cve/CVE-2017-13082 https://access.redhat.com/security/cve/CVE-2017-13086 https://access.redhat.com/security/cve/CVE-2017-13087 https://access.redhat.com/security/cve/CVE-2017-13088 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kracks
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2017-12-12-2 AirPort Base Station Firmware Update 7.7.9
AirPort Base Station Firmware Update 7.7.9 is now available and addresses the following:
AirPort Base Station Firmware Available for: AirPort Extreme and AirPort Time Capsule base stations with 802.11ac Impact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-9417: Nitay Artenstein of Exodus Intelligence
AirPort Base Station Firmware Available for: AirPort Extreme and AirPort Time Capsule base stations with 802.11ac Impact: An attacker in Wi-Fi range may force nonce reuse in WPA unicast/PTK clients (Key Reinstallation Attacks - KRACK) Description: A logic issue existed in the handling of state transitions. This was addressed with improved state management. CVE-2017-13077: Mathy Vanhoef of the imec-DistriNet group at KU Leuven CVE-2017-13078: Mathy Vanhoef of the imec-DistriNet group at KU Leuven
AirPort Base Station Firmware Available for: AirPort Extreme and AirPort Time Capsule base stations with 802.11ac Impact: An attacker in Wi-Fi range may force nonce reuse in WPA multicast/GTK clients (Key Reinstallation Attacks - KRACK) Description: A logic issue existed in the handling of state transitions. This was addressed with improved state management. CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven
Installation note:
Firmware version 7.7.9 is installed on AirPort Extreme or AirPort Time Capsule base stations with 802.11ac using AirPort Utility for Mac or iOS.
AirPort Utility for Mac is a free download from https://support.apple.com/downloads/ and AirPort Utility for iOS is a free download from the App Store. CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven
Installation note:
Wi-Fi Update for Boot Camp 6.4.0 may be obtained from Apple Software Update for Windows. Those vulnerabilities applies to both the access point (implemented in hostapd) and the station (implemented in wpa_supplicant).
An attacker exploiting the vulnerabilities could force the vulnerable system to reuse cryptographic session keys, enabling a range of cryptographic attacks against the ciphers used in WPA1 and WPA2.
For the stable distribution (stretch), these problems have been fixed in version 2:2.4-1+deb9u1.
For the testing distribution (buster), these problems have been fixed in version 2:2.4-1.1.
For the unstable distribution (sid), these problems have been fixed in version 2:2.4-1.1.
We recommend that you upgrade your wpa packages. ========================================================================== Ubuntu Security Notice USN-3455-1 October 16, 2017
wpa vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in wpa_supplicant.
Software Description: - wpa: client support for WPA and WPA2
Details:
Mathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly handled WPA2. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A remote attacker could use this issue to cause a denial of service. (CVE-2016-4476)
Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A local attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2016-4477)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 17.04: hostapd 2.4-0ubuntu9.1 wpasupplicant 2.4-0ubuntu9.1
Ubuntu 16.04 LTS: hostapd 2.4-0ubuntu6.2 wpasupplicant 2.4-0ubuntu6.2
Ubuntu 14.04 LTS: hostapd 2.1-0ubuntu1.5 wpasupplicant 2.1-0ubuntu1.5
After a standard system update you need to reboot your computer to make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201711-03
https://security.gentoo.org/
Severity: Normal Title: hostapd and wpa_supplicant: Key Reinstallation (KRACK) attacks Date: November 10, 2017 Bugs: #634436, #634438 ID: 201711-03
Synopsis
A flaw was discovered in the 4-way handshake in hostapd and wpa_supplicant that allows attackers to conduct a Man in the Middle attack.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-wireless/hostapd < 2.6-r1 >= 2.6-r1 2 net-wireless/wpa_supplicant < 2.6-r3 >= 2.6-r3 ------------------------------------------------------------------- 2 affected packages
Description
WiFi Protected Access (WPA and WPA2) and it's associated technologies are all vulnerable to the KRACK attacks. Please review the referenced CVE identifiers for details.
Impact
An attacker can carry out the KRACK attacks on a wireless network in order to gain access to network clients. Once achieved, the attacker can potentially harvest confidential information (e.g. HTTP/HTTPS), inject malware, or perform a myriad of other attacks.
Workaround
There is no known workaround at this time.
Resolution
All hostapd users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-wireless/hostapd-2.6-r1"
All wpa_supplicant users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=net-wireless/wpa_supplicant-2.6-r3"
References
[ 1 ] CVE-2017-13077 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13077 [ 2 ] CVE-2017-13078 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13078 [ 3 ] CVE-2017-13079 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13079 [ 4 ] CVE-2017-13080 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
============================================================================= FreeBSD-SA-17:07.wpa Security Advisory The FreeBSD Project
Topic: WPA2 protocol vulnerability
Category: contrib Module: wpa Announced: 2017-10-16 Credits: Mathy Vanhoef Affects: All supported versions of FreeBSD. Corrected: 2017-10-17 17:30:18 UTC (stable/11, 11.1-STABLE) 2017-10-17 17:57:18 UTC (releng/11.1, 11.1-RELEASE-p2) 2017-10-17 17:56:03 UTC (releng/11.0, 11.0-RELEASE-p13) 2017-10-19 03:18:22 UTC (stable/10, 10.4-STABLE) 2017-10-19 03:20:17 UTC (releng/10.4, 10.4-RELEASE-p1) 2017-10-19 03:19:42 UTC (releng/10.3, 10.3-RELEASE-p22) CVE Name: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit .
- Revision history
v1.0 2017-10-17 Initial release. v1.1 2017-10-19 Add patches for 10.x releases.
I.
hostapd and wpa_supplicant are implementations of user space daemon for access points and wireless client that implements the WPA2 protocol.
II. Problem Description
A vulnerability was found in how a number of implementations can be triggered to reconfigure WPA/WPA2/RSN keys (TK, GTK, or IGTK) by replaying a specific frame that is used to manage the keys.
III. Impact
Such reinstallation of the encryption key can result in two different types of vulnerabilities: disabling replay protection and significantly reducing the security of encryption to the point of allowing frames to be decrypted or some parts of the keys to be determined by an attacker depending on which cipher is used.
IV. Workaround
An updated version of wpa_supplicant is available in the FreeBSD Ports Collection. Install version 2.6_2 or later of the security/wpa_supplicant port/pkg. Once installed, update /etc/rc.conf to use the new binary:
wpa_supplicant_program="/usr/local/sbin/wpa_supplicant"
and restart networking.
An updated version of hostapd is available in the FreeBSD Ports Collection. Install version 2.6_1 or later of the net/hostapd port/pkg. Once installed, update /etc/rc.conf to use the new binary:
hostapd_program="/usr/local/sbin/hostapd"
and restart hostapd.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
Restart the Wi-Fi network interfaces/hostapd or reboot the system.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
Restart the Wi-Fi network interfaces/hostapd or reboot the system.
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 11.0-RELEASE, 11.1-RELEASE, and 11-STABLE]
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch.asc
gpg --verify wpa-11.patch.asc
[FreeBSD 10.3-RELEASE, 10.4-RELEASE, and 10-STABLE]
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch.asc
gpg --verify wpa-10.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as described in .
Restart the applicable daemons, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/11/ r324697 releng/11.0/ r324698 releng/11.1/ r324699 stable/10/ r324739 releng/10.3/ r324740 releng/10.4/ r324741
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. References
The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEEHPf/b631yp++G4yy7Wfs1l3PaucFAlnoGpNfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDFD RjdGRjZGQURGNUNBOUZCRTFCOENCMkVENjdFQ0Q2NURDRjZBRTcACgkQ7Wfs1l3P auc7WBAAm27w+fujv5sJsRxauUMopTVtRh5utwbDuoHTP+L+RCWmQfVBmueNQ0gf uJzMNxBIkbtY9LvyukpRsH3iD7mh26c0pd9rxxkkr4F96C9B5+W0amxJF1gdm54/ F/50FpY+lo7cNs5tiBjypPrg8UOBBI/1G4XR7130XC0HjaTwt1ngZ0oQUWUMSsIp gN5ZfPul81WPWd1NqF+vyObcJhwq/Y1uoexoO27o7GQCFZoL3enZy8c4f1xqMlVM 4HHkTgNGac6E0aW+ArH4J0DFFAOJXPqF8rdt+9XINfoBbtliIyOixJ4oh1n6eAR0 VpBWZKFNyXSlUKIvDGa+LDhxgL1jJXV0ABSyKlUOijdmr3bbbiQE9MW/MNv2AFTd OAFQ0QQtm9KCWp5JLh+FPIb/kR2l7MOUP+yz4zFcJpdGtl9tDLyPN8vRTq60bY8O y7tBcf/SMqkd/AIFdchL4zrOguKnRARydIlwTarp8wtAQI3MKSsa1B0wgsDtlL6K xfdjnwWMKvKKlNOW16e1WXXO0n/ucHV4njBE+bGPro3jLgXP2/WFZpIGAR3I4xrr SdD4AxSNiR9f3bL7LRfMIbugJAylWNSlTLWUOVUv0/ONh85LqbcCj13NI230B64K ETx2QOZgKnCs2oDNiw4aQHb7kvi2w94Iw/R1sAPkkxYJWO3reyE= =h/5q -----END PGP SIGNATURE----- .
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz: Upgraded. This update includes patches to mitigate the WPA2 protocol issues known as "KRACK" (Key Reinstallation AttaCK), which may be used to decrypt data, hijack TCP connections, and to forge and inject packets. CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT) Reassociation Request and reinstalling the pairwise encryption key (PTK-TK) while processing it. For more information, see: https://www.krackattacks.com/ https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13086 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13087 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13088 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/wpa_supplicant-2.6-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/wpa_supplicant-2.6-i486-1_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.1.txz
Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz
Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.2.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/wpa_supplicant-2.6-i586-2.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/wpa_supplicant-2.6-x86_64-2.txz
MD5 signatures: +-------------+
Slackware 14.0 package: d8ecfaadb50b3547967ab53733ffc019 wpa_supplicant-2.6-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: f25216d28800504ce498705da7c9a825 wpa_supplicant-2.6-x86_64-1_slack14.0.txz
Slackware 14.1 package: 15c61050e4bab2581757befd86be74c0 wpa_supplicant-2.6-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 49fd537a520338744f7757615556d352 wpa_supplicant-2.6-x86_64-1_slack14.1.txz
Slackware 14.2 package: c5539f40c8510af89be92945f0f80185 wpa_supplicant-2.6-i586-1_slack14.2.txz
Slackware x86_64 14.2 package: 4c527ff84fcdfd7839f217bbce2e4ae4 wpa_supplicant-2.6-x86_64-1_slack14.2.txz
Slackware -current package: 28bd88a54e96368f7a7020c1f5fb67fe n/wpa_supplicant-2.6-i586-2.txz
Slackware x86_64 -current package: 464fc6b48d1ac077f47e9a3a8534c160 n/wpa_supplicant-2.6-x86_64-2.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg wpa_supplicant-2.6-i586-1_slack14.2.txz
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201710-0206",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "linux enterprise point of sale",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "11"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "11"
},
{
"model": "openstack cloud",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "6"
},
{
"model": "linux enterprise desktop",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "12"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "12"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.9"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.5"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "1.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.8"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.0"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.9"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "14.04"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.5"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.9"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.9"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.7"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "*"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.8"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.9"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.6"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "10"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.10"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.2"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.7"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.6"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.5"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.4"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.8"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.7"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "1.1"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.10"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.7"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.7.3"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "1.0"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.4"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.8"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.6"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.7"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.8"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.7.3"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "11.1"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "1.0"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.9"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.6"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.4"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.9"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.1"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.8"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "42.2"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.7"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "17.04"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.4"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.3"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "10.4"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.10"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.9"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.1"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.5"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.7"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.3"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.8"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.11"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "16.04"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.2"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.8"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "11"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.8"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.0"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "42.3"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "9front",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "adtran",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "avm",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "actiontec",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "aerohive",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "alcatel lucent",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "android open source",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apple",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "arch linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "aruba",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "barracuda",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "broadcom",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cambium",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "centos",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cisco",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cradlepoint",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cypress semiconductor",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "d link",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "debian gnu linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "dell",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "digi",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "draytek",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "edimax computer",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "engenius",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "endian",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "espressif",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "extreme",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "f secure",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "fedora",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "fortinet",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "freebsd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "gentoo linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "google",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hewlett packard",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hostap",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ipfire",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "intel",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "juniper",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "lancom",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "lede",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "lifx",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "lenovo",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "microchip",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "microsoft",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "mojo",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "nest",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "netbsd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "netgear",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "opnsense",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "omnirom",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "open mesh",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "openbsd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "peplink",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "riverbed",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "rockwell automation",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ruckus",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "suse linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "samsung mobile",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sierra",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "slackware linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sonos",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sony",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sophos",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "synology",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "tp link",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "technicolor",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "texas instruments",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "toshiba commerce",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "toshiba electronic devices storage",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "toshiba memory",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "turris omnia",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubiquiti",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubuntu",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "volumio",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "watchguard",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "xiaomi",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "xirrus",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "zebra",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "zyxel",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "dd wrt",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "eero",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "pfsense",
"version": null
},
{
"model": "ubuntu",
"scope": null,
"trust": 0.8,
"vendor": "canonical",
"version": null
},
{
"model": "gnu/linux",
"scope": null,
"trust": 0.8,
"vendor": "debian",
"version": null
},
{
"model": "freebsd",
"scope": null,
"trust": 0.8,
"vendor": "freebsd",
"version": null
},
{
"model": "leap",
"scope": null,
"trust": 0.8,
"vendor": "opensuse",
"version": null
},
{
"model": "linux enterprise desktop",
"scope": null,
"trust": 0.8,
"vendor": "suse",
"version": null
},
{
"model": "linux enterprise point of sale",
"scope": null,
"trust": 0.8,
"vendor": "suse",
"version": null
},
{
"model": "linux enterprise server",
"scope": null,
"trust": 0.8,
"vendor": "suse",
"version": null
},
{
"model": "openstack cloud",
"scope": null,
"trust": 0.8,
"vendor": "suse",
"version": null
},
{
"model": "hostapd",
"scope": null,
"trust": 0.8,
"vendor": "w1 fi",
"version": null
},
{
"model": "wpa supplicant",
"scope": null,
"trust": 0.8,
"vendor": "w1 fi",
"version": null
},
{
"model": "enterprise linux desktop",
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": "enterprise linux server",
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": "edge gateway",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "sr-m20ac1",
"scope": "lte",
"trust": 0.8,
"vendor": "fujitsu",
"version": "v02.10"
},
{
"model": "sr-m20ac2",
"scope": "lte",
"trust": 0.8,
"vendor": "fujitsu",
"version": "v02.10"
},
{
"model": "alliance wi-fi protected access 2",
"scope": null,
"trust": 0.6,
"vendor": "wi fi",
"version": null
},
{
"model": "alliance w1.f1 wpa supplicant",
"scope": "eq",
"trust": 0.6,
"vendor": "wi fi",
"version": "2.6"
},
{
"model": "scalance w-700",
"scope": "eq",
"trust": 0.6,
"vendor": "siemens",
"version": "0"
},
{
"model": null,
"scope": "eq",
"trust": 0.4,
"vendor": "linux desktop",
"version": "12"
},
{
"model": null,
"scope": "eq",
"trust": 0.4,
"vendor": "linux server",
"version": "11"
},
{
"model": "atom processor c3200 series for yocto project bsp mr4",
"scope": null,
"trust": 0.3,
"vendor": "intel",
"version": null
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "6.1"
},
{
"model": "pyxis supplystation",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "sinamics smart access module",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "v200"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.6.27.3264"
},
{
"model": "meraki mr34",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ck71a-atex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.2.0"
},
{
"model": "macbook air",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "18500"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "8.0"
},
{
"model": "meraki mr26",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "28000"
},
{
"model": "enterprise linux for power big endian extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.5"
},
{
"model": "meraki mr84",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "contact fl wlan",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "510x0"
},
{
"model": "windows server r2 for itanium-based systems sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "2008"
},
{
"model": "contact itc",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "81130"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "10.0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726519.51.0.0"
},
{
"model": "enterprise linux server extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "meraki mr18",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "8.1.0.3"
},
{
"model": "scalance w1750d",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "secure ii med-surg bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "3002"
},
{
"model": "contact fl wlan",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "210x0"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1015110"
},
{
"model": "aironet access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "contact fl wlan ap",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "24802-110"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.0"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2"
},
{
"model": "wap371 wireless-ac n access point with single point setup",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ex-handy",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "2090"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3.2"
},
{
"model": "contact rad-80211-xd",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "ios",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "11.2"
},
{
"model": "contact fl wlan dap",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "24802-110"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726519.10.9.1"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.3.1.25"
},
{
"model": "pyxis medstation es",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "wireless ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88210"
},
{
"model": "pyxis stockstation system",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "macbook",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316819.51.7.1"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "726519.10.9.2"
},
{
"model": "scalance wlc712",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "contact fl wlan spa",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "meraki mr62",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "simatic et200 pro im154-6 pn iwlan",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "tropos broadband mesh routers and bridges",
"scope": "eq",
"trust": 0.3,
"vendor": "abb",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316819.10.9.2"
},
{
"model": "meraki mr33",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "instantos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3.3"
},
{
"model": "micros handheld terminal",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "0"
},
{
"model": "windows server",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "20120"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.2"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316018.33.9.2"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1017030"
},
{
"model": "atom processor c3200 series for yocto project bsp mr4.1",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": null
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "2.6"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7.1.0"
},
{
"model": "contact fl wlan",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "110x0"
},
{
"model": "windows for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "100"
},
{
"model": "s3 med-surg bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "3002"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.2.4"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1"
},
{
"model": "contact fl comserver wlan",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "232/422/4850"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.8"
},
{
"model": "enterprise linux server update services for sap solutions",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7."
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "7.1.91.3272"
},
{
"model": "instantos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.2.4.9"
},
{
"model": "contact fl wlan ap",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "230802-110"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.1"
},
{
"model": "enterprise linux for power little endian extended update supp",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "meraki mr14",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise linux eus compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.5"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "18150"
},
{
"model": "wireless client bridge 2.0.0.1-aruba501-b00",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "501"
},
{
"model": "enterprise linux server extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726018.33.9.2"
},
{
"model": "airport express",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "meraki mr16",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "clarity engine",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "1.0"
},
{
"model": "meraki mr30h",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "airport extreme",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "windows server r2",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "20120"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "826520.0.2.3"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0"
},
{
"model": "contact bl2 bpc",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.0.1"
},
{
"model": "enterprise linux for ibm z systems",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "watch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "meraki mr32",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 0.3,
"vendor": "w1 f1",
"version": "2.4"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "4.0"
},
{
"model": "ruggedcom rx1400",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "cn70a-atex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1015110"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3"
},
{
"model": "pyxis parx handheld",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726519.10"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.1.40.100"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1.1"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3"
},
{
"model": "windows rt",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "8.1"
},
{
"model": "meraki mr42",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "instantos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.3.1.6"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.7.3"
},
{
"model": "wap561 wireless-n dual radio selectable band access point",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.0.26.3000"
},
{
"model": "instantos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.6"
},
{
"model": "tvos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "11.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "6.0"
},
{
"model": "windows server",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "2016"
},
{
"model": "contact rad-whg/wlan-xd",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "726018.33.9.3"
},
{
"model": "wi-fi update for boot camp",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "6.4.0"
},
{
"model": "suremark printer 2nr",
"scope": "eq",
"trust": 0.3,
"vendor": "toshiba",
"version": "4610"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7.1.1"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4.2"
},
{
"model": "enterprise linux for power little endian extended update supp",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.5"
},
{
"model": "enterprise linux for power little endian",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "826520.0.0.0"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.1"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.3.1.8"
},
{
"model": "windows server for x64-based systems sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "2008"
},
{
"model": "pyxis supply roller",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3"
},
{
"model": "telepresence collaboration endpoint",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "6.2.61.3535"
},
{
"model": "contact vmt",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "70xx0"
},
{
"model": "imac",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "meraki mr72",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "enterprise linux for power little endian extended update supp",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.0.25.3001"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "8.1.0.4"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.1"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "6.2"
},
{
"model": "meraki mr53",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1"
},
{
"model": "wap551 wireless-n single radio selectable band access point",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.2"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3.2"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316519.10"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "826020.0.0.0"
},
{
"model": "wap121 wireless-n access point with single point setup",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "2.5"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.6.0.1000"
},
{
"model": "wireless client bridge 1.0.1.3-hp501-b0012",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "501"
},
{
"model": "i.roc ci70-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.0.0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "826020.0.2.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "7.1"
},
{
"model": "cn70e-atex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726018.0.0.0"
},
{
"model": "meraki mr24",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "suremark printer 1nr",
"scope": "eq",
"trust": 0.3,
"vendor": "toshiba",
"version": "4610"
},
{
"model": "enterprise linux for ibm z systems extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "contact vmt",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "50xx0"
},
{
"model": "meraki mr74",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ex-handy",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "090"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.4.15"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316519.51.7.1"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "726519.51.7.20"
},
{
"model": "anyconnect secure mobility client",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726519.51.7.1"
},
{
"model": "systems esp32",
"scope": "eq",
"trust": 0.3,
"vendor": "espressif",
"version": "0"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1"
},
{
"model": "enterprise linux server extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.5"
},
{
"model": "micros handheld terminal 2.03.0.0.021r",
"scope": "ne",
"trust": 0.3,
"vendor": "oracle",
"version": null
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "38000"
},
{
"model": "pyxis parx",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "dx70",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.1.9"
},
{
"model": "enterprise linux server update services for sap solutions",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "intouch critical care bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "2141"
},
{
"model": "pyxis anesthesia es",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "aironet series officeextend access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "18100"
},
{
"model": "windows for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "8.10"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316819.10.9.1"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "10.0.55.3000"
},
{
"model": "windows for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "8.10"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.0"
},
{
"model": "meraki mr66",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316519.10.9.1"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6"
},
{
"model": "intouch critical care bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "2131"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7.1.2"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "18300"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "enterprise linux for power big endian extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "10.0.0.50.1004"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.1.0"
},
{
"model": "wap321 wireless-n access point with single point setup",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "simatic iwlan-pb/link",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "aironet 1810w series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "meraki mr52",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise linux for ibm z systems extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.5"
},
{
"model": "meraki mr12",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "airmesh msr",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316519.51.7.20"
},
{
"model": "watchos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "contact fl wlan ec",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "24802-110"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.2.4.8"
},
{
"model": "systems esp8266",
"scope": "eq",
"trust": 0.3,
"vendor": "espressif",
"version": "0"
},
{
"model": "tv",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "pad-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "010"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.0.0.1205"
},
{
"model": "ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88610"
},
{
"model": "clarity engine",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "1.0.0.1"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "15600"
},
{
"model": "windows for 32-bit systems sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "7"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.3.1.5"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "8.1"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.8"
},
{
"model": "windows for x64-based systems sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "7"
},
{
"model": "enterprise linux for ibm z systems extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "meraki mr58",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1016070"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316519.10.9.2"
},
{
"model": "pyxis parassist system",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "windows server for 32-bit systems sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "2008"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.3"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7.0"
},
{
"model": "simatic mobile panel 277 iwlan",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "pyxis medstation t2",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "40000"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "826020.0.2.3"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.0.1"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.1"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316519.51.0.0"
},
{
"model": "wi-fi update for boot camp",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "enterprise linux server update services for sap solutions",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "ipad",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "contact vmt",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "30xx0"
},
{
"model": "enterprise linux for power big endian",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 0.3,
"vendor": "w1 f1",
"version": "2.6"
},
{
"model": "wireless client bridge",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "5010"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.0.1"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.5"
},
{
"model": "meraki mr11",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3.3"
},
{
"model": "pyxis anesthesia system",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "40000"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.2"
},
{
"model": "pyxis anesthesia system",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "35000"
},
{
"model": "automation stratix 15.3 jc1",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "5100"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "pyxis ciisafe workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "??0"
},
{
"model": "enterprise linux for power big endian extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.7"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316819.51.0.0"
},
{
"model": "ipad air",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "7.0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4.1"
},
{
"model": "enterprise linux eus compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.6"
},
{
"model": "enterprise linux for scientific computing",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "8.1.71.3608"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.1.41.3024"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.2.1"
},
{
"model": "enterprise linux eus compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.4"
},
{
"model": "dx80",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.0"
},
{
"model": "contact bl2 ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "contact tpc",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "60130"
},
{
"model": "ipod touch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.1"
},
{
"model": "ck70a-atex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3.1"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316819.51.7.20"
},
{
"model": "macbook pro",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316819.10"
},
{
"model": "windows for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "100"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.7.8"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.4"
},
{
"model": "smart-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "010"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "826520.0.2.2"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316018.33.9.3"
},
{
"model": "tab-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "010"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3.3"
},
{
"model": "iphone",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "macmini",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.4.16"
},
{
"model": "contact fl wlan epa",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "airport time capsule",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "alliance wpa2 (wi-fi protected access",
"scope": "eq",
"trust": 0.3,
"vendor": "wi fi",
"version": "2)0"
},
{
"model": "airport base station",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "7.7.9"
},
{
"model": "scalance wlc711",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "ruggedcom rs9xxw",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.3.1.15"
},
{
"model": "networks unifi access point",
"scope": "eq",
"trust": 0.3,
"vendor": "ubiquiti",
"version": "0"
},
{
"model": "suremark printer 2cr",
"scope": "eq",
"trust": 0.3,
"vendor": "toshiba",
"version": "4610"
},
{
"model": "ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88650"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.7.7"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4"
},
{
"model": "asa 5506w-x w/ firepower services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1016070"
},
{
"model": "airport base station",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.9"
},
{
"model": "s3 med-surg bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "3005"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316018.0.0.0"
},
{
"model": "smart-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "2010"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1017030"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "ubuntu linux",
"version": "14.04"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "ubuntu linux",
"version": "16.04"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "ubuntu linux",
"version": "17.04"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "debian linux",
"version": "8.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "debian linux",
"version": "9.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "10.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "11.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "leap",
"version": "42.2"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "leap",
"version": "42.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "linux desktop",
"version": "7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "linux server",
"version": "7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.2.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.2.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.2.6"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.2.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.3.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.3.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.3.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.3.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.6.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.6.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.6.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.7.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "1.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "1.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.2"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.6"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.6"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.6.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.6.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.6.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.7.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "1.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "1.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.2"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.6"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "linux point of sale",
"version": "11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "linux server",
"version": "12"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "openstack cloud",
"version": "6"
}
],
"sources": [
{
"db": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be"
},
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"db": "NVD",
"id": "CVE-2017-13077"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:canonical:ubuntu",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:debian:debian_linux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:freebsd:freebsd",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:opensuse_project:leap",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:suse:linux_enterprise_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:suse:suse_linux_enterprise_point_of_sale",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:suse:linux_enterprise_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:suse:openstack_cloud",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:w1.fi:hostapd",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:w1.fi:wpa_supplicant",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:nec:nec_edge_gateway",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:fujitsu:sr-m20ac1",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:fujitsu:sr-m20ac2",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Mathy Vanhoef from imec-DistriNet and KU Leuven.",
"sources": [
{
"db": "BID",
"id": "101274"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
}
],
"trust": 0.9
},
"cve": "CVE-2017-13077",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.4,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 5.5,
"id": "CVE-2017-13077",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 1.9,
"vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.4,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 5.5,
"id": "CNVD-2017-30406",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.4,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 5.5,
"id": "69402209-7265-4991-8217-51ff9b4857be",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.2,
"vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.9 [IVD]"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "ADJACENT",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.6,
"id": "CVE-2017-13077",
"impactScore": 5.2,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-13077",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2017-13077",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNVD",
"id": "CNVD-2017-30406",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201710-380",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be",
"trust": 0.2,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2017-13077",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be"
},
{
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"db": "VULMON",
"id": "CVE-2017-13077"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"db": "NVD",
"id": "CVE-2017-13077"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames. An attacker within range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocols being used. Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames. These vulnerabilities are referred to as Key Reinstallation Attacks or \"KRACK\" attacks. WPA (Wi-Fi Protected Access) is a system that protects wireless computer networks (Wi-Fi). The WPA2 wireless network has a PTK-TK key reload vulnerability in the fourth handshake. WPA2 is prone to multiple security weaknesses. \nExploiting these issues may allow an unauthorized user to intercept and manipulate data or disclose sensitive information. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: wpa_supplicant security update\nAdvisory ID: RHSA-2017:2907-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2017:2907\nIssue date: 2017-10-17\nCVE Names: CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 \n CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 \n CVE-2017-13088 \n=====================================================================\n\n1. Summary:\n\nAn update for wpa_supplicant is now available for Red Hat Enterprise Linux\n7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. Description:\n\nThe wpa_supplicant packages contain an 802.1X Supplicant with support for\nWEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication\nmethods. They implement key negotiation with a WPA Authenticator for client\nstations and controls the roaming and IEEE 802.11 authentication and\nassociation of the WLAN driver. A remote attacker within Wi-Fi range\ncould exploit these attacks to decrypt Wi-Fi traffic or possibly inject\nforged Wi-Fi packets by manipulating cryptographic handshakes used by the\nWPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080,\nCVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)\n\nRed Hat would like to thank CERT for reporting these issues. Upstream\nacknowledges Mathy Vanhoef (University of Leuven) as the original reporter\nof these issues. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1491692 - CVE-2017-13077 wpa_supplicant: Reinstallation of the pairwise key in the 4-way handshake\n1491693 - CVE-2017-13078 wpa_supplicant: Reinstallation of the group key in the 4-way handshake\n1491696 - CVE-2017-13080 wpa_supplicant: Reinstallation of the group key in the group key handshake\n1491698 - CVE-2017-13082 wpa_supplicant: Accepting a retransmitted FT Reassociation Request and reinstalling the pairwise key while processing it\n1500302 - CVE-2017-13086 wpa_supplicant: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake\n1500303 - CVE-2017-13087 wpa_supplicant: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame\n1500304 - CVE-2017-13088 wpa_supplicant: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\naarch64:\nwpa_supplicant-2.6-5.el7_4.1.aarch64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.aarch64.rpm\n\nppc64:\nwpa_supplicant-2.6-5.el7_4.1.ppc64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm\n\nppc64le:\nwpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm\n\ns390x:\nwpa_supplicant-2.6-5.el7_4.1.s390x.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-13077\nhttps://access.redhat.com/security/cve/CVE-2017-13078\nhttps://access.redhat.com/security/cve/CVE-2017-13080\nhttps://access.redhat.com/security/cve/CVE-2017-13082\nhttps://access.redhat.com/security/cve/CVE-2017-13086\nhttps://access.redhat.com/security/cve/CVE-2017-13087\nhttps://access.redhat.com/security/cve/CVE-2017-13088\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/kracks\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2017-12-12-2 AirPort Base Station Firmware Update 7.7.9\n\nAirPort Base Station Firmware Update 7.7.9 is now available and\naddresses the following:\n\nAirPort Base Station Firmware\nAvailable for: AirPort Extreme and AirPort Time Capsule base stations\nwith 802.11ac\nImpact: An attacker within range may be able to execute arbitrary\ncode on the Wi-Fi chip\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-9417: Nitay Artenstein of Exodus Intelligence\n\nAirPort Base Station Firmware\nAvailable for: AirPort Extreme and AirPort Time Capsule base stations\nwith 802.11ac\nImpact: An attacker in Wi-Fi range may force nonce reuse in WPA\nunicast/PTK clients (Key Reinstallation Attacks - KRACK)\nDescription: A logic issue existed in the handling of state\ntransitions. This was addressed with improved state management. \nCVE-2017-13077: Mathy Vanhoef of the imec-DistriNet group at KU\nLeuven\nCVE-2017-13078: Mathy Vanhoef of the imec-DistriNet group at KU\nLeuven\n\nAirPort Base Station Firmware\nAvailable for: AirPort Extreme and AirPort Time Capsule base stations\nwith 802.11ac\nImpact: An attacker in Wi-Fi range may force nonce reuse in WPA\nmulticast/GTK clients (Key Reinstallation Attacks - KRACK)\nDescription: A logic issue existed in the handling of state\ntransitions. This was addressed with improved state management. \nCVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU\nLeuven\n\nInstallation note:\n\nFirmware version 7.7.9 is installed on AirPort Extreme or\nAirPort Time Capsule base stations with 802.11ac using\nAirPort Utility for Mac or iOS. \n\nAirPort Utility for Mac is a free download from\nhttps://support.apple.com/downloads/ and AirPort Utility for iOS\nis a free download from the App Store. \nCVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at\nKU Leuven\n\nInstallation note:\n\nWi-Fi Update for Boot Camp 6.4.0 may be obtained from Apple Software\nUpdate for Windows. Those vulnerabilities applies to both the access point\n(implemented in hostapd) and the station (implemented in wpa_supplicant). \n\nAn attacker exploiting the vulnerabilities could force the vulnerable system to\nreuse cryptographic session keys, enabling a range of cryptographic attacks\nagainst the ciphers used in WPA1 and WPA2. \n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 2:2.4-1+deb9u1. \n\nFor the testing distribution (buster), these problems have been fixed\nin version 2:2.4-1.1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 2:2.4-1.1. \n\nWe recommend that you upgrade your wpa packages. ==========================================================================\nUbuntu Security Notice USN-3455-1\nOctober 16, 2017\n\nwpa vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 17.04\n- Ubuntu 16.04 LTS\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in wpa_supplicant. \n\nSoftware Description:\n- wpa: client support for WPA and WPA2\n\nDetails:\n\nMathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly\nhandled WPA2. (CVE-2017-13077,\nCVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081,\nCVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)\n\nImre Rad discovered that wpa_supplicant and hostapd incorrectly handled\ninvalid characters in passphrase parameters. A remote attacker could use\nthis issue to cause a denial of service. (CVE-2016-4476)\n\nImre Rad discovered that wpa_supplicant and hostapd incorrectly handled\ninvalid characters in passphrase parameters. A local attacker could use\nthis issue to cause a denial of service, or possibly execute arbitrary\ncode. (CVE-2016-4477)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 17.04:\n hostapd 2.4-0ubuntu9.1\n wpasupplicant 2.4-0ubuntu9.1\n\nUbuntu 16.04 LTS:\n hostapd 2.4-0ubuntu6.2\n wpasupplicant 2.4-0ubuntu6.2\n\nUbuntu 14.04 LTS:\n hostapd 2.1-0ubuntu1.5\n wpasupplicant 2.1-0ubuntu1.5\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201711-03\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: hostapd and wpa_supplicant: Key Reinstallation (KRACK)\n attacks\n Date: November 10, 2017\n Bugs: #634436, #634438\n ID: 201711-03\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nA flaw was discovered in the 4-way handshake in hostapd and\nwpa_supplicant that allows attackers to conduct a Man in the Middle\nattack. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-wireless/hostapd \u003c 2.6-r1 \u003e= 2.6-r1 \n 2 net-wireless/wpa_supplicant\n \u003c 2.6-r3 \u003e= 2.6-r3 \n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nWiFi Protected Access (WPA and WPA2) and it\u0027s associated technologies\nare all vulnerable to the KRACK attacks. Please review the referenced\nCVE identifiers for details. \n\nImpact\n======\n\nAn attacker can carry out the KRACK attacks on a wireless network in\norder to gain access to network clients. Once achieved, the attacker\ncan potentially harvest confidential information (e.g. HTTP/HTTPS),\ninject malware, or perform a myriad of other attacks. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll hostapd users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-wireless/hostapd-2.6-r1\"\n\nAll wpa_supplicant users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=net-wireless/wpa_supplicant-2.6-r3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2017-13077\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13077\n[ 2 ] CVE-2017-13078\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13078\n[ 3 ] CVE-2017-13079\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13079\n[ 4 ] CVE-2017-13080\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n=============================================================================\nFreeBSD-SA-17:07.wpa Security Advisory\n The FreeBSD Project\n\nTopic: WPA2 protocol vulnerability\n\nCategory: contrib\nModule: wpa\nAnnounced: 2017-10-16\nCredits: Mathy Vanhoef\nAffects: All supported versions of FreeBSD. \nCorrected: 2017-10-17 17:30:18 UTC (stable/11, 11.1-STABLE)\n 2017-10-17 17:57:18 UTC (releng/11.1, 11.1-RELEASE-p2)\n 2017-10-17 17:56:03 UTC (releng/11.0, 11.0-RELEASE-p13)\n 2017-10-19 03:18:22 UTC (stable/10, 10.4-STABLE)\n 2017-10-19 03:20:17 UTC (releng/10.4, 10.4-RELEASE-p1)\n 2017-10-19 03:19:42 UTC (releng/10.3, 10.3-RELEASE-p22)\nCVE Name: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,\n CVE-2017-13080, CVE-2017-13081, CVE-2017-13082,\n CVE-2017-13086, CVE-2017-13087, CVE-2017-13088\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. \n\n0. Revision history\n\nv1.0 2017-10-17 Initial release. \nv1.1 2017-10-19 Add patches for 10.x releases. \n\nI. \n\nhostapd and wpa_supplicant are implementations of user space daemon for\naccess points and wireless client that implements the WPA2 protocol. \n\nII. Problem Description\n\nA vulnerability was found in how a number of implementations can be\ntriggered to reconfigure WPA/WPA2/RSN keys (TK, GTK, or IGTK) by\nreplaying a specific frame that is used to manage the keys. \n\nIII. Impact\n\nSuch reinstallation of the encryption key can result in two different\ntypes of vulnerabilities: disabling replay protection and significantly\nreducing the security of encryption to the point of allowing frames to\nbe decrypted or some parts of the keys to be determined by an attacker\ndepending on which cipher is used. \n\nIV. Workaround\n\nAn updated version of wpa_supplicant is available in the FreeBSD Ports\nCollection. Install version 2.6_2 or later of the\nsecurity/wpa_supplicant port/pkg. Once installed, update /etc/rc.conf\nto use the new binary:\n\nwpa_supplicant_program=\"/usr/local/sbin/wpa_supplicant\"\n\nand restart networking. \n\nAn updated version of hostapd is available in the FreeBSD Ports\nCollection. Install version 2.6_1 or later of the net/hostapd port/pkg. \nOnce installed, update /etc/rc.conf to use the new binary:\n\nhostapd_program=\"/usr/local/sbin/hostapd\"\n\nand restart hostapd. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\nRestart the Wi-Fi network interfaces/hostapd or reboot the system. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nRestart the Wi-Fi network interfaces/hostapd or reboot the system. \n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 11.0-RELEASE, 11.1-RELEASE, and 11-STABLE]\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch.asc\n# gpg --verify wpa-11.patch.asc\n\n[FreeBSD 10.3-RELEASE, 10.4-RELEASE, and 10-STABLE]\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch.asc\n# gpg --verify wpa-10.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:https://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart the applicable daemons, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/11/ r324697\nreleng/11.0/ r324698\nreleng/11.1/ r324699\nstable/10/ r324739\nreleng/10.3/ r324740\nreleng/10.4/ r324741\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. References\n\n\u003cURL:https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt\u003e\n\u003cURL:https://www.krackattacks.com/\u003e\n\nThe latest revision of this advisory is available at\n\u003cURL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc\u003e\n-----BEGIN PGP SIGNATURE-----\n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\nETx2QOZgKnCs2oDNiw4aQHb7kvi2w94Iw/R1sAPkkxYJWO3reyE=\n=h/5q\n-----END PGP SIGNATURE-----\n. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz: Upgraded. \n This update includes patches to mitigate the WPA2 protocol issues known\n as \"KRACK\" (Key Reinstallation AttaCK), which may be used to decrypt data,\n hijack TCP connections, and to forge and inject packets. \n CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT)\n Reassociation Request and reinstalling the pairwise encryption key (PTK-TK)\n while processing it. \n For more information, see:\n https://www.krackattacks.com/\n https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13078\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13079\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13082\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13084\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13086\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13087\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13088\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/wpa_supplicant-2.6-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/wpa_supplicant-2.6-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz\n\nUpdated package for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.2.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/wpa_supplicant-2.6-i586-2.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/wpa_supplicant-2.6-x86_64-2.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 package:\nd8ecfaadb50b3547967ab53733ffc019 wpa_supplicant-2.6-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\nf25216d28800504ce498705da7c9a825 wpa_supplicant-2.6-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n15c61050e4bab2581757befd86be74c0 wpa_supplicant-2.6-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n49fd537a520338744f7757615556d352 wpa_supplicant-2.6-x86_64-1_slack14.1.txz\n\nSlackware 14.2 package:\nc5539f40c8510af89be92945f0f80185 wpa_supplicant-2.6-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 package:\n4c527ff84fcdfd7839f217bbce2e4ae4 wpa_supplicant-2.6-x86_64-1_slack14.2.txz\n\nSlackware -current package:\n28bd88a54e96368f7a7020c1f5fb67fe n/wpa_supplicant-2.6-i586-2.txz\n\nSlackware x86_64 -current package:\n464fc6b48d1ac077f47e9a3a8534c160 n/wpa_supplicant-2.6-x86_64-2.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg wpa_supplicant-2.6-i586-1_slack14.2.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-13077"
},
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be"
},
{
"db": "VULMON",
"id": "CVE-2017-13077"
},
{
"db": "PACKETSTORM",
"id": "144652"
},
{
"db": "PACKETSTORM",
"id": "145394"
},
{
"db": "PACKETSTORM",
"id": "145395"
},
{
"db": "PACKETSTORM",
"id": "148445"
},
{
"db": "PACKETSTORM",
"id": "144630"
},
{
"db": "PACKETSTORM",
"id": "144632"
},
{
"db": "PACKETSTORM",
"id": "144944"
},
{
"db": "PACKETSTORM",
"id": "144669"
},
{
"db": "PACKETSTORM",
"id": "144663"
}
],
"trust": 4.23
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-13077",
"trust": 4.5
},
{
"db": "CERT/CC",
"id": "VU#228519",
"trust": 4.2
},
{
"db": "BID",
"id": "101274",
"trust": 2.6
},
{
"db": "LENOVO",
"id": "LEN-17420",
"trust": 2.5
},
{
"db": "SECTRACK",
"id": "1039577",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039576",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039581",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039578",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039585",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039573",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1041432",
"trust": 1.7
},
{
"db": "CERT@VDE",
"id": "VDE-2017-003",
"trust": 1.7
},
{
"db": "CERT@VDE",
"id": "VDE-2017-005",
"trust": 1.7
},
{
"db": "SIEMENS",
"id": "SSA-901333",
"trust": 1.7
},
{
"db": "ICS CERT",
"id": "ICSMA-18-114-01",
"trust": 1.2
},
{
"db": "ICS CERT",
"id": "ICSMA-19-029-01",
"trust": 1.1
},
{
"db": "ICS CERT",
"id": "ICSA-17-353-02",
"trust": 1.1
},
{
"db": "ICS CERT",
"id": "ICSA-17-318-01",
"trust": 1.1
},
{
"db": "ICS CERT",
"id": "ICSA-17-325-01",
"trust": 1.1
},
{
"db": "CNVD",
"id": "CNVD-2017-30406",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201710-380",
"trust": 0.8
},
{
"db": "JUNIPER",
"id": "JSA10827",
"trust": 0.8
},
{
"db": "DLINK",
"id": "SAP10075",
"trust": 0.8
},
{
"db": "ICS CERT",
"id": "ICSA-17-318-02A",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU94846424",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU90609033",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008412",
"trust": 0.8
},
{
"db": "AUSCERT",
"id": "ESB-2020.4125",
"trust": 0.6
},
{
"db": "ICS CERT",
"id": "ICSA-17-299-02",
"trust": 0.3
},
{
"db": "ICS CERT",
"id": "ICSA-17-318-02",
"trust": 0.3
},
{
"db": "IVD",
"id": "69402209-7265-4991-8217-51FF9B4857BE",
"trust": 0.2
},
{
"db": "VULMON",
"id": "CVE-2017-13077",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144652",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145394",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145395",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "148445",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144630",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144632",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144944",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144669",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144663",
"trust": 0.1
}
],
"sources": [
{
"db": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be"
},
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"db": "VULMON",
"id": "CVE-2017-13077"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "PACKETSTORM",
"id": "144652"
},
{
"db": "PACKETSTORM",
"id": "145394"
},
{
"db": "PACKETSTORM",
"id": "145395"
},
{
"db": "PACKETSTORM",
"id": "148445"
},
{
"db": "PACKETSTORM",
"id": "144630"
},
{
"db": "PACKETSTORM",
"id": "144632"
},
{
"db": "PACKETSTORM",
"id": "144944"
},
{
"db": "PACKETSTORM",
"id": "144669"
},
{
"db": "PACKETSTORM",
"id": "144663"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"db": "NVD",
"id": "CVE-2017-13077"
}
]
},
"id": "VAR-201710-0206",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be"
},
{
"db": "CNVD",
"id": "CNVD-2017-30406"
}
],
"trust": 1.4310640107692307
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be"
},
{
"db": "CNVD",
"id": "CNVD-2017-30406"
}
]
},
"last_update_date": "2025-12-22T23:41:01.766000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "ARUBA-PSA-2017-007",
"trust": 0.8,
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt"
},
{
"title": "DSA-3999",
"trust": 0.8,
"url": "https://www.debian.org/security/2017/dsa-3999"
},
{
"title": "FreeBSD-SA-17:07.wpa",
"trust": 0.8,
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-17:07.wpa.asc"
},
{
"title": "LEN-17420",
"trust": 0.8,
"url": "https://support.lenovo.com/jp/en/product_security/len-17420"
},
{
"title": "NV17-024",
"trust": 0.8,
"url": "http://jpn.nec.com/security-info/secinfo/nv17-024.html"
},
{
"title": "KRACKs - wpa_supplicant Multiple Vulnerabilities",
"trust": 0.8,
"url": "https://access.redhat.com/security/vulnerabilities/kracks"
},
{
"title": "RHSA-2017:2907",
"trust": 0.8,
"url": "https://access.redhat.com/errata/RHSA-2017:2907"
},
{
"title": "RHSA-2017:2911",
"trust": 0.8,
"url": "https://access.redhat.com/errata/RHSA-2017:2911"
},
{
"title": "USN-3455-1",
"trust": 0.8,
"url": "https://usn.ubuntu.com/usn/USN-3455-1/"
},
{
"title": "WPA packet number reuse with replayed messages and key reinstallation",
"trust": 0.8,
"url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt"
},
{
"title": "Wi-Fi\u306e\u8a8d\u8a3c\uff0f\u6697\u53f7\u5316\u6280\u8853WPA2\u304a\u3088\u3073WPA\u306e\u8907\u6570\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
"trust": 0.8,
"url": "http://www.fujitsu.com/jp/products/network/support/2017/srm-01/index.html"
},
{
"title": "WPA2\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u5f0a\u793e\u8abf\u67fb\u30fb\u5bfe\u5fdc\u72b6\u6cc1\u306b\u3064\u3044\u3066",
"trust": 0.8,
"url": "http://www.iodata.jp/support/information/2017/wpa2/"
},
{
"title": "\u7121\u7ddaLAN \u8a8d\u8a3c\uff0f\u6697\u53f7\u5316\u6280\u8853WPA2\u304a\u3088\u3073WPA\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306e\u304a\u77e5\u3089\u305b",
"trust": 0.8,
"url": "http://www.fmworld.net/biz/common/info/20171110/"
},
{
"title": "Patch for WPA2 Wireless Network PTK-TK Encryption Key Reload Vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/103818"
},
{
"title": "Multiple WiFi product WPA2 Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75494"
},
{
"title": "Red Hat: Important: wpa_supplicant security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20172911 - Security Advisory"
},
{
"title": "Red Hat: Important: wpa_supplicant security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20172907 - Security Advisory"
},
{
"title": "Red Hat: CVE-2017-13077",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2017-13077"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2017-13077"
},
{
"title": "Apple: Wi-Fi Update for Boot Camp 6.4.0",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=4dc3bb86865485e4364fd6b2dc2fc379"
},
{
"title": "Apple: AirPort Base Station Firmware Update 7.7.9",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=7ca8130f8030911575aa17c0e84114dd"
},
{
"title": "Apple: watchOS 4.1",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=345c3fa8a313cd9a1ced5ef372c465c4"
},
{
"title": "Apple: AirPort Base Station Firmware Update 7.6.9",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=43d8dcf7961e20b6ec02761d12969c19"
},
{
"title": "Debian CVElist Bug Report Logs: firmware-brcm80211: BroadPwn vulnerability CVE-2017-9417",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2e0affd9108e95fa2aa2c706c74cd8a9"
},
{
"title": "Ubuntu Security Notice: wpa vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3455-1"
},
{
"title": "Debian Security Advisories: DSA-3999-1 wpa -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=08990d9925276738bd732fa4d58f9ef0"
},
{
"title": "Apple: tvOS 11.1",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=7a8e908aff7c02a31b2d335766e6d5c2"
},
{
"title": "Apple: iOS 11.1",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=7814c280e80969d4c4d88f74b13290f2"
},
{
"title": "Arch Linux Advisories: [ASA-201710-23] hostapd: man-in-the-middle",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201710-23"
},
{
"title": "Arch Linux Advisories: [ASA-201710-22] wpa_supplicant: man-in-the-middle",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201710-22"
},
{
"title": "HP: HPSBPI03574 rev. 1 - WPA, WPA2 Key Reinstallation Attacks (KRACK attacks) Potential Remote Disclosure of Information: Certain HP Enterprise Printer and MFP products, Certain HP PageWide Printer and MFP Products, HP Jetdirect Accessory Products",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=HPSBPI03574"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=6df91267eee9400a24a98876f50ffe84"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014May 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=170d2de05a0349ffa4f579ee79da1e9d"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014November 2017",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=8c29eb008bb212762e5cfb25c7c5c0d5"
},
{
"title": "Cisco: Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20171016-wpa"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014July 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=25584b3d319ca9e7cb2fae9ec5dbf5e0"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014August 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=746dc14fcd3f5e139648cfdc9d9039a9"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014June 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=cc496c56e2bf669809bfb568f59af8e1"
},
{
"title": "HP: HPSBHF03571 rev. 6 - Intel Management Engine Cumulative Security update and fix for WPA2 vulnerability",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=HPSBHF03571"
},
{
"title": "Oracle: Oracle Critical Patch Update Advisory - April 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4019ca77f50c7a34e4d97833e6f3321e"
},
{
"title": "Apple: macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=870f3f04ef17f7b183f74ae687a1561d"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014April 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=068d787c35ce8cea494780f9a47b5827"
},
{
"title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2017",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=7251d5e5f2b1771951980ad7cfde50ba"
},
{
"title": "Oracle: Oracle Critical Patch Update Advisory - January 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=e2a7f287e9acc8c64ab3df71130bc64d"
},
{
"title": "vanhoefm-krackattacks-scripts",
"trust": 0.1,
"url": "https://github.com/84KaliPleXon3/vanhoefm-krackattacks-scripts "
},
{
"title": "krankattack",
"trust": 0.1,
"url": "https://github.com/DevKosov/krankattack "
},
{
"title": "krackattacks-scripts",
"trust": 0.1,
"url": "https://github.com/vanhoefm/krackattacks-scripts "
},
{
"title": "KRACK",
"trust": 0.1,
"url": "https://github.com/chinatso/KRACK "
},
{
"title": "krackinfo",
"trust": 0.1,
"url": "https://github.com/kristate/krackinfo "
},
{
"title": "nixos-issue-db-example",
"trust": 0.1,
"url": "https://github.com/andir/nixos-issue-db-example "
},
{
"title": "SamsungReleaseNotes",
"trust": 0.1,
"url": "https://github.com/samreleasenotes/SamsungReleaseNotes "
},
{
"title": "welivesecurity",
"trust": 0.1,
"url": "https://www.welivesecurity.com/2019/10/17/alexa-how-amazon-echo-kindle-got-kracked/"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/millions-of-amazon-echo-and-kindle-devices-affected-by-wifi-bug/"
},
{
"title": "The Register",
"trust": 0.1,
"url": "https://www.theregister.co.uk/2017/11/07/android_november_security_update/"
},
{
"title": "The Register",
"trust": 0.1,
"url": "https://www.theregister.co.uk/2017/10/16/wpa2_inscure_krackattack/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"db": "VULMON",
"id": "CVE-2017-13077"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-330",
"trust": 1.0
},
{
"problemtype": "CWE-254",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"db": "NVD",
"id": "CVE-2017-13077"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.7,
"url": "https://www.krackattacks.com/"
},
{
"trust": 3.3,
"url": "https://source.android.com/security/bulletin/2017-11-01"
},
{
"trust": 2.9,
"url": "http://www.securityfocus.com/bid/101274"
},
{
"trust": 2.8,
"url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2017-007.txt"
},
{
"trust": 2.8,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171016-wpa"
},
{
"trust": 2.6,
"url": "https://access.redhat.com/security/vulnerabilities/kracks"
},
{
"trust": 2.5,
"url": "http://www.debian.org/security/2017/dsa-3999"
},
{
"trust": 2.1,
"url": "http://www.kb.cert.org/vuls/id/228519"
},
{
"trust": 2.1,
"url": "https://access.redhat.com/errata/rhsa-2017:2911"
},
{
"trust": 2.1,
"url": "https://access.redhat.com/errata/rhsa-2017:2907"
},
{
"trust": 2.0,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"trust": 1.8,
"url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt"
},
{
"trust": 1.8,
"url": "http://www.ubuntu.com/usn/usn-3455-1"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039585"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039581"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039578"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039577"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039576"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039573"
},
{
"trust": 1.7,
"url": "https://support.lenovo.com/us/en/product_security/len-17420"
},
{
"trust": 1.7,
"url": "https://security.freebsd.org/advisories/freebsd-sa-17:07.wpa.asc"
},
{
"trust": 1.7,
"url": "https://security.gentoo.org/glsa/201711-03"
},
{
"trust": 1.7,
"url": "https://support.apple.com/ht208222"
},
{
"trust": 1.7,
"url": "https://support.apple.com/ht208221"
},
{
"trust": 1.7,
"url": "https://support.apple.com/ht208220"
},
{
"trust": 1.7,
"url": "https://support.apple.com/ht208219"
},
{
"trust": 1.7,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"trust": 1.7,
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"trust": 1.7,
"url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03792en_us"
},
{
"trust": 1.7,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"trust": 1.7,
"url": "https://cert.vde.com/en-us/advisories/vde-2017-005"
},
{
"trust": 1.7,
"url": "https://cert.vde.com/en-us/advisories/vde-2017-003"
},
{
"trust": 1.7,
"url": "https://source.android.com/security/bulletin/2018-06-01"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1041432"
},
{
"trust": 1.7,
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"trust": 1.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13077"
},
{
"trust": 1.2,
"url": "https://ics-cert.us-cert.gov/advisories/icsma-18-114-01"
},
{
"trust": 1.1,
"url": "https://papers.mathyvanhoef.com/ccs2017.pdf"
},
{
"trust": 1.1,
"url": "https://w1.fi/security/2017-1/"
},
{
"trust": 1.1,
"url": "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00101\u0026languageid=en-fr"
},
{
"trust": 1.1,
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2017-13080"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-353-02"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-318-01"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-325-01"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsma-19-029-01"
},
{
"trust": 0.9,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13078"
},
{
"trust": 0.9,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13077"
},
{
"trust": 0.8,
"url": "https://cwe.mitre.org/data/definitions/323.html"
},
{
"trust": 0.8,
"url": "https://actiontecsupport.zendesk.com/hc/en-us/articles/115005205283-krack-vulnerability"
},
{
"trust": 0.8,
"url": "https://www3.aerohive.com/support/security-bulletins/product-security-announcement-aerohives-response-to-krack-10162017.html"
},
{
"trust": 0.8,
"url": "https://www.al-enterprise.com/en/support/security-alert-krack"
},
{
"trust": 0.8,
"url": "https://support.apple.com/en-gb/ht208222"
},
{
"trust": 0.8,
"url": "https://security.archlinux.org/avg-447"
},
{
"trust": 0.8,
"url": "https://www.asus.com/static_webpage/asus-product-security-advisory/"
},
{
"trust": 0.8,
"url": "https://community.barracudanetworks.com/forum/index.php?/topic/23525-security-advisories/page-2"
},
{
"trust": 0.8,
"url": "https://lists.centos.org/pipermail/centos-announce/2017-october/022569.html"
},
{
"trust": 0.8,
"url": "https://community.cypress.com/docs/doc-13871"
},
{
"trust": 0.8,
"url": "http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10075"
},
{
"trust": 0.8,
"url": "http://www.dell.com/support/article/sln307822"
},
{
"trust": 0.8,
"url": "https://github.com/espressif/esp8266_nonos_sdk"
},
{
"trust": 0.8,
"url": "https://extremeportal.force.com/extrarticledetail?n=000018005"
},
{
"trust": 0.8,
"url": "https://bodhi.fedoraproject.org/updates/fedora-2017-60bfb576b7"
},
{
"trust": 0.8,
"url": "http://www.fortiguard.com/psirt/fg-ir-17-196"
},
{
"trust": 0.8,
"url": "https://www.freebsd.org/security/advisories/freebsd-sa-17:07.wpa.asc"
},
{
"trust": 0.8,
"url": "https://bugs.gentoo.org/634440"
},
{
"trust": 0.8,
"url": "https://support.hpe.com/hpsc/doc/public/display?sp4ts.oid=null\u0026doclocale=en_us\u0026docid=emr_na-a00029151en_us"
},
{
"trust": 0.8,
"url": "https://kb.juniper.net/jsa10827"
},
{
"trust": 0.8,
"url": "https://support.lenovo.com/ca/en/product_security/len-17420"
},
{
"trust": 0.8,
"url": "http://www.microchip.com/wwwproducts/en/atwinc1500"
},
{
"trust": 0.8,
"url": "http://mail-index.netbsd.org/source-changes/2017/10/16/msg088877.html"
},
{
"trust": 0.8,
"url": "https://kb.netgear.com/000049498/security-advisory-for-wpa-2-vulnerabilities-psv-2017-2826-psv-2017-2836-psv-2017-2837"
},
{
"trust": 0.8,
"url": "https://forum.peplink.com/t/security-advisory-wpa2-vulnerability-vu-228519/12715"
},
{
"trust": 0.8,
"url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-101617-v1.0.pdf"
},
{
"trust": 0.8,
"url": "https://www.suse.com/de-de/support/kb/doc/?id=7022107"
},
{
"trust": 0.8,
"url": "https://source.sierrawireless.com/resources/airlink/software_reference_docs/technical-bulletin/sierra-wireless-technical-bulletin---wpa-and-wpa2-vulnerabilities/"
},
{
"trust": 0.8,
"url": "http://www.slackware.com/changelog/stable.php?cpu=x86_64"
},
{
"trust": 0.8,
"url": "https://community.sophos.com/kb/en-us/127658"
},
{
"trust": 0.8,
"url": "https://www.toshibacommerce.com/wps/myportal/%21ut/p/a1/rzrnc8igeiz_sw8egqhjcdmmwr8abw2dqcnfoyqotidrrk399uxrrwotuzgws7a87y6z88iuzmcq2u4uwcnlzypjnjj5-exr_wnhya-laxtrid-j3uchdtb8gylmuw6qzgktovtowsrrqlrs6-8dbeqhwc1mykqnlabgdjlf1yjvn7i5af4qtdwsn2tri7j"
},
{
"trust": 0.8,
"url": "http://www.toshiba-personalstorage.net/en/news/hdd/ot_notice/20171017.htm"
},
{
"trust": 0.8,
"url": "http://support.toshiba.com/support/staticcontentdetail?contentid=4015875\u0026isfromtoclink=false"
},
{
"trust": 0.8,
"url": "https://community.ubnt.com/t5/unifi-updates-blog/firmware-3-9-3-7537-for-uap-usw-has-been-released/ba-p/2099365"
},
{
"trust": 0.8,
"url": "https://usn.ubuntu.com/usn/usn-3455-1/"
},
{
"trust": 0.8,
"url": "http://en.miui.com/thread-954223-1-1.html"
},
{
"trust": 0.8,
"url": "https://www.zebra.com/content/dam/zebra_new_ia/en-us/support-and-downloads/lifeguard-security/krack-security-bulletin.pdf"
},
{
"trust": 0.8,
"url": "http://www.zyxel.com/support/announcement_wpa2_key_management.shtml"
},
{
"trust": 0.8,
"url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk120938"
},
{
"trust": 0.8,
"url": "https://community.rsa.com/docs/doc-84103"
},
{
"trust": 0.8,
"url": "https://support.f5.com/csp/article/k23642330"
},
{
"trust": 0.8,
"url": "https://forum.mikrotik.com/viewtopic.php?f=21\u0026t=126695"
},
{
"trust": 0.8,
"url": "https://community.linksys.com/t5/wireless-routers/krack-vulnerability/td-p/1218573"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13080"
},
{
"trust": 0.8,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-318-02a"
},
{
"trust": 0.8,
"url": "https://www.ipa.go.jp/security/ciadr/vul/20171017_wpa2.html"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu94846424/"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu90609033/index.html"
},
{
"trust": 0.8,
"url": "https://www.kb.cert.org/vuls/id/cheu-aqnmyp"
},
{
"trust": 0.6,
"url": "https://www.kb.cert.org/vuls/id/228519/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.4125/"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13082"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13087"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13086"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13088"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13079"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13077"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13078"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13080"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13082"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13086"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13087"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13088"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13081"
},
{
"trust": 0.3,
"url": "https://github.com/stevenhoneyman/wpa_gui/tree/master/wpa_supplicant-2.4"
},
{
"trust": 0.3,
"url": "http://www.wi-fi.org/index.php"
},
{
"trust": 0.3,
"url": "https://support.apple.com/en-ie/ht208847"
},
{
"trust": 0.3,
"url": "https://support.apple.com/en-in/ht208334"
},
{
"trust": 0.3,
"url": "https://support.apple.com/en-in/ht208327"
},
{
"trust": 0.3,
"url": "https://support.apple.com/en-in/ht208325"
},
{
"trust": 0.3,
"url": "https://lists.apple.com/archives/security-announce/2017/dec/msg00009.html"
},
{
"trust": 0.3,
"url": "https://lists.apple.com/archives/security-announce/2017/dec/msg00008.html"
},
{
"trust": 0.3,
"url": "https://lists.apple.com/archives/security-announce/2018/jul/msg00000.html"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2017-13079"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2017-13081"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2017-13084"
},
{
"trust": 0.3,
"url": "http://docs.fortinet.com/uploaded/files/3961/fortiap-v5.6.1-release-notes.pdf"
},
{
"trust": 0.3,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-299-02"
},
{
"trust": 0.3,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-318-02"
},
{
"trust": 0.2,
"url": "https://support.apple.com/downloads/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/330.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://github.com/kristate/krackinfo"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.1,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-9417"
},
{
"trust": 0.1,
"url": "https://support.apple.com/kb/ht201222"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "https://support.apple.com/kb/ht208038"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4476"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4477"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/wpa/2.1-0ubuntu1.5"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu9.1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu6.2"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-13078"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-13079"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-13077"
},
{
"trust": 0.1,
"url": "https://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-17:07/wpa-10.patch.asc"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/advisories/freebsd-sa-17:07.wpa.asc\u003e"
},
{
"trust": 0.1,
"url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e"
},
{
"trust": 0.1,
"url": "https://www.krackattacks.com/\u003e"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-17:07/wpa-11.patch.asc"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/\u003e."
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-17:07/wpa-11.patch"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-17:07/wpa-10.patch"
},
{
"trust": 0.1,
"url": "https://www.freebsd.org/handbook/makeworld.html\u003e."
},
{
"trust": 0.1,
"url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt\u003e"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13078"
},
{
"trust": 0.1,
"url": "http://slackware.com"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13080"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13082"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13087"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13081"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13084"
},
{
"trust": 0.1,
"url": "http://slackware.com/gpg-key"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13086"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13088"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13079"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13084"
},
{
"trust": 0.1,
"url": "http://osuosl.org)"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"db": "VULMON",
"id": "CVE-2017-13077"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "PACKETSTORM",
"id": "144652"
},
{
"db": "PACKETSTORM",
"id": "145394"
},
{
"db": "PACKETSTORM",
"id": "145395"
},
{
"db": "PACKETSTORM",
"id": "148445"
},
{
"db": "PACKETSTORM",
"id": "144630"
},
{
"db": "PACKETSTORM",
"id": "144632"
},
{
"db": "PACKETSTORM",
"id": "144944"
},
{
"db": "PACKETSTORM",
"id": "144669"
},
{
"db": "PACKETSTORM",
"id": "144663"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"db": "NVD",
"id": "CVE-2017-13077"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be"
},
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"db": "VULMON",
"id": "CVE-2017-13077"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "PACKETSTORM",
"id": "144652"
},
{
"db": "PACKETSTORM",
"id": "145394"
},
{
"db": "PACKETSTORM",
"id": "145395"
},
{
"db": "PACKETSTORM",
"id": "148445"
},
{
"db": "PACKETSTORM",
"id": "144630"
},
{
"db": "PACKETSTORM",
"id": "144632"
},
{
"db": "PACKETSTORM",
"id": "144944"
},
{
"db": "PACKETSTORM",
"id": "144669"
},
{
"db": "PACKETSTORM",
"id": "144663"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"db": "NVD",
"id": "CVE-2017-13077"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-10-17T00:00:00",
"db": "IVD",
"id": "69402209-7265-4991-8217-51ff9b4857be"
},
{
"date": "2017-10-16T00:00:00",
"db": "CERT/CC",
"id": "VU#228519"
},
{
"date": "2017-10-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"date": "2017-10-17T00:00:00",
"db": "VULMON",
"id": "CVE-2017-13077"
},
{
"date": "2017-10-16T00:00:00",
"db": "BID",
"id": "101274"
},
{
"date": "2017-10-17T16:52:00",
"db": "PACKETSTORM",
"id": "144652"
},
{
"date": "2017-12-13T03:33:33",
"db": "PACKETSTORM",
"id": "145394"
},
{
"date": "2017-12-13T04:44:44",
"db": "PACKETSTORM",
"id": "145395"
},
{
"date": "2018-07-05T23:02:22",
"db": "PACKETSTORM",
"id": "148445"
},
{
"date": "2017-10-16T13:49:34",
"db": "PACKETSTORM",
"id": "144630"
},
{
"date": "2017-10-16T23:23:00",
"db": "PACKETSTORM",
"id": "144632"
},
{
"date": "2017-11-10T19:19:00",
"db": "PACKETSTORM",
"id": "144944"
},
{
"date": "2017-10-19T14:28:55",
"db": "PACKETSTORM",
"id": "144669"
},
{
"date": "2017-10-18T20:44:00",
"db": "PACKETSTORM",
"id": "144663"
},
{
"date": "2017-10-17T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201710-380"
},
{
"date": "2017-10-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"date": "2017-10-17T02:29:00.207000",
"db": "NVD",
"id": "CVE-2017-13077"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-11-16T00:00:00",
"db": "CERT/CC",
"id": "VU#228519"
},
{
"date": "2017-10-17T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-30406"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULMON",
"id": "CVE-2017-13077"
},
{
"date": "2019-02-21T09:00:00",
"db": "BID",
"id": "101274"
},
{
"date": "2020-11-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201710-380"
},
{
"date": "2019-02-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-008412"
},
{
"date": "2025-04-20T01:37:25.860000",
"db": "NVD",
"id": "CVE-2017-13077"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote or local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Wi-Fi Protected Access (WPA) handshake traffic can be manipulated to induce nonce and session key reuse",
"sources": [
{
"db": "CERT/CC",
"id": "VU#228519"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "security feature problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201710-380"
}
],
"trust": 0.6
}
}
VAR-201808-1002
Vulnerability from variot - Updated: 2025-12-22 23:39Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service. An input validation error vulnerability exists in the Linux kernel version 4.9+. The appliance is available to download as an OVA file from the Customer Portal. (CVE-2018-11506)
Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly initialize the crc32c checksum driver. (CVE-2018-1094)
The inode_init_owner function in fs/inode.c in the Linux kernel through 4.17.4 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID. An OOPS may occur for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp. (CVE-2018-5390)
Update instructions:
The problem can be corrected by updating your livepatches to the following versions:
| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-124.148 | 41.2 | lowlatency, generic | | 4.4.0-124.148~14.04.1 | 41.2 | generic, lowlatency | | 4.4.0-127.153 | 41.2 | lowlatency, generic | | 4.4.0-127.153~14.04.1 | 41.2 | lowlatency, generic | | 4.4.0-128.154 | 41.2 | generic, lowlatency | | 4.4.0-128.154~14.04.1 | 41.2 | generic, lowlatency | | 4.4.0-130.156 | 41.2 | generic, lowlatency | | 4.4.0-130.156~14.04.1 | 41.2 | lowlatency, generic | | 4.4.0-131.157 | 41.2 | lowlatency, generic | | 4.4.0-131.157~14.04.1 | 41.2 | lowlatency, generic | | 4.15.0-20.21 | 41.2 | generic, lowlatency | | 4.15.0-22.24 | 41.2 | lowlatency, generic | | 4.15.0-23.25 | 41.2 | lowlatency, generic | | 4.15.0-24.26 | 41.2 | lowlatency, generic | | 4.15.0-29.31 | 41.2 | generic, lowlatency |
References: CVE-2018-11506, CVE-2018-1094, CVE-2018-13405, CVE-2018-13094, CVE-2018-5390
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
-
Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. 6.4) - x86_64
-
(BZ#1625330)
-
========================================================================= Ubuntu Security Notice USN-3742-2 August 14, 2018
linux-lts-trusty vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu 12.04 ESM.
It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)
It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). (CVE-2018-3620)
Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information. A remote attacker could use this to cause a denial of service. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 ESM: linux-image-3.13.0-155-generic 3.13.0-155.206~precise1 linux-image-3.13.0-155-generic-lpae 3.13.0-155.206~precise1 linux-image-generic-lpae-lts-trusty 3.13.0.155.145 linux-image-generic-lts-trusty 3.13.0.155.145
Please note that the recommended mitigation for CVE-2018-3646 involves updating processor microcode in addition to updating the kernel; however, the kernel includes a fallback for processors that have not received microcode updates.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
For the stable distribution (stretch), these problems have been fixed in version 4.9.110-3+deb9u1. This update includes fixes for several regressions in the latest point release.
For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAltolY5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0T1cBAAhxrsiYuYMiQj9x+shNxxp6gWEXpDoOCwU0cXzZ2lii2uSPzP5TsIQey3 3nBjPCZthg8Q0fL2m0thbfS+i1HTT9tlJT7EjBGDjA0jm2o/lQCmH5rp8DDPtbwZ 2iZ9HyfosEFnbCd6VHtWIM3NoGZFUjvBWkb29/op800BqkHk69WchT1ZWSE8G85S NAwG7tf/mfWIc0nYgieFo9i2X2bk0mNUOjC8xnVnK2TZY5jzK7f9fmQzdPAglZaI t1UoQS4PMl6UTi7AJephorP6+6KJPg3n0rCgJYYXtnRO4PilSLveg7dNniKpCaDo jJKVIcug8Hqo1zc6Uk0tgdZBPILZULyMGr7XUJ97cyA6i+9xhDpGPmqH6pbWQ+YZ JplAY4PHZ2PUi+6is4LE7kYQfPk8+KvvshUB8Qr2Xa61GUDcgpdcaTmNmFYH3EAF St27o/Nbs8WsKNzkOMxtyva88YJr7RDHr+nX/I1fKlI8zC8k3gHYYtJ11QhCDWKT 1O42ppxxaBUMo5ns0ZCjNBaMFPTaKrDYocAzhVot94I2++8InhFWbAzRq7B44fKe E4Q6jDXY3x5MexSyZG3sGc6EwUtr/Gr8trB4TZkvNrQtZ9WBh28TOsldecGsncqw I62eV7vx701dQDjtcDy/yZlGDjFTULQkyX8GPL9hIBeRjCFRhrA= =h8it -----END PGP SIGNATURE----- . 6.6) - noarch, x86_64
Bug Fix(es):
-
After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the "__max_smt_threads()" function has been fixed. (BZ#1625334)
-
Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. (BZ#1629633)
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:2785-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2785 Issue date: 2018-09-25 CVE Names: CVE-2018-5390 CVE-2018-5391 CVE-2018-10675 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
-
A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)
-
kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390 and CVE-2018-5391.
Bug Fix(es):
-
On systems running Red Hat Enterprise Linux 7 with Red Hat OpenShift Container Platform 3.5, a node sometimes got into "NodeNotReady" state after a CPU softlockup. Consequently, the node was not available. This update fixes an irq latency source in memory compaction. As a result, nodes no longer get into "NodeNotReady" state under the described circumstances. (BZ#1596281)
-
Previously, the kernel source code was missing support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems and the little-endian variants of IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported "Not affected" on both CPU architectures. This fix updates the kernel source code to properly report the SSBD status either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)" where TYPE is one of "eieio", "hwsync", "fallback", or "unknown". (BZ#1612351)
-
The hypervisors of Red Hat Enterprise Linux 7 virtual machines (VMs) in certain circumstances mishandled the microcode update in the kernel. As a consequence, the VMs sometimes became unresponsive when booting. This update applies an upstream patch to avoid early microcode update when running under a hypervisor. As a result, kernel hangs no longer occur in the described scenario. (BZ#1618388)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack) 1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
- Package List:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):
Source: kernel-3.10.0-514.58.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.58.1.el7.noarch.rpm kernel-doc-3.10.0-514.58.1.el7.noarch.rpm
x86_64: kernel-3.10.0-514.58.1.el7.x86_64.rpm kernel-debug-3.10.0-514.58.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.58.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.58.1.el7.x86_64.rpm kernel-devel-3.10.0-514.58.1.el7.x86_64.rpm kernel-headers-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.58.1.el7.x86_64.rpm perf-3.10.0-514.58.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm python-perf-3.10.0-514.58.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):
x86_64: kernel-debug-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.58.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.3):
Source: kernel-3.10.0-514.58.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.58.1.el7.noarch.rpm kernel-doc-3.10.0-514.58.1.el7.noarch.rpm
ppc64: kernel-3.10.0-514.58.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.58.1.el7.ppc64.rpm kernel-debug-3.10.0-514.58.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.58.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.58.1.el7.ppc64.rpm kernel-devel-3.10.0-514.58.1.el7.ppc64.rpm kernel-headers-3.10.0-514.58.1.el7.ppc64.rpm kernel-tools-3.10.0-514.58.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.58.1.el7.ppc64.rpm perf-3.10.0-514.58.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm python-perf-3.10.0-514.58.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm
ppc64le: kernel-3.10.0-514.58.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.58.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.58.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.58.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.58.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.58.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.58.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.58.1.el7.ppc64le.rpm perf-3.10.0-514.58.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm python-perf-3.10.0-514.58.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm
s390x: kernel-3.10.0-514.58.1.el7.s390x.rpm kernel-debug-3.10.0-514.58.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.58.1.el7.s390x.rpm kernel-debug-devel-3.10.0-514.58.1.el7.s390x.rpm kernel-debuginfo-3.10.0-514.58.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.58.1.el7.s390x.rpm kernel-devel-3.10.0-514.58.1.el7.s390x.rpm kernel-headers-3.10.0-514.58.1.el7.s390x.rpm kernel-kdump-3.10.0-514.58.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.58.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.58.1.el7.s390x.rpm perf-3.10.0-514.58.1.el7.s390x.rpm perf-debuginfo-3.10.0-514.58.1.el7.s390x.rpm python-perf-3.10.0-514.58.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.s390x.rpm
x86_64: kernel-3.10.0-514.58.1.el7.x86_64.rpm kernel-debug-3.10.0-514.58.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.58.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.58.1.el7.x86_64.rpm kernel-devel-3.10.0-514.58.1.el7.x86_64.rpm kernel-headers-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.58.1.el7.x86_64.rpm perf-3.10.0-514.58.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm python-perf-3.10.0-514.58.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.3):
ppc64: kernel-debug-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.58.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.58.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.58.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.58.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.58.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.58.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-5390 https://access.redhat.com/security/cve/CVE-2018-5391 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW6qe7NzjgjWX9erEAQjNbQ/+IKrFgUV0KKr007GhsyzJeLCUqTrNBcio bsIWQDFE/sV/deohMIBHybvxBeiZkUe8D+d/IcNS/0a1+jSNWytdahR8AO5PdjF1 QxXXnteY7glupPg7oBJzNVtrfWmvo6M7jH2U+EQ0w5agSIBQ+WFChXH5hMwXxx8f nW7hs3ToSWJyrAo6VRQ9IX3goBskn6qIcbTsp4lMNhGa1gQPOFvoT0DyK7V32TWT KmNAK13XYd8nP402PUUyN72HksPwW5fJNG5bQIYUp07WGOgiKt0X8vAgzaSX9srd LBxMG+TP8IJjrNe3RUC/kD3BJ+n7BYp0hnYr1y2k09qHDrDP7K0qP63fRBPQ+xPs 3gQmmz9AICgF+xA95onoREUJp6rqydFb92OsebwRb2aZ4ho084M7GTsKe7cZn4zL oUXFafA7Tjir+K0oyOLsAF/ieIvzHt35IJKFECXZuAuomgsTTh92DLnMurszyNmi IzIZbenNNhPV6qGLD1gANzvaaRKZNhJVh1DAZgWaMqOf/xZYE2n1mO8XAj5/m97T Sz4RCOUVFMTgcFAQFWv29uLtV0c8gd6X9QNiYeDGqoADskwGpSdBKuNlnHFaOv86 gWhCLv9cY+N8IbrjtSSugY6zzBStigEQ+2BSrqh7YvVjkRhpIqHql0yJzCknPtIh un3AsdlsrV4=O9gE -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201808-1002",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.7"
},
{
"model": "big-ip analytics",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip domain name system",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "telepresence conductor",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "xc4.3"
},
{
"model": "big-ip access policy manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.6"
},
{
"model": "big-ip advanced firewall manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip analytics",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.0.0"
},
{
"model": "big-ip policy enforcement manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.4"
},
{
"model": "big-ip access policy manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "telepresence conductor",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "xc4.3.2"
},
{
"model": "telepresence video communication server",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10.1"
},
{
"model": "kernel",
"scope": "gte",
"trust": 1.0,
"vendor": "linux",
"version": "4.9"
},
{
"model": "big-ip application security manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "12.04"
},
{
"model": "telepresence video communication server",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10.3"
},
{
"model": "big-ip domain name system",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "big-ip domain name system",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "18.04"
},
{
"model": "aruba clearpass policy manager",
"scope": "lte",
"trust": 1.0,
"vendor": "hp",
"version": "6.6.9"
},
{
"model": "big-ip webaccelerator",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "big-ip fraud protection service",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "digital network architecture center",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "1.2"
},
{
"model": "big-ip advanced firewall manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip analytics",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "advanced core operating system",
"scope": "eq",
"trust": 1.0,
"vendor": "a10networks",
"version": "3.2.2"
},
{
"model": "telepresence conductor",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "xc4.3.3"
},
{
"model": "big-ip application acceleration manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "telepresence video communication server",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10.2"
},
{
"model": "advanced core operating system",
"scope": "eq",
"trust": 1.0,
"vendor": "a10networks",
"version": "4.1.1"
},
{
"model": "meeting management",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "1.0.1"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.4"
},
{
"model": "big-ip fraud protection service",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.5"
},
{
"model": "big-ip application acceleration manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "expressway",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10"
},
{
"model": "big-ip analytics",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "big-ip application acceleration manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.4"
},
{
"model": "expressway series",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": null
},
{
"model": "aruba clearpass policy manager",
"scope": "lte",
"trust": 1.0,
"vendor": "hp",
"version": "6.7.5"
},
{
"model": "big-ip application security manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "big-ip global traffic manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip edge gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "big-ip advanced firewall manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "big-ip local traffic manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "big-ip global traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip access policy manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip advanced firewall manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip domain name system",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "webex hybrid data security",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": null
},
{
"model": "big-ip access policy manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "aruba clearpass policy manager",
"scope": "gte",
"trust": 1.0,
"vendor": "hp",
"version": "6.6.0"
},
{
"model": "aruba clearpass policy manager",
"scope": "gte",
"trust": 1.0,
"vendor": "hp",
"version": "6.7.0"
},
{
"model": "telepresence video communication server",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10.4"
},
{
"model": "big-ip policy enforcement manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip domain name system",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "big-ip policy enforcement manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "16.04"
},
{
"model": "telepresence video communication server",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.11"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.4"
},
{
"model": "meeting management",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "1.0"
},
{
"model": "big-ip application security manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip link controller",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip policy enforcement manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.5"
},
{
"model": "big-ip fraud protection service",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "traffix systems signaling delivery controller",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "5.0.0"
},
{
"model": "kernel",
"scope": "lt",
"trust": 1.0,
"vendor": "linux",
"version": "4.18"
},
{
"model": "big-ip application acceleration manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "big-ip application security manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip webaccelerator",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip global traffic manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "big-ip global traffic manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "big-ip link controller",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip local traffic manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "big-ip access policy manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "big-ip domain name system",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip edge gateway",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip analytics",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip webaccelerator",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "big-ip advanced firewall manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "big-ip edge gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1."
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "big-ip analytics",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip webaccelerator",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "big-ip application acceleration manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip link controller",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "webex video mesh",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": null
},
{
"model": "big-ip link controller",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "big-ip fraud protection service",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "big-ip webaccelerator",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "expressway",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10.1"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.6"
},
{
"model": "big-ip fraud protection service",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "telepresence video communication server",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10"
},
{
"model": "expressway",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10.3"
},
{
"model": "expressway",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10.4"
},
{
"model": "big-ip analytics",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "telepresence conductor",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "xc4.3.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "advanced core operating system",
"scope": "eq",
"trust": 1.0,
"vendor": "a10networks",
"version": "4.1.4"
},
{
"model": "big-ip global traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "telepresence conductor",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "xc4.3.4"
},
{
"model": "virtualization",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "4.0"
},
{
"model": "big-ip application acceleration manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.4"
},
{
"model": "big-ip policy enforcement manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "expressway",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.10.2"
},
{
"model": "big-ip global traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "aruba airwave amp",
"scope": "lt",
"trust": 1.0,
"vendor": "hp",
"version": "8.2.7.1"
},
{
"model": "big-ip edge gateway",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "advanced core operating system",
"scope": "eq",
"trust": 1.0,
"vendor": "a10networks",
"version": "4.1.0"
},
{
"model": "big-ip fraud protection service",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "14.04"
},
{
"model": "big-ip local traffic manager",
"scope": "gt",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "collaboration meeting rooms",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "1.0"
},
{
"model": "big-ip edge gateway",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "big-ip webaccelerator",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip application security manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "big-ip local traffic manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "big-ip application acceleration manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip link controller",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip advanced firewall manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "big-ip application security manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip fraud protection service",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "threat grid-cloud",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": null
},
{
"model": "big-ip access policy manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "big-ip application security manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 1.0,
"vendor": "linux",
"version": "4.18"
},
{
"model": "big-ip advanced firewall manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "advanced core operating system",
"scope": "eq",
"trust": 1.0,
"vendor": "a10networks",
"version": "4.1.2"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "big-ip link controller",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "big-ip webaccelerator",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "traffix systems signaling delivery controller",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "4.4.0"
},
{
"model": "big-ip edge gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip link controller",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "traffix systems signaling delivery controller",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "5.1.0"
},
{
"model": "big-ip domain name system",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip global traffic manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "network assurance engine",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "2.1\\(1a\\)"
},
{
"model": "big-ip access policy manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.0.0"
},
{
"model": "big-ip edge gateway",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "big-ip policy enforcement manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.1"
},
{
"model": "big-ip policy enforcement manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "big-ip local traffic manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.3"
},
{
"model": "expressway",
"scope": "eq",
"trust": 1.0,
"vendor": "cisco",
"version": "x8.11"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "adtran",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "akamai",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "amazon",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "arista",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "check point",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "debian gnu linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "f5",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "freebsd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "juniper",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubuntu",
"version": null
},
{
"model": "big-ip application security manager",
"scope": "eq",
"trust": 0.6,
"vendor": "f5",
"version": "12.1.1"
},
{
"model": "big-ip application security manager",
"scope": "eq",
"trust": 0.6,
"vendor": "f5",
"version": "11.6.3"
},
{
"model": "big-ip application security manager",
"scope": "eq",
"trust": 0.6,
"vendor": "f5",
"version": "11.6.2"
},
{
"model": "big-ip application security manager",
"scope": "eq",
"trust": 0.6,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "big-ip application security manager",
"scope": "eq",
"trust": 0.6,
"vendor": "f5",
"version": "11.6.1"
},
{
"model": "big-ip application security manager",
"scope": "eq",
"trust": 0.6,
"vendor": "f5",
"version": "12.1.2"
},
{
"model": "big-ip application security manager",
"scope": "eq",
"trust": 0.6,
"vendor": "f5",
"version": "12.1.3"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#962459"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-175"
},
{
"db": "NVD",
"id": "CVE-2018-5390"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "148952"
},
{
"db": "PACKETSTORM",
"id": "148941"
},
{
"db": "PACKETSTORM",
"id": "149543"
},
{
"db": "PACKETSTORM",
"id": "149826"
},
{
"db": "PACKETSTORM",
"id": "149231"
},
{
"db": "PACKETSTORM",
"id": "149546"
}
],
"trust": 0.6
},
"cve": "CVE-2018-5390",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2018-5390",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 1.1,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-135421",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2018-5390",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2018-5390",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201808-175",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-135421",
"trust": 0.1,
"value": "HIGH"
},
{
"author": "VULMON",
"id": "CVE-2018-5390",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-135421"
},
{
"db": "VULMON",
"id": "CVE-2018-5390"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-175"
},
{
"db": "NVD",
"id": "CVE-2018-5390"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service. An input validation error vulnerability exists in the Linux kernel version 4.9+. The appliance is available\nto download as an OVA file from the Customer Portal. (CVE-2018-11506)\n\nWen Xu discovered that the ext4 file system implementation in the Linux\nkernel did not properly initialize the crc32c checksum driver. \n(CVE-2018-1094)\n\nThe inode_init_owner function in fs/inode.c in the Linux kernel through\n4.17.4 allows local users to create files with an unintended group ownership,\nin a scenario where a directory is SGID to a certain group and is writable\nby a user who is not a member of that group. Here, the non-member can trigger\ncreation of a plain file whose group ownership is that group. The intended\nbehavior was that the non-member can trigger creation of a directory\n(but not a plain file) whose group ownership is that group. The non-member\ncan escalate privileges by making the plain file executable and SGID. An OOPS may occur for a corrupted xfs image after \nxfs_da_shrink_inode() is called with a NULL bp. (CVE-2018-5390)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel | Version | flavors |\n|--------------------------+----------+--------------------------|\n| 4.4.0-124.148 | 41.2 | lowlatency, generic |\n| 4.4.0-124.148~14.04.1 | 41.2 | generic, lowlatency |\n| 4.4.0-127.153 | 41.2 | lowlatency, generic |\n| 4.4.0-127.153~14.04.1 | 41.2 | lowlatency, generic |\n| 4.4.0-128.154 | 41.2 | generic, lowlatency |\n| 4.4.0-128.154~14.04.1 | 41.2 | generic, lowlatency |\n| 4.4.0-130.156 | 41.2 | generic, lowlatency |\n| 4.4.0-130.156~14.04.1 | 41.2 | lowlatency, generic |\n| 4.4.0-131.157 | 41.2 | lowlatency, generic |\n| 4.4.0-131.157~14.04.1 | 41.2 | lowlatency, generic |\n| 4.15.0-20.21 | 41.2 | generic, lowlatency |\n| 4.15.0-22.24 | 41.2 | lowlatency, generic |\n| 4.15.0-23.25 | 41.2 | lowlatency, generic |\n| 4.15.0-24.26 | 41.2 | lowlatency, generic |\n| 4.15.0-29.31 | 41.2 | generic, lowlatency |\n\nReferences:\n CVE-2018-11506, CVE-2018-1094, CVE-2018-13405, CVE-2018-13094,\n CVE-2018-5390\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to\nefficiently use available system resources and provide inter-domain\nprotection through access control and isolation. The L1TF issue was found\nin the way the x86 microprocessor designs have implemented speculative\nexecution of instructions (a commonly used performance optimisation) in\ncombination with handling of page-faults caused by terminated virtual to\nphysical address resolving process. As a result, an unprivileged attacker\ncould use this flaw to read privileged memory of the kernel or other\nprocesses and/or cross guest/host boundaries to read host memory by\nconducting targeted cache side-channel attacks. 6.4) - x86_64\n\n3. (BZ#1625330)\n\n4. =========================================================================\nUbuntu Security Notice USN-3742-2\nAugust 14, 2018\n\nlinux-lts-trusty vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu\n12.04 ESM. \n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. This vulnerability is also known as L1 Terminal Fault (L1TF). A local\nattacker in a guest virtual machine could use this to expose sensitive\ninformation (memory from other guests or the host OS). (CVE-2018-3646)\n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. This vulnerability is also known as L1 Terminal Fault (L1TF). (CVE-2018-3620)\n\nAndrey Konovalov discovered an out-of-bounds read in the POSIX timers\nsubsystem in the Linux kernel. A local attacker could use this to cause a\ndenial of service (system crash) or expose sensitive information. A remote attacker could use this to cause a\ndenial of service. A remote attacker could use this to\ncause a denial of service. (CVE-2018-5391)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n linux-image-3.13.0-155-generic 3.13.0-155.206~precise1\n linux-image-3.13.0-155-generic-lpae 3.13.0-155.206~precise1\n linux-image-generic-lpae-lts-trusty 3.13.0.155.145\n linux-image-generic-lts-trusty 3.13.0.155.145\n\nPlease note that the recommended mitigation for CVE-2018-3646 involves\nupdating processor microcode in addition to updating the kernel;\nhowever, the kernel includes a fallback for processors that have not\nreceived microcode updates. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 4.9.110-3+deb9u1. This update includes fixes for several\nregressions in the latest point release. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nI62eV7vx701dQDjtcDy/yZlGDjFTULQkyX8GPL9hIBeRjCFRhrA=\n=h8it\n-----END PGP SIGNATURE-----\n. 6.6) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* After updating the system to prevent the L1 Terminal Fault (L1TF)\nvulnerability, only one thread was detected on systems that offer\nprocessing of two threads on a single processor core. With this update, the\n\"__max_smt_threads()\" function has been fixed. (BZ#1625334)\n\n* Previously, a kernel panic occurred when the kernel tried to make an out\nof bound access to the array that describes the L1 Terminal Fault (L1TF)\nmitigation state on systems without Extended Page Tables (EPT) support. \nThis update extends the array of mitigation states to cover all the states,\nwhich effectively prevents out of bound array access. Also, this update\nenables rejecting invalid, irrelevant values, that might be erroneously\nprovided by the userspace. (BZ#1629633)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2018:2785-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:2785\nIssue date: 2018-09-25\nCVE Names: CVE-2018-5390 CVE-2018-5391 CVE-2018-10675\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.3\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled\nspecially crafted TCP packets. A remote attacker could use this flaw to\ntrigger time and calculation expensive calls to tcp_collapse_ofo_queue()\nand tcp_prune_ofo_queue() functions by sending specially modified packets\nwithin ongoing TCP sessions which could lead to a CPU saturation and hence\na denial of service on the system. Maintaining the denial of service\ncondition requires continuous two-way TCP sessions to a reachable open\nport, thus the attacks cannot be performed using spoofed IP addresses. \n(CVE-2018-5390)\n\n* A flaw named FragmentSmack was found in the way the Linux kernel handled\nreassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use\nthis flaw to trigger time and calculation expensive fragment reassembly\nalgorithm by sending specially crafted packets which could lead to a CPU\nsaturation and hence a denial of service on the system. (CVE-2018-5391)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS\nor other unspecified impact (CVE-2018-10675)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Juha-Matti Tilli (Aalto University - Department\nof Communications and Networking and Nokia Bell Labs) for reporting\nCVE-2018-5390 and CVE-2018-5391. \n\nBug Fix(es):\n\n* On systems running Red Hat Enterprise Linux 7 with Red Hat OpenShift\nContainer Platform 3.5, a node sometimes got into \"NodeNotReady\" state\nafter a CPU softlockup. Consequently, the node was not available. This\nupdate fixes an irq latency source in memory compaction. As a result, nodes\nno longer get into \"NodeNotReady\" state under the described circumstances. \n(BZ#1596281)\n\n* Previously, the kernel source code was missing support to report the\nSpeculative Store Bypass Disable (SSBD) vulnerability status on IBM Power\nSystems and the little-endian variants of IBM Power Systems. As a\nconsequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass\nfile incorrectly reported \"Not affected\" on both CPU architectures. This\nfix updates the kernel source code to properly report the SSBD status\neither as \"Vulnerable\" or \"Mitigation: Kernel entry/exit barrier (TYPE)\"\nwhere TYPE is one of \"eieio\", \"hwsync\", \"fallback\", or \"unknown\". \n(BZ#1612351)\n\n* The hypervisors of Red Hat Enterprise Linux 7 virtual machines (VMs) in\ncertain circumstances mishandled the microcode update in the kernel. As a\nconsequence, the VMs sometimes became unresponsive when booting. This\nupdate applies an upstream patch to avoid early microcode update when\nrunning under a hypervisor. As a result, kernel hangs no longer occur in\nthe described scenario. (BZ#1618388)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact\n1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)\n1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)\n\n6. Package List:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.3):\n\nSource:\nkernel-3.10.0-514.58.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.58.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.58.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.58.1.el7.x86_64.rpm\nperf-3.10.0-514.58.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\npython-perf-3.10.0-514.58.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.58.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.3):\n\nSource:\nkernel-3.10.0-514.58.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.58.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.58.1.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-debug-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-devel-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-headers-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-tools-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-514.58.1.el7.ppc64.rpm\nperf-3.10.0-514.58.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\npython-perf-3.10.0-514.58.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-514.58.1.el7.ppc64le.rpm\nperf-3.10.0-514.58.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\npython-perf-3.10.0-514.58.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-514.58.1.el7.s390x.rpm\nkernel-debug-3.10.0-514.58.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-514.58.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-514.58.1.el7.s390x.rpm\nkernel-devel-3.10.0-514.58.1.el7.s390x.rpm\nkernel-headers-3.10.0-514.58.1.el7.s390x.rpm\nkernel-kdump-3.10.0-514.58.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-514.58.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-514.58.1.el7.s390x.rpm\nperf-3.10.0-514.58.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.s390x.rpm\npython-perf-3.10.0-514.58.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.58.1.el7.x86_64.rpm\nperf-3.10.0-514.58.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\npython-perf-3.10.0-514.58.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.3):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-514.58.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-514.58.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.58.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.58.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-5390\nhttps://access.redhat.com/security/cve/CVE-2018-5391\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nun3AsdlsrV4=O9gE\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-5390"
},
{
"db": "CERT/CC",
"id": "VU#962459"
},
{
"db": "VULHUB",
"id": "VHN-135421"
},
{
"db": "VULMON",
"id": "CVE-2018-5390"
},
{
"db": "PACKETSTORM",
"id": "149310"
},
{
"db": "PACKETSTORM",
"id": "148952"
},
{
"db": "PACKETSTORM",
"id": "148876"
},
{
"db": "PACKETSTORM",
"id": "148941"
},
{
"db": "PACKETSTORM",
"id": "149543"
},
{
"db": "PACKETSTORM",
"id": "148917"
},
{
"db": "PACKETSTORM",
"id": "148839"
},
{
"db": "PACKETSTORM",
"id": "149826"
},
{
"db": "PACKETSTORM",
"id": "149231"
},
{
"db": "PACKETSTORM",
"id": "149546"
}
],
"trust": 2.7
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-5390",
"trust": 2.8
},
{
"db": "CERT/CC",
"id": "VU#962459",
"trust": 2.5
},
{
"db": "SECTRACK",
"id": "1041434",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1041424",
"trust": 1.7
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2019/07/06/4",
"trust": 1.7
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2019/07/06/3",
"trust": 1.7
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2019/06/28/2",
"trust": 1.7
},
{
"db": "SIEMENS",
"id": "SSA-377115",
"trust": 1.7
},
{
"db": "BID",
"id": "104976",
"trust": 1.7
},
{
"db": "JUNIPER",
"id": "JSA10876",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201808-175",
"trust": 0.7
},
{
"db": "AUSCERT",
"id": "ESB-2019.1328",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.2021.2",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.2021",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.2497",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1315",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2018.2468.7",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.2661",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.2262",
"trust": 0.6
},
{
"db": "ICS CERT",
"id": "ICSA-20-105-05",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "149231",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "149310",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "149542",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "149545",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "149544",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "148841",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "148850",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-135421",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2018-5390",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "148952",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "148876",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "148941",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "149543",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "148917",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "148839",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "149826",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "149546",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#962459"
},
{
"db": "VULHUB",
"id": "VHN-135421"
},
{
"db": "VULMON",
"id": "CVE-2018-5390"
},
{
"db": "PACKETSTORM",
"id": "149310"
},
{
"db": "PACKETSTORM",
"id": "148952"
},
{
"db": "PACKETSTORM",
"id": "148876"
},
{
"db": "PACKETSTORM",
"id": "148941"
},
{
"db": "PACKETSTORM",
"id": "149543"
},
{
"db": "PACKETSTORM",
"id": "148917"
},
{
"db": "PACKETSTORM",
"id": "148839"
},
{
"db": "PACKETSTORM",
"id": "149826"
},
{
"db": "PACKETSTORM",
"id": "149231"
},
{
"db": "PACKETSTORM",
"id": "149546"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-175"
},
{
"db": "NVD",
"id": "CVE-2018-5390"
}
]
},
"id": "VAR-201808-1002",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-135421"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:39:27.228000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Linux kernel Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83981"
},
{
"title": "Red Hat: Important: kernel-rt security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182789 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182645 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182790 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182776 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182791 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182785 - Security Advisory"
},
{
"title": "Red Hat: Important: rhvm-appliance security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182402 - Security Advisory"
},
{
"title": "Red Hat: Important: redhat-virtualization-host security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182403 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerability",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3732-1"
},
{
"title": "Ubuntu Security Notice: linux vulnerability",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3763-1"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182924 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182933 - Security Advisory"
},
{
"title": "Debian CVElist Bug Report Logs: linux: CVE-2018-5390",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2a6b7ac06873eb1d736fbd4097aae2b0"
},
{
"title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp vulnerability",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3732-2"
},
{
"title": "Amazon Linux AMI: ALAS-2018-1049",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2018-1049"
},
{
"title": "Amazon Linux 2: ALAS2-2018-1050",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2018-1050"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182384 - Security Advisory"
},
{
"title": "Red Hat: CVE-2018-5390",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2018-5390"
},
{
"title": "Red Hat: Important: kernel-rt security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182395 - Security Advisory"
},
{
"title": "Arch Linux Advisories: [ASA-201808-5] linux-lts: denial of service",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201808-5"
},
{
"title": "Arch Linux Advisories: [ASA-201808-4] linux: denial of service",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201808-4"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2018-5390"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182390 - Security Advisory"
},
{
"title": "IBM: IBM Security Bulletin: This Power System update is being released to address CVE-2018-5390",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ebad431453a546a90ac876c0c271130d"
},
{
"title": "Arch Linux Advisories: [ASA-201808-7] linux-hardened: denial of service",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201808-7"
},
{
"title": "Arch Linux Advisories: [ASA-201808-6] linux-zen: denial of service",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201808-6"
},
{
"title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3741-2"
},
{
"title": "Ubuntu Security Notice: linux regressions",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3741-3"
},
{
"title": "Huawei Security Advisories: Security Advisory - SegmentSmack Vulnerability in Linux Kernel",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=43f9a2488c104baaa3094ba6be0dea51"
},
{
"title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3741-1"
},
{
"title": "Ubuntu Security Notice: linux-lts-trusty regressions",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3742-3"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=d3eead9065d15844d9f0f319ebc3ef51"
},
{
"title": "Ubuntu Security Notice: linux vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3742-1"
},
{
"title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3742-2"
},
{
"title": "Cisco: Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180824-linux-tcp"
},
{
"title": "Palo Alto Networks Security Advisory: CVE-2018-5390 Information about SegmentSmack findings",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=67c3af9585f63f0e91be155cc4a6f720"
},
{
"title": "Palo Alto Networks Security Advisory: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=2981da23eee126f114781894e59f478c"
},
{
"title": "Red Hat: Important: kernel-alt security, bug fix, and enhancement update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182948 - Security Advisory"
},
{
"title": "Symantec Security Advisories: Linux Kernel Aug 2017 - Sep 2018 Vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=b3193a96468975c04eb9f136ca9abec4"
},
{
"title": "Oracle: Oracle Critical Patch Update Advisory - January 2019",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=f655264a6935505d167bbf45f409a57b"
},
{
"title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=204a1aa9ebf7b5f47151e8b011269862"
},
{
"title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=05b5bbd6fb289370b459faf1f4e3919d"
},
{
"title": "IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal\u00e2\u20ac\u2122s dependencies \u00e2\u20ac\u201c Cumulative list from June 28, 2018 to December 13, 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=43da2cd72c1e378d8d94ecec029fcc61"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
},
{
"title": "hiboma/hiboma",
"trust": 0.1,
"url": "https://github.com/hiboma/hiboma "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2018-5390"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-175"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-400",
"trust": 1.1
},
{
"problemtype": "CWE-20",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-135421"
},
{
"db": "NVD",
"id": "CVE-2018-5390"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.9,
"url": "http://www.securityfocus.com/bid/104976"
},
{
"trust": 2.5,
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e"
},
{
"trust": 2.5,
"url": "https://support.f5.com/csp/article/k95343321"
},
{
"trust": 2.5,
"url": "https://usn.ubuntu.com/3732-2/"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2018:2402"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2018:2403"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2018:2645"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2018:2785"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2018:2791"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2018:2924"
},
{
"trust": 1.7,
"url": "https://www.kb.cert.org/vuls/id/962459"
},
{
"trust": 1.7,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180824-linux-tcp"
},
{
"trust": 1.7,
"url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-004.txt"
},
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en"
},
{
"trust": 1.7,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf"
},
{
"trust": 1.7,
"url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0"
},
{
"trust": 1.7,
"url": "https://security.netapp.com/advisory/ntap-20180815-0003/"
},
{
"trust": 1.7,
"url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack"
},
{
"trust": 1.7,
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"trust": 1.7,
"url": "https://www.synology.com/support/security/synology_sa_18_41"
},
{
"trust": 1.7,
"url": "https://www.debian.org/security/2018/dsa-4266"
},
{
"trust": 1.7,
"url": "https://www.oracle.com/security-alerts/cpujul2020.html"
},
{
"trust": 1.7,
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
},
{
"trust": 1.7,
"url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
},
{
"trust": 1.7,
"url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
},
{
"trust": 1.7,
"url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2018:2384"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2018:2395"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2018:2776"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2018:2789"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2018:2790"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2018:2933"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2018:2948"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1041424"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1041434"
},
{
"trust": 1.7,
"url": "https://usn.ubuntu.com/3732-1/"
},
{
"trust": 1.7,
"url": "https://usn.ubuntu.com/3741-1/"
},
{
"trust": 1.7,
"url": "https://usn.ubuntu.com/3741-2/"
},
{
"trust": 1.7,
"url": "https://usn.ubuntu.com/3742-1/"
},
{
"trust": 1.7,
"url": "https://usn.ubuntu.com/3742-2/"
},
{
"trust": 1.7,
"url": "https://usn.ubuntu.com/3763-1/"
},
{
"trust": 1.6,
"url": "https://www.freebsd.org/security/advisories/freebsd-sa-18:08.tcp.asc"
},
{
"trust": 1.0,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-5390"
},
{
"trust": 1.0,
"url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026amp%3butm_medium=rss"
},
{
"trust": 0.8,
"url": "https://www.spinics.net/lists/netdev/msg514742.html"
},
{
"trust": 0.8,
"url": "https://supportforums.adtran.com/docs/doc-9261"
},
{
"trust": 0.8,
"url": "https://blogs.akamai.com/2018/08/linux-kernel-tcp-vulnerability.html"
},
{
"trust": 0.8,
"url": "https://alas.aws.amazon.com/alas-2018-1049.html"
},
{
"trust": 0.8,
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/5721-security-advisory-36"
},
{
"trust": 0.8,
"url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk134253"
},
{
"trust": 0.8,
"url": "https://lists.debian.org/debian-security-announce/2018/msg00195.html"
},
{
"trust": 0.8,
"url": "https://kb.juniper.net/jsa10876"
},
{
"trust": 0.8,
"url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-686"
},
{
"trust": 0.8,
"url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-696"
},
{
"trust": 0.8,
"url": "https://www.suse.com/c/suse-addresses-segmentsmack-attack/"
},
{
"trust": 0.8,
"url": "https://www.zyxel.com/support/linux_kernel_tcp_flaw.shtml"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2018-5390"
},
{
"trust": 0.6,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.6,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.6,
"url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026utm_medium=rss"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191437-1.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191425-1.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191422-1.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191767-1.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191870-1.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192829-1.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192821-1.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190955-1.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1315/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.2021.2/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.2497/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.2661/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.2021/"
},
{
"trust": 0.6,
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10875814"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/79262"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.2262/"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20181031-02-linux-cn"
},
{
"trust": 0.6,
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-105-05"
},
{
"trust": 0.6,
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-05"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/67070"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-5391"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-5391"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-10675"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/articles/2974891"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/vulnerabilities/l1tf"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-3646"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-3620"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-13405"
},
{
"trust": 0.1,
"url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026amp;amp;utm_medium=rss"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/usn/usn-3763-1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-1094"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-13094"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-11506"
},
{
"trust": 0.1,
"url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/usn/usn-3742-2"
},
{
"trust": 0.1,
"url": "https://wiki.ubuntu.com/securityteam/knowledgebase/l1tf"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/usn/usn-3742-1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-18344"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://security-tracker.debian.org/tracker/linux"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-14634"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/articles/3553061"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14634"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#962459"
},
{
"db": "VULHUB",
"id": "VHN-135421"
},
{
"db": "PACKETSTORM",
"id": "149310"
},
{
"db": "PACKETSTORM",
"id": "148952"
},
{
"db": "PACKETSTORM",
"id": "148876"
},
{
"db": "PACKETSTORM",
"id": "148941"
},
{
"db": "PACKETSTORM",
"id": "149543"
},
{
"db": "PACKETSTORM",
"id": "148917"
},
{
"db": "PACKETSTORM",
"id": "148839"
},
{
"db": "PACKETSTORM",
"id": "149826"
},
{
"db": "PACKETSTORM",
"id": "149231"
},
{
"db": "PACKETSTORM",
"id": "149546"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-175"
},
{
"db": "NVD",
"id": "CVE-2018-5390"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#962459"
},
{
"db": "VULHUB",
"id": "VHN-135421"
},
{
"db": "VULMON",
"id": "CVE-2018-5390"
},
{
"db": "PACKETSTORM",
"id": "149310"
},
{
"db": "PACKETSTORM",
"id": "148952"
},
{
"db": "PACKETSTORM",
"id": "148876"
},
{
"db": "PACKETSTORM",
"id": "148941"
},
{
"db": "PACKETSTORM",
"id": "149543"
},
{
"db": "PACKETSTORM",
"id": "148917"
},
{
"db": "PACKETSTORM",
"id": "148839"
},
{
"db": "PACKETSTORM",
"id": "149826"
},
{
"db": "PACKETSTORM",
"id": "149231"
},
{
"db": "PACKETSTORM",
"id": "149546"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-175"
},
{
"db": "NVD",
"id": "CVE-2018-5390"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-08-06T00:00:00",
"db": "CERT/CC",
"id": "VU#962459"
},
{
"date": "2018-08-06T00:00:00",
"db": "VULHUB",
"id": "VHN-135421"
},
{
"date": "2018-08-06T00:00:00",
"db": "VULMON",
"id": "CVE-2018-5390"
},
{
"date": "2018-09-11T15:41:34",
"db": "PACKETSTORM",
"id": "149310"
},
{
"date": "2018-08-16T14:16:41",
"db": "PACKETSTORM",
"id": "148952"
},
{
"date": "2018-08-10T20:22:22",
"db": "PACKETSTORM",
"id": "148876"
},
{
"date": "2018-08-15T17:16:28",
"db": "PACKETSTORM",
"id": "148941"
},
{
"date": "2018-09-25T23:02:25",
"db": "PACKETSTORM",
"id": "149543"
},
{
"date": "2018-08-15T04:43:02",
"db": "PACKETSTORM",
"id": "148917"
},
{
"date": "2018-08-07T13:13:00",
"db": "PACKETSTORM",
"id": "148839"
},
{
"date": "2018-10-17T15:40:19",
"db": "PACKETSTORM",
"id": "149826"
},
{
"date": "2018-09-05T17:53:26",
"db": "PACKETSTORM",
"id": "149231"
},
{
"date": "2018-09-25T23:02:55",
"db": "PACKETSTORM",
"id": "149546"
},
{
"date": "2018-08-07T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201808-175"
},
{
"date": "2018-08-06T20:29:01.570000",
"db": "NVD",
"id": "CVE-2018-5390"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-09-14T00:00:00",
"db": "CERT/CC",
"id": "VU#962459"
},
{
"date": "2020-09-18T00:00:00",
"db": "VULHUB",
"id": "VHN-135421"
},
{
"date": "2023-11-07T00:00:00",
"db": "VULMON",
"id": "CVE-2018-5390"
},
{
"date": "2020-09-21T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201808-175"
},
{
"date": "2024-11-21T04:08:43.610000",
"db": "NVD",
"id": "CVE-2018-5390"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "149310"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-175"
}
],
"trust": 0.7
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "TCP implementations vulnerable to Denial of Service",
"sources": [
{
"db": "CERT/CC",
"id": "VU#962459"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201808-175"
}
],
"trust": 0.6
}
}
VAR-201201-0018
Vulnerability from variot - Updated: 2025-12-22 23:38Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. libxml2 Contains a heap-based buffer overflow vulnerability.Service disruption by a third party (DoS) You may be put into a state or affected by other details. Google Chrome is prone to multiple vulnerabilities. Attackers can exploit these issues to execute arbitrary code in the context of the browser or cause denial-of-service conditions; other attacks may also be possible. Versions prior to Chrome 16.0.912.75 are vulnerable. Libxml2 is a C language-based function library for parsing XML documents developed by the GNOME project team. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-05-09-1 OS X Lion v10.7.4 and Security Update 2012-002
OS X Lion v10.7.4 and Security Update 2012-002 is now available and addresses the following:
Login Window Available for: OS X Lion v10.7.3, OS X Lion Server v10.7.3 Impact: Remote admins and persons with physical access to the system may obtain account information Description: An issue existed in the handling of network account logins. The login process recorded sensitive information in the system log, where other users of the system could read it. The sensitive information may persist in saved logs after installation of this update. See http://support.apple.com/kb/TS4272 for more information on how to securely remove any remaining records. This issue only affects systems running OS X Lion v10.7.3 with users of Legacy File Vault and/or networked home directories. CVE-ID CVE-2012-0652 : Terry Reeves and Tim Winningham of the Ohio State University, Markus 'Jaroneko' Raty of the Finnish Academy of Fine Arts, Jaakko Pero of Aalto University, Mark Cohen of Oregon State University, Paul Nelson
Bluetooth Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: A local user may be able to execute arbitrary code with system privileges Description: A temporary file race condition issue existed in blued's initialization routine. CVE-ID CVE-2012-0649 : Aaron Sigel of vtty.com
curl Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. curl disabled the 'empty fragment' countermeasure which prevented these attacks. This issue is addressed by enabling empty fragments. CVE-ID CVE-2011-3389 : Apple
curl Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Using curl or libcurl with a maliciously crafted URL may lead to protocol-specific data injection attacks Description: A data injection issue existed in curl's handling of URLs. This issue is addressed through improved validation of URLs. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2012-0036
Directory Service Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8 Impact: A remote attacker may obtain sensitive information Description: Multiple issues existed in the directory server's handling of messages from the network. By sending a maliciously crafted message, a remote attacker could cause the directory server to disclose memory from its address space, potentially revealing account credentials or other sensitive information. This issue does not affect OS X Lion systems. The Directory Server is disabled by default in non-server installations of OS X. CVE-ID CVE-2012-0651 : Agustin Azubel
HFS Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Mounting a maliciously crafted disk image may lead to a system shutdown or arbitrary code execution Description: An integer underflow existed in the handling of HFS catalog files. CVE-ID CVE-2012-0642 : pod2g
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in ImageIO's handling of CCITT Group 4 encoded TIFF files. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies
ImageIO Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8 Impact: Multiple vulnerabilities in libpng Description: libpng is updated to version 1.5.5 to address multiple vulnerabilities, the most serious of which may lead to information disclosure. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-2692 CVE-2011-3328
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libtiff's handling of ThunderScan encoded TIFF images. This issue is addressed by updating libtiff to version 3.9.5. CVE-ID CVE-2011-1167
Kernel Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: When FileVault is used, the disk may contain unencrypted user data Description: An issue in the kernel's handling of the sleep image used for hibernation left some data unencrypted on disk even when FileVault was enabled. This issue is addressed through improved handling of the sleep image, and by overwriting the existing sleep image when updating to OS X v10.7.4. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3212 : Felix Groebert of Google Security Team
libarchive Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Extracting a maliciously crafted archive may lead to an unexpected application termination or arbitrary code execution Description: Multiple buffer overflows existed in the handling of tar archives and iso9660 files. CVE-ID CVE-2011-1777 CVE-2011-1778
libsecurity Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Verifying a maliciously crafted X.509 certificate, such as when visiting a maliciously crafted website, may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access issue existed in the handling of X.509 certificates. CVE-ID CVE-2012-0654 : Dirk-Willem van Gulik of WebWeaving.org, Guilherme Prado of Conselho da Justica Federal, Ryan Sleevi of Google
libsecurity Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Support for X.509 certificates with insecure-length RSA keys may expose users to spoofing and information disclosure Description: Certificates signed using RSA keys with insecure key lengths were accepted by libsecurity. This issue is addressed by rejecting certificates containing RSA keys less than 1024 bits. CVE-ID CVE-2012-0655
libxml Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Viewing a maliciously crafted web page may lead to an unexpected application termination or arbitrary code execution Description: Multiple vulnerabilities existed in libxml, the most serious of which may lead to an unexpected application termination or arbitrary code execution. These issues are addressed by applying the relevant upstream patches. CVE-ID CVE-2011-1944 : Chris Evans of Google Chrome Security Team CVE-2011-2821 : Yang Dingning of NCNIPC, Graduate University of Chinese Academy of Sciences CVE-2011-2834 : Yang Dingning of NCNIPC, Graduate University of Chinese Academy of Sciences CVE-2011-3919 : Juri Aedla
LoginUIFramework Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: If the Guest user is enabled, a user with physical access to the computer may be able to log in to a user other than the Guest user without entering a password Description: A race condition existed in the handling of Guest user logins. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2012-0656 : Francisco Gomez (espectalll123)
PHP Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Multiple vulnerabilities in PHP Description: PHP is updated to version 5.3.10 to address several vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the PHP web site at http://www.php.net CVE-ID CVE-2011-4566 CVE-2011-4885 CVE-2012-0830
Quartz Composer Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: A user with physical access to the computer may be able to cause Safari to launch if the screen is locked and the RSS Visualizer screen saver is used Description: An access control issue existed in Quartz Composer's handling of screen savers. This issue is addressed through improved checking for whether or not the screen is locked. CVE-ID CVE-2012-0657 : Aaron Sigel of vtty.com
QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Viewing a maliciously crafted movie file during progressive download may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of audio sample tables. CVE-ID CVE-2012-0658 : Luigi Auriemma working with HP's Zero Day Initiative
QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Viewing a maliciously crafted MPEG file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of MPEG files. CVE-ID CVE-2012-0659 : An anonymous researcher working with HP's Zero Day Initiative
QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Viewing a maliciously crafted MPEG file may lead to an unexpected application termination or arbitrary code execution Description: A buffer underflow existed in the handling of MPEG files. CVE-ID CVE-2012-0660 : Justin Kim at Microsoft and Microsoft Vulnerability Research
QuickTime Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the handling of JPEG2000 encoded movie files. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2012-0661 : Damian Put working with HP's Zero Day Initiative
Ruby Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Multiple vulnerabilities in Ruby Description: Ruby is updated to 1.8.7-p357 to address multiple vulnerabilities. CVE-ID CVE-2011-1004 CVE-2011-1005 CVE-2011-4815
Samba Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8 Impact: If SMB file sharing is enabled, an unauthenticated remote attacker may cause a denial of service or arbitrary code execution with system privileges Description: Multiple buffer overflows existed in Samba's handling of remote procedure calls. By sending a maliciously crafted packet, an unauthenticated remote attacker could cause a denial of service or arbitrary code execution with system privileges. These issues do not affect OS X Lion systems. CVE-ID CVE-2012-0870 : Andy Davis of NGS Secure CVE-2012-1182 : An anonymous researcher working with HP's Zero Day Initiative
Security Framework Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: A remote attacker may cause an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the Security framework. Processing untrusted input with the Security framework could result in memory corruption. This issue does not affect 32-bit processes. CVE-ID CVE-2012-0662 : aazubel working with HP's Zero Day Initiative
Time Machine Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: A remote attacker may access a user's Time Machine backup credentials Description: The user may designate a Time Capsule or remote AFP volume attached to an AirPort Base Station to be used for Time Machine backups. Beginning with AirPort Base Station and Time Capsule Firmware Update 7.6, Time Capsules and Base Stations support a secure SRP-based authentication mechanism over AFP. However, Time Machine did not require that the SRP-based authentication mechanism was used for subsequent backup operations, even if Time Machine was initially configured or had ever contacted a Time Capsule or Base Station that supported it. An attacker who is able to spoof the remote volume could gain access to user's Time Capsule credentials, although not backup data, sent by the user's system. This issue is addressed by requiring use of the SRP-based authentication mechanism if the backup destination has ever supported it. CVE-ID CVE-2012-0675 : Renaud Deraison of Tenable Network Security, Inc.
X11 Available for: OS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3 Impact: Applications that use libXfont to process LZW-compressed data may be vulnerable to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libXfont's handling of LZW-compressed data. This issue is addressed by updating libXfont to version 1.4.4. CVE-ID CVE-2011-2895 : Tomas Hoger of Red Hat
Note: Additionally, this update filters dynamic linker environment variables from a customized environment property list in the user's home directory, if present.
OS X Lion v10.7.4 and Security Update 2012-002 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
The Software Update utility will present the update that applies to your system configuration. Only one is needed, either Security Update 2012-002 or OS X v10.7.4.
For OS X Lion v10.7.3 The download file is named: MacOSXUpd10.7.4.dmg Its SHA-1 digest is: 04c53a6148ebd8c5733459620b7c1e2172352d36
For OS X Lion v10.7 and v10.7.2 The download file is named: MacOSXUpdCombo10.7.4.dmg Its SHA-1 digest is: b11d511a50d9b728532688768fcdee9c1930037f
For OS X Lion Server v10.7.3 The download file is named: MacOSXServerUpd10.7.4.dmg Its SHA-1 digest is: 3cb5699c8ecf7d70145f3692555557f7206618b2
For OS X Lion Server v10.7 and v10.7.2 The download file is named: MacOSXServerUpdCombo10.7.4.dmg Its SHA-1 digest is: 917207e922056718b9924ef73caa5fcac06b7240
For Mac OS X v10.6.8 The download file is named: SecUpd2012-002Snow.dmg Its SHA-1 digest is: 9669fbd9952419e70ac20109cf4db37f9932e9f8
For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2012-002.dmg Its SHA-1 digest is: 34da2dcbc8d45362f1d5e3b1b218112a729ae1c3
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin)
iQEcBAEBAgAGBQJPqtkzAAoJEGnF2JsdZQeee2MIAKAcBIY6k0LU2fDLThFoAgKh WkYpGmCwa7L6n02geHzWrUCK/P/0yGWzDDqLfKlKuKbXdEIRP2wZTlvrqZHLzNO/ nXgz3HN1Xbll8yVXrGMEsoTD23Q+2/ZKLGMlSDw3vgBTVi/g4Rcer4Eew5mTkaoA j4WkrzgVUIxCMrsWMMwu1SVaizBuTYbNVzCzV3JPF1H0zVtVKgwWjhTdOJ/RDksD sjZG1XIEqVyv1rNk5BtjxVPFaJGpf9mcHiH8XyKQ0bC6ToM2r3B++Layoc5k1K0V OxKGSfWOEbWi/KR6vlXyVbe7JnU7a/V0C25HXhnoMEtoTCleZACEByLVtBC87LU= =6Eiz -----END PGP SIGNATURE----- .
CVE-2011-2821: A memory corruption (double free) bug has been identified in libxml2's XPath engine. This vulnerability does not affect the oldstable distribution (lenny).
CVE-2011-2834: Yang Dingning discovered a double free vulnerability related to XPath handling.
For the oldstable distribution (lenny), this problem has been fixed in version 2.6.32.dfsg-5+lenny5.
For the stable distribution (squeeze), this problem has been fixed in version 2.7.8.dfsg-2+squeeze2.
For the testing distribution (wheezy), this problem has been fixed in version 2.7.8.dfsg-7.
For the unstable distribution (sid), this problem has been fixed in version 2.7.8.dfsg-7. The advisory will be updated when a patch is available. Summary
VMware ESX updates to ESX Service Console. Problem Description
a. ESX third party update for Service Console kernel
The ESX Service Console Operating System (COS) kernel is updated
which addresses several security issues in the COS kernel.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2011-3191, CVE-2011-4348 and CVE-2012-0028 to
these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201204401-SG
ESX 4.0 ESX patch pending **
ESX 3.5 ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion. See VMSA-2012-0006 for details.
b.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2010-4008, CVE-2011-0216, CVE-2011-1944,
CVE-2011-2834, CVE-2011-3905, CVE-2011-3919 to these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201204402-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion. Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
ESX 4.1
ESX410-201204001 md5sum: 7994635547b375b51422b1a166c6e214 sha1sum: 9d5f3c9cbc53a9e03524b9bf0935c71f3dadf620 http://kb.vmware.com/kb/2013057
ESX410-201204001 contains ESX410-201204401-SG and ESX410-201204402-SG
- Change log
2012-04-26 VMSA-2012-0008 Initial security advisory in conjunction with the release of patches for ESX 4.1 on 2012-04-26. Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2012 VMware Inc. All rights reserved. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: libxml2 security update Advisory ID: RHSA-2012:0017-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0017.html Issue date: 2012-01-11 CVE Names: CVE-2010-4008 CVE-2011-0216 CVE-2011-1944 CVE-2011-2834 CVE-2011-3905 CVE-2011-3919 =====================================================================
- Summary:
Updated libxml2 packages that fix several security issues are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
- Description:
The libxml2 library is a development toolbox providing the implementation of various XML standards. One of those standards is the XML Path Language (XPath), which is a language for addressing parts of an XML document. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. If an attacker were able to supply a specially-crafted XML file to an application using libxml2, as well as an XPath expression for that application to run against the crafted file, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2011-1944)
Flaws were found in the way libxml2 parsed certain XPath expressions. If an attacker were able to supply a specially-crafted XML file to an application using libxml2, as well as an XPath expression for that application to run against the crafted file, it could cause the application to crash. (CVE-2010-4008, CVE-2011-2834)
An out-of-bounds memory read flaw was found in libxml2. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash. (CVE-2011-3905)
Note: Red Hat does not ship any applications that use libxml2 in a way that would allow the CVE-2011-1944, CVE-2010-4008, and CVE-2011-2834 flaws to be exploited; however, third-party applications may allow XPath expressions to be passed which could trigger these flaws.
Red Hat would like to thank the Google Security Team for reporting the CVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the original reporter of CVE-2010-4008.
All users of libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis 709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets 724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding 735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT 767387 - CVE-2011-3905 libxml2 out of bounds read 771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.12.el5_7.2.src.rpm
i386: libxml2-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-python-2.6.26-2.1.12.el5_7.2.i386.rpm
x86_64: libxml2-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-2.6.26-2.1.12.el5_7.2.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.x86_64.rpm libxml2-python-2.6.26-2.1.12.el5_7.2.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.12.el5_7.2.src.rpm
i386: libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.i386.rpm
x86_64: libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.x86_64.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.12.el5_7.2.src.rpm
i386: libxml2-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-python-2.6.26-2.1.12.el5_7.2.i386.rpm
ia64: libxml2-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-2.6.26-2.1.12.el5_7.2.ia64.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.ia64.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.ia64.rpm libxml2-python-2.6.26-2.1.12.el5_7.2.ia64.rpm
ppc: libxml2-2.6.26-2.1.12.el5_7.2.ppc.rpm libxml2-2.6.26-2.1.12.el5_7.2.ppc64.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.ppc.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.ppc64.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.ppc.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.ppc64.rpm libxml2-python-2.6.26-2.1.12.el5_7.2.ppc.rpm
s390x: libxml2-2.6.26-2.1.12.el5_7.2.s390.rpm libxml2-2.6.26-2.1.12.el5_7.2.s390x.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.s390.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.s390x.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.s390.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.s390x.rpm libxml2-python-2.6.26-2.1.12.el5_7.2.s390x.rpm
x86_64: libxml2-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-2.6.26-2.1.12.el5_7.2.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.12.el5_7.2.x86_64.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.i386.rpm libxml2-devel-2.6.26-2.1.12.el5_7.2.x86_64.rpm libxml2-python-2.6.26-2.1.12.el5_7.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2010-4008.html https://www.redhat.com/security/data/cve/CVE-2011-0216.html https://www.redhat.com/security/data/cve/CVE-2011-1944.html https://www.redhat.com/security/data/cve/CVE-2011-2834.html https://www.redhat.com/security/data/cve/CVE-2011-3905.html https://www.redhat.com/security/data/cve/CVE-2011-3919.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFPDc8yXlSAg2UNWIIRAp0FAKCr3G8qJvCfqK4BJBzJsMWlSYXXFQCgxNs7 ZcFDHRyFhx22yjGNtU/I5SA= =FALM -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201201-0018",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "chrome",
"scope": "lt",
"trust": 1.8,
"vendor": "google",
"version": "16.0.912.75"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.1,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.1,
"vendor": "debian",
"version": "6.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.1,
"vendor": "debian",
"version": "7.0"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.1,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.1,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.1,
"vendor": "redhat",
"version": "6.3"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.1,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.1,
"vendor": "suse",
"version": "10"
},
{
"model": "esxi",
"scope": "eq",
"trust": 1.1,
"vendor": "vmware",
"version": "5.0"
},
{
"model": "esxi",
"scope": "eq",
"trust": 1.1,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx",
"scope": "eq",
"trust": 1.1,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "esxi",
"scope": "eq",
"trust": 1.1,
"vendor": "vmware",
"version": "4.1"
},
{
"model": "esxi",
"scope": "eq",
"trust": 1.1,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "iphone os",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "6.0"
},
{
"model": "mac os x",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "10.7.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.9,
"vendor": "apple",
"version": "10.6.8"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "4.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "v10.7 to v10.7.3"
},
{
"model": "mac os x server",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "10.6.8"
},
{
"model": "mac os x server",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "v10.7 to v10.7.3"
},
{
"model": "tv",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "5.1 ( first 2 after generation )"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "6 (ipad 2 or later )"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "6 (iphone 3gs or later )"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "6 (ipod touch first 4 after generation )"
},
{
"model": "garoon",
"scope": "eq",
"trust": 0.8,
"vendor": "cybozu",
"version": "2.0.0 to 3.5.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "9.0.598.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "9.0.599.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "9.0.600.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "10.0.601.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "10.0.602.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "10.0.603.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "10.0.603.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "10.0.603.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "10.0.604.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.7,
"vendor": "google",
"version": "10.0.605.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.2.149.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.2.149.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.2.149.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.2.152.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.2.153.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.3.154.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.3.154.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.4.154.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.4.154.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.4.154.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "0.4.154.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.52"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.53"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.59"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.64"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "1.0.154.65"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.156.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.157.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.157.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.158.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.159.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.169.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.169.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.170.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "2.0.172.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.182.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.190.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "3.0.195.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.212.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.212.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.221.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.222.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.222.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.222.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.222.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.223.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.223.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.223.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.223.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.223.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.223.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.223.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.224.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.249.78"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.249.89"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.271.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.272.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.275.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.275.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.276.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.277.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.278.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.286.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.287.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.288.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.288.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.289.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.290.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.292.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.294.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.295.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.296.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.299.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.300.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.301.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.302.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.302.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.302.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.302.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.303.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.304.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.0.305.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1001"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1004"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1006"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1007"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1008"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1009"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1010"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1011"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1012"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1013"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1014"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1015"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1016"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1017"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1018"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1019"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1020"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1021"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1022"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1023"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1024"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1025"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1026"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1027"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1028"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1029"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1030"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1031"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1032"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1033"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1034"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1035"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1037"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1038"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1039"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1040"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1041"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1042"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1043"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1044"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1045"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1046"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1047"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1048"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1049"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1050"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1051"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1052"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1053"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1054"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1055"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1056"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1057"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1058"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1060"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1061"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1062"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "4.1.249.1063"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.306.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.306.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.307.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.308.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.309.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.313.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.314.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.314.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.315.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.316.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.317.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.317.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.317.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.318.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.319.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.320.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.321.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.322.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.322.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.322.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.323.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.324.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.325.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.326.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.327.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.328.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.329.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.330.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.332.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.333.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.334.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.335.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.335.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.335.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.335.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.335.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.336.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.337.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.338.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.339.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.340.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.341.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.342.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.343.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.344.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.345.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.346.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.347.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.348.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.349.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.350.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.350.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.351.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.353.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.354.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.354.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.355.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.356.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.356.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.356.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.357.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.358.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.359.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.360.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.360.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.360.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.360.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.361.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.362.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.363.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.364.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.365.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.366.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.366.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.366.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.366.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.366.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.367.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.368.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.369.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.369.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.369.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.370.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.371.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.372.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.373.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.374.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.50"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.51"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.52"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.53"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.54"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.55"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.56"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.57"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.58"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.59"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.60"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.61"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.62"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.63"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.64"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.65"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.66"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.67"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.68"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.69"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.70"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.71"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.72"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.73"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.74"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.75"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.76"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.77"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.78"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.79"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.80"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.81"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.82"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.83"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.84"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.85"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.87"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.88"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.89"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.90"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.91"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.92"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.93"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.94"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.95"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.96"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.97"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.98"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.375.126"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.376.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.378.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.379.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.380.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.381.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.382.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.382.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.383.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.384.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.385.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.386.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.387.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.390.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.391.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.392.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.393.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.394.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.395.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "5.0.396.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.397.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.398.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.399.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.400.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.401.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.401.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.403.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.404.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.404.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.404.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.405.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.406.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.407.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.408.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.409.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.410.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.411.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.412.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.413.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.414.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.415.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.415.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.416.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.416.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.417.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.418.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.419.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.421.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.422.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.423.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.424.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.425.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.426.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.427.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.428.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.430.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.431.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.432.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.433.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.434.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.435.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.436.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.437.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.437.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.437.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.437.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.438.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.440.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.441.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.443.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.444.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.445.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.445.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.446.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.447.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.447.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.447.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.449.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.450.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.450.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.450.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.450.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.450.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.451.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.452.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.452.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.453.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.453.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.454.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.455.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.456.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.457.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.458.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.458.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.458.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.459.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.460.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.461.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.462.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.464.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.465.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.465.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.466.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.466.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.466.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.466.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.466.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.466.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.466.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.467.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.469.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.470.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.471.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.50"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.51"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.52"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.53"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.54"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.56"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.57"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.58"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.59"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.60"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.61"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.62"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.472.63"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.473.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.474.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.475.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.476.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.477.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.478.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.479.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.480.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.481.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.482.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.483.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.484.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.485.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.486.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.487.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.488.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.489.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.490.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.490.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.491.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.492.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.493.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.494.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.495.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.495.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "6.0.496.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.497.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.498.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.499.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.499.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.500.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.500.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.503.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.503.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.504.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.505.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.506.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.507.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.507.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.507.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.507.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.509.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.510.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.511.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.511.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.511.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.512.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.513.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.514.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.514.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.515.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.516.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.517.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.518.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.519.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.520.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.521.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.522.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.524.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.525.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.526.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.528.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.529.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.529.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.529.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.530.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.531.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.531.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.531.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.535.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.535.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.536.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.536.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.536.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.536.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.536.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.537.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.538.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.539.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.540.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.541.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.542.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.544.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.547.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.547.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "7.0.548.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.549.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.550.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.551.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.551.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.100"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.101"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.102"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.103"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.104"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.105"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.200"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.201"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.202"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.203"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.204"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.205"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.206"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.207"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.208"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.209"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.210"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.211"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.212"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.213"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.214"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.215"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.216"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.217"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.218"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.219"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.220"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.221"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.222"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.223"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.224"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.225"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.226"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.237"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.300"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.301"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.302"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.303"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.304"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.305"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.306"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.307"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.308"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.309"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.310"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "8.0.552.344"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "9.0.597.84"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "9.0.597.94"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "9.0.597.107"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "10.0.648.127"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "10.0.648.128"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "10.0.648.133"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "10.0.648.204"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "10.0.648.205"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "11.0.672.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "11.0.696.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "11.0.696.57"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "11.0.696.65"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "11.0.696.68"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "11.0.696.71"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "11.0.696.77"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "12.0.742.91"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "12.0.742.100"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "12.0.742.112"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "13.0.782.107"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "13.0.782.112"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "13.0.782.215"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "14.0.835.163"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "14.0.835.186"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "14.0.835.202"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "15.0.874.120"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "15.0.874.121"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.4,
"vendor": "google",
"version": "16.0.912.63"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5.0.375127"
},
{
"model": "linux enterprise sdk sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.1"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1.1"
},
{
"model": "chrome beta",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4.0.249.78"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.0.47255"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "11.10"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.04"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "1.1"
},
{
"model": "hat enterprise linux hpc node",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "6"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.04"
},
{
"model": "aura communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "aura system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1.3"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.8"
},
{
"model": "aura system platform",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "5.0"
},
{
"model": "aura system platform sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.10"
},
{
"model": "aura session manager sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "aura communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "linux enterprise server sp4",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "ip office application server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.04"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2010.1"
},
{
"model": "voice portal",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1.2"
},
{
"model": "meeting exchange sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "aura application server sip core",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "53002.0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7.2"
},
{
"model": "ip office application server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "8.0"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7.2"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "aura messaging",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1.2"
},
{
"model": "aura system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "aura system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.1"
},
{
"model": "hat enterprise linux desktop optional",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "6"
},
{
"model": "freeflow print server 73.c0.41",
"scope": null,
"trust": 0.3,
"vendor": "xerox",
"version": null
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2.2"
},
{
"model": "meeting exchange sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "message networking",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "1.0.154.55"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.2"
},
{
"model": "voice portal sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "tv",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0"
},
{
"model": "voice portal",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "linux enterprise server sp3 ltss",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "hat enterprise linux server optional",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "6"
},
{
"model": "voice portal sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2011"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.10"
},
{
"model": "aura messaging",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6"
},
{
"model": "aura session manager sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4.1.2491064"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "aura presence services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.0"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11.4"
},
{
"model": "tv",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.4"
},
{
"model": "messaging storage server sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "messaging storage server sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.5"
},
{
"model": "freeflow print server 73.b3.61",
"scope": null,
"trust": 0.3,
"vendor": "xerox",
"version": null
},
{
"model": "enterprise linux desktop version",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "meeting exchange",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "1.0.154.61"
},
{
"model": "voice portal sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "chrome beta",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "3.0.193.2"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "4"
},
{
"model": "chrome beta",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "14"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.04"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "11.04"
},
{
"model": "chrome beta",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "3.0"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.5"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6"
},
{
"model": "message networking sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "linux enterprise server for vmware sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "aura system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "ip office application server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "aura system manager sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "messaging storage server sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "enterprise server x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "5"
},
{
"model": "aura communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1.3"
},
{
"model": "aura session manager sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4.0.211.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4.1.2491036"
},
{
"model": "message networking",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2010.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.3"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "linux enterprise desktop sp4",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.8"
},
{
"model": "enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "5"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "13"
},
{
"model": "chrome",
"scope": "ne",
"trust": 0.3,
"vendor": "google",
"version": "16.0.912.75"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1"
},
{
"model": "aura communication manager utility services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "mac os",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7.4"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5.0.375125"
},
{
"model": "mac os server",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "2.0.172.43"
},
{
"model": "hat enterprise linux desktop client",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.1"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "11.04"
},
{
"model": "message networking",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.2"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.10"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "9"
},
{
"model": "hat enterprise linux hpc node optional",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "6"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "11.04"
},
{
"model": "message networking",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.1"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1.1"
},
{
"model": "linux enterprise server sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.3"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5.0.37599"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0.3.1549"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2.1"
},
{
"model": "aura system platform",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "1.1"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2011"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1"
},
{
"model": "linux lts lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "16"
},
{
"model": "aura presence services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.4"
},
{
"model": "linux enterprise desktop sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "aura system manager sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "12"
},
{
"model": "aura system manager sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "aura system platform",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0.2"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "communication server 1000m signaling server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "7.0"
},
{
"model": "aura experience portal",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "messaging storage server sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "communication server 1000e",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "7.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "15.0.874102"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7.3"
},
{
"model": "aura session manager sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7.3"
},
{
"model": "hat enterprise linux desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "6"
},
{
"model": "hat enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4.1.2491059"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7.1"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "11.10"
},
{
"model": "hat enterprise linux eus 5.6.z server",
"scope": null,
"trust": 0.3,
"vendor": "red",
"version": null
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1.2"
},
{
"model": "aura session manager sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7.1"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "aura presence services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1.1"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.7"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "ip office application server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "7.0"
},
{
"model": "aura conferencing sp1 standard",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "aura system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1.2"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.2"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1.1"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.7"
},
{
"model": "hat enterprise linux workstation optional",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "6"
},
{
"model": "aura system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.4"
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.1"
},
{
"model": "voice portal",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1.1"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "aura system platform sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.1"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.2"
},
{
"model": "hat enterprise linux server",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "5"
},
{
"model": "centos",
"scope": "eq",
"trust": 0.3,
"vendor": "centos",
"version": "6"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.1"
},
{
"model": "aura communication manager utility services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0"
},
{
"model": "hat enterprise linux workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "6"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "10.04"
},
{
"model": "linux",
"scope": null,
"trust": 0.3,
"vendor": "gentoo",
"version": null
},
{
"model": "aura communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0.1"
},
{
"model": "enterprise linux desktop workstation client",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "5"
},
{
"model": "message networking",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.4"
},
{
"model": "aura system platform",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0.1"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.2"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "10"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "11"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "11.04"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11"
},
{
"model": "communication server 1000e signaling server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "7.0"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0.1"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "hat enterprise linux server",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "6"
},
{
"model": "aura conferencing standard",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "6.0"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5.0.37586"
},
{
"model": "messaging storage server sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "communication server 1000m",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "7.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "0.1.38.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "0.1.38.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "0.1.38.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "0.1.40.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "0.1.42.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "0.1.42.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "3.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "3.0.193.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.223.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.229.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.235.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.236.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.237.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.237.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.239.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.240.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.241.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.242.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.243.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.244.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.245.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.245.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.246.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.247.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.248.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.50"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.51"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.52"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.53"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.54"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.55"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.56"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.57"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.58"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.59"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.60"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.61"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.62"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.63"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.64"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.65"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.66"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.67"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.68"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.69"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.70"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.71"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.72"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.73"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.74"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.75"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.76"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.77"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.79"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.80"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.81"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.249.82"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.250.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.250.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.251.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.252.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.254.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.255.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.256.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.257.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.258.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.259.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.260.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.261.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.262.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.263.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.264.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.265.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.266.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.267.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.268.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.0.269.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.1.249.1036"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.1.249.1059"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "4.1.249.1064"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "5.0.375.86"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "5.0.375.99"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "5.0.375.125"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "5.0.375.127"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "6.0.472.55"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.50"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.51"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.52"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.227"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.228"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.229"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.230"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.231"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.232"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.233"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.234"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.235"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.311"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.312"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.313"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.315"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.316"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.317"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.318"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.319"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.320"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.321"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.322"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.323"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.324"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.325"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.326"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.327"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.328"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.329"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.330"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.331"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.332"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.333"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.334"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.335"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.336"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.337"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.338"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.339"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.340"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.341"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.342"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.552.343"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.553.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.554.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.555.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.556.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.557.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.558.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.559.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.560.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "8.0.561.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.562.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.563.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.564.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.565.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.566.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.567.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.568.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.569.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.570.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.570.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.571.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.572.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.572.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.573.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.574.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.575.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.576.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.577.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.578.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.579.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.580.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.581.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.582.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.583.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.584.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.585.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.586.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.587.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.587.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.588.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.589.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.590.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.591.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.592.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.593.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.594.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.595.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.596.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.54"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.55"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.56"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.57"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.58"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.59"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.60"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.62"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.63"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.64"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.65"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.66"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.67"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.68"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.69"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.70"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.71"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.72"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.73"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.74"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.75"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.76"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.77"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.78"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.79"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.80"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.81"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.82"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.83"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.85"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.86"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.88"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.90"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.92"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.96"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.97"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.98"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.99"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.100"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.101"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.102"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "9.0.597.106"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.606.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.607.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.608.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.609.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.610.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.611.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.611.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.612.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.612.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.612.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.612.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.613.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.614.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.615.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.616.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.617.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.618.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.619.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.620.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.621.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.622.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.622.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.623.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.624.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.625.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.626.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.627.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.628.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.629.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.630.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.631.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.632.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.633.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.634.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.634.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.635.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.636.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.638.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.638.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.639.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.640.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.642.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.642.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.642.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.643.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.644.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.645.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.646.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.647.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.54"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.56"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.59"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.62"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.66"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.68"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.70"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.72"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.76"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.79"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.82"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.84"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.87"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.90"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.101"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.103"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.105"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.107"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.114"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.116"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.118"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.119"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.120"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.121"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.122"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.123"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.124"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.125"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.126"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.129"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.130"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.131"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.132"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.134"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.135"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.151"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.201"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.648.203"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.649.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.650.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "10.0.651.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.652.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.653.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.654.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.655.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.656.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.657.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.658.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.658.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.659.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.660.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.661.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.662.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.663.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.664.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.665.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.666.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.667.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.667.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.667.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.667.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.668.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.669.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.670.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.671.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.672.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.672.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.673.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.674.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.675.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.676.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.677.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.678.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.679.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.680.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.681.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.682.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.683.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.684.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.685.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.686.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.686.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.686.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.686.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.687.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.687.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.688.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.689.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.690.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.690.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.691.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.692.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.693.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.694.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.695.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.50"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.51"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.52"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.53"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.54"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.55"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.56"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.58"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.59"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.60"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.61"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.62"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.63"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.64"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.66"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.67"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.69"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.70"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.696.72"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.697.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.698.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "11.0.699.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.700.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.701.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.702.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.702.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.702.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.703.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.704.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.705.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.706.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.707.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.708.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.709.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.710.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.711.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.712.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.713.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.714.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.715.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.716.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.717.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.718.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.719.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.719.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.720.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.721.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.721.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.722.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.723.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.723.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.724.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.725.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.726.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.727.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.728.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.729.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.730.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.731.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.732.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.733.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.734.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.735.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.736.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.737.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.738.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.739.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.740.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.741.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.50"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.51"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.52"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.53"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.54"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.55"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.56"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.57"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.58"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.59"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.60"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.61"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.63"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.64"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.65"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.66"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.67"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.68"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.69"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.70"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.71"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.72"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.73"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.74"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.75"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.77"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.82"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.92"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.93"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.94"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.105"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.111"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.113"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.114"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.115"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.120"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.121"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.122"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.123"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.742.124"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.743.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.744.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.745.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.746.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "12.0.747.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.748.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.749.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.750.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.751.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.752.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.753.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.754.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.755.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.756.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.757.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.758.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.759.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.760.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.761.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.761.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.762.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.762.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.763.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.764.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.765.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.766.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.767.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.767.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.768.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.769.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.770.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.771.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.772.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.773.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.774.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.775.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.775.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.775.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.775.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.776.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.776.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.777.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.777.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.777.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.777.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.777.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.777.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.777.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.778.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.779.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.780.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.781.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.50"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.51"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.52"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.53"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.55"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.56"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.81"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.82"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.83"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.84"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.85"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.86"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.87"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.88"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.89"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.90"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.91"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.92"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.93"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.94"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.95"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.96"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.97"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.98"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.99"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.100"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.101"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.102"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.103"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.104"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.105"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.106"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.108"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.109"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.210"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.211"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.212"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.213"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.214"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.216"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.217"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.218"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.219"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.220"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.237"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "13.0.782.238"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.783.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.784.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.785.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.786.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.787.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.788.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.789.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.790.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.791.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.792.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.793.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.794.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.795.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.796.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.797.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.798.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.799.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.800.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.801.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.802.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.803.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.804.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.805.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.806.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.807.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.808.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.809.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.810.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.811.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.812.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.813.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.814.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.815.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.816.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.818.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.819.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.820.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.821.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.822.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.823.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.824.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.825.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.826.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.827.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.827.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.827.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.829.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.830.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.831.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.832.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.833.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.834.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.86"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.87"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.88"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.89"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.90"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.91"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.92"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.93"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.94"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.95"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.96"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.97"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.98"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.99"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.100"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.101"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.102"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.103"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.104"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.105"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.106"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.107"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.108"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.109"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.110"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.111"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.112"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.113"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.114"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.115"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.116"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.117"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.118"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.119"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.120"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.121"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.122"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.123"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.124"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.125"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.126"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.127"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.128"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.149"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.150"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.151"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.152"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.153"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.154"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.155"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.156"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.157"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.158"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.159"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.160"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.161"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.162"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.184"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.187"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.203"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.835.204"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.836.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.837.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.838.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "14.0.839.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.859.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.860.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.861.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.862.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.862.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.863.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.864.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.865.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.866.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.867.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.868.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.868.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.869.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.870.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.871.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.871.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.872.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.873.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.17"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.44"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.45"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.46"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.47"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.48"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.49"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.101"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.102"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.103"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.104"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.106"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.116"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.117"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "15.0.874.119"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.877.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.878.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.879.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.880.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.881.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.882.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.883.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.884.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.885.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.886.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.886.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.887.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.888.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.889.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.889.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.889.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.890.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.890.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.891.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.891.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.892.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.893.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.893.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.894.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.895.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.896.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.897.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.898.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.899.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.900.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.901.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.902.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.903.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.904.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.905.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.906.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.906.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.907.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.908.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.909.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.910.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.911.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.911.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.911.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.7"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.9"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.21"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.22"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.23"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.24"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.25"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.26"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.27"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.28"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.29"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.30"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.31"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.32"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.33"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.34"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.35"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.36"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.37"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.38"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.39"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.40"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.41"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.42"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.43"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.62"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.66"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.1,
"vendor": "google",
"version": "16.0.912.74"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.0.0"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.0.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.0.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.1.0"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.1.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.1.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.1.3"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.1.4"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "1.1.5"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "2.0"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "2.0.0"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "2.0.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "2.0.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "2.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "2.1.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "2.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "2.2.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.0"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.0.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.1.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.1.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.1.3"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.2.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "3.2.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.0"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.0.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.0.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.2.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.2.5"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.2.6"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.2.7"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.2.8"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.2.9"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.2.10"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.3.0"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.3.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.3.2"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.3.3"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.3.4"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "4.3.5"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "5.0"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "5.0.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "5.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "5.1.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": null
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.0.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.0.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.0.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.0.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.0.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.1.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.1.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.1.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.1.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.1.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.1.5"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.5"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.6"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.7"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.2.8"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.5"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.6"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.7"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.8"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.3.9"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.5"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.6"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.7"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.8"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.9"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.10"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.4.11"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.5"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.6"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.7"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.5.8"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.6.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.6.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.6.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.6.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.6.4"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.6.5"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.6.6"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.6.7"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.7.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.7.1"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.7.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.1,
"vendor": "apple",
"version": "10.7.3"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"db": "BID",
"id": "51300"
},
{
"db": "CNNVD",
"id": "CNNVD-201201-067"
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"db": "NVD",
"id": "CVE-2011-3919"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:google:chrome",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:vmware:esx",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:vmware:esxi",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:mac_os_x",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:mac_os_x_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:apple:apple_tv",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:iphone_os",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:cybozu:garoon",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Boris Zbarsky of Mozilla, J Aedla, Cris Neckar of Google Chrome Security Team",
"sources": [
{
"db": "BID",
"id": "51300"
}
],
"trust": 0.3
},
"cve": "CVE-2011-3919",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CVE-2011-3919",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 1.9,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-51864",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2011-3919",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2011-3919",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-201201-067",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-51864",
"trust": 0.1,
"value": "HIGH"
},
{
"author": "VULMON",
"id": "CVE-2011-3919",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-51864"
},
{
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"db": "CNNVD",
"id": "CNNVD-201201-067"
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"db": "NVD",
"id": "CVE-2011-3919"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. libxml2 Contains a heap-based buffer overflow vulnerability.Service disruption by a third party (DoS) You may be put into a state or affected by other details. Google Chrome is prone to multiple vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code in the context of the browser or cause denial-of-service conditions; other attacks may also be possible. \nVersions prior to Chrome 16.0.912.75 are vulnerable. Libxml2 is a C language-based function library for parsing XML documents developed by the GNOME project team. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-05-09-1 OS X Lion v10.7.4 and Security Update 2012-002\n\nOS X Lion v10.7.4 and Security Update 2012-002 is now available and\naddresses the following:\n\nLogin Window\nAvailable for: OS X Lion v10.7.3, OS X Lion Server v10.7.3\nImpact: Remote admins and persons with physical access to the system\nmay obtain account information\nDescription: An issue existed in the handling of network account\nlogins. The login process recorded sensitive information in the\nsystem log, where other users of the system could read it. The\nsensitive information may persist in saved logs after installation of\nthis update. See http://support.apple.com/kb/TS4272 for more\ninformation on how to securely remove any remaining records. This\nissue only affects systems running OS X Lion v10.7.3 with users of\nLegacy File Vault and/or networked home directories. \nCVE-ID\nCVE-2012-0652 : Terry Reeves and Tim Winningham of the Ohio State\nUniversity, Markus \u0027Jaroneko\u0027 Raty of the Finnish Academy of Fine\nArts, Jaakko Pero of Aalto University, Mark Cohen of Oregon State\nUniversity, Paul Nelson\n\nBluetooth\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: A local user may be able to execute arbitrary code with\nsystem privileges\nDescription: A temporary file race condition issue existed in\nblued\u0027s initialization routine. \nCVE-ID\nCVE-2012-0649 : Aaron Sigel of vtty.com\n\ncurl\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of SSL\n3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. \ncurl disabled the \u0027empty fragment\u0027 countermeasure which prevented\nthese attacks. This issue is addressed by enabling empty fragments. \nCVE-ID\nCVE-2011-3389 : Apple\n\ncurl\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: Using curl or libcurl with a maliciously crafted URL may\nlead to protocol-specific data injection attacks\nDescription: A data injection issue existed in curl\u0027s handling of\nURLs. This issue is addressed through improved validation of URLs. \nThis issue does not affect systems prior to OS X Lion. \nCVE-ID\nCVE-2012-0036\n\nDirectory Service\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8\nImpact: A remote attacker may obtain sensitive information\nDescription: Multiple issues existed in the directory server\u0027s\nhandling of messages from the network. By sending a maliciously\ncrafted message, a remote attacker could cause the directory server\nto disclose memory from its address space, potentially revealing\naccount credentials or other sensitive information. This issue does\nnot affect OS X Lion systems. The Directory Server is disabled by\ndefault in non-server installations of OS X. \nCVE-ID\nCVE-2012-0651 : Agustin Azubel\n\nHFS\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: Mounting a maliciously crafted disk image may lead to a\nsystem shutdown or arbitrary code execution\nDescription: An integer underflow existed in the handling of HFS\ncatalog files. \nCVE-ID\nCVE-2012-0642 : pod2g\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in ImageIO\u0027s handling of\nCCITT Group 4 encoded TIFF files. This issue does not affect OS X\nLion systems. \nCVE-ID\nCVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies\n\nImageIO\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8\nImpact: Multiple vulnerabilities in libpng\nDescription: libpng is updated to version 1.5.5 to address multiple\nvulnerabilities, the most serious of which may lead to information\ndisclosure. Further information is available via the libpng website\nat http://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-2692\nCVE-2011-3328\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in libtiff\u0027s handling of\nThunderScan encoded TIFF images. This issue is addressed by updating\nlibtiff to version 3.9.5. \nCVE-ID\nCVE-2011-1167\n\nKernel\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: When FileVault is used, the disk may contain unencrypted\nuser data\nDescription: An issue in the kernel\u0027s handling of the sleep image\nused for hibernation left some data unencrypted on disk even when\nFileVault was enabled. This issue is addressed through improved\nhandling of the sleep image, and by overwriting the existing sleep\nimage when updating to OS X v10.7.4. This issue does not affect\nsystems prior to OS X Lion. \nCVE-ID\nCVE-2011-3212 : Felix Groebert of Google Security Team\n\nlibarchive\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: Extracting a maliciously crafted archive may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple buffer overflows existed in the handling of\ntar archives and iso9660 files. \nCVE-ID\nCVE-2011-1777\nCVE-2011-1778\n\nlibsecurity\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: Verifying a maliciously crafted X.509 certificate, such as\nwhen visiting a maliciously crafted website, may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An uninitialized memory access issue existed in the\nhandling of X.509 certificates. \nCVE-ID\nCVE-2012-0654 : Dirk-Willem van Gulik of WebWeaving.org, Guilherme\nPrado of Conselho da Justica Federal, Ryan Sleevi of Google\n\nlibsecurity\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: Support for X.509 certificates with insecure-length RSA keys\nmay expose users to spoofing and information disclosure\nDescription: Certificates signed using RSA keys with insecure key\nlengths were accepted by libsecurity. This issue is addressed by\nrejecting certificates containing RSA keys less than 1024 bits. \nCVE-ID\nCVE-2012-0655\n\nlibxml\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: Viewing a maliciously crafted web page may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple vulnerabilities existed in libxml, the most\nserious of which may lead to an unexpected application termination or\narbitrary code execution. These issues are addressed by applying the\nrelevant upstream patches. \nCVE-ID\nCVE-2011-1944 : Chris Evans of Google Chrome Security Team\nCVE-2011-2821 : Yang Dingning of NCNIPC, Graduate University of\nChinese Academy of Sciences\nCVE-2011-2834 : Yang Dingning of NCNIPC, Graduate University of\nChinese Academy of Sciences\nCVE-2011-3919 : Juri Aedla\n\nLoginUIFramework\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: If the Guest user is enabled, a user with physical access to\nthe computer may be able to log in to a user other than the Guest\nuser without entering a password\nDescription: A race condition existed in the handling of Guest user\nlogins. This issue does not affect systems prior to OS X Lion. \nCVE-ID\nCVE-2012-0656 : Francisco Gomez (espectalll123)\n\nPHP\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: Multiple vulnerabilities in PHP\nDescription: PHP is updated to version 5.3.10 to address several\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the PHP web site at\nhttp://www.php.net\nCVE-ID\nCVE-2011-4566\nCVE-2011-4885\nCVE-2012-0830\n\nQuartz Composer\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: A user with physical access to the computer may be able to\ncause Safari to launch if the screen is locked and the RSS Visualizer\nscreen saver is used\nDescription: An access control issue existed in Quartz Composer\u0027s\nhandling of screen savers. This issue is addressed through improved\nchecking for whether or not the screen is locked. \nCVE-ID\nCVE-2012-0657 : Aaron Sigel of vtty.com\n\nQuickTime\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: Viewing a maliciously crafted movie file during progressive\ndownload may lead to an unexpected application termination or\narbitrary code execution\nDescription: A buffer overflow existed in the handling of audio\nsample tables. \nCVE-ID\nCVE-2012-0658 : Luigi Auriemma working with HP\u0027s Zero Day Initiative\n\nQuickTime\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: Viewing a maliciously crafted MPEG file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An integer overflow existed in the handling of MPEG\nfiles. \nCVE-ID\nCVE-2012-0659 : An anonymous researcher working with HP\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: Viewing a maliciously crafted MPEG file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer underflow existed in the handling of MPEG\nfiles. \nCVE-ID\nCVE-2012-0660 : Justin Kim at Microsoft and Microsoft Vulnerability\nResearch\n\nQuickTime\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A use after free issue existed in the handling of\nJPEG2000 encoded movie files. This issue does not affect systems\nprior to OS X Lion. \nCVE-ID\nCVE-2012-0661 : Damian Put working with HP\u0027s Zero Day Initiative\n\nRuby\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: Multiple vulnerabilities in Ruby\nDescription: Ruby is updated to 1.8.7-p357 to address multiple\nvulnerabilities. \nCVE-ID\nCVE-2011-1004\nCVE-2011-1005\nCVE-2011-4815\n\nSamba\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8\nImpact: If SMB file sharing is enabled, an unauthenticated remote\nattacker may cause a denial of service or arbitrary code execution\nwith system privileges\nDescription: Multiple buffer overflows existed in Samba\u0027s handling\nof remote procedure calls. By sending a maliciously crafted packet,\nan unauthenticated remote attacker could cause a denial of service or\narbitrary code execution with system privileges. These issues do not\naffect OS X Lion systems. \nCVE-ID\nCVE-2012-0870 : Andy Davis of NGS Secure\nCVE-2012-1182 : An anonymous researcher working with HP\u0027s Zero Day\nInitiative\n\nSecurity Framework\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.3, OS X Lion Server v10.7 to v10.7.3\nImpact: A remote attacker may cause an unexpected application\ntermination or arbitrary code execution\nDescription: An integer overflow existed in the Security framework. \nProcessing untrusted input with the Security framework could result\nin memory corruption. This issue does not affect 32-bit processes. \nCVE-ID\nCVE-2012-0662 : aazubel working with HP\u0027s Zero Day Initiative\n\nTime Machine\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: A remote attacker may access a user\u0027s Time Machine backup\ncredentials\nDescription: The user may designate a Time Capsule or remote AFP\nvolume attached to an AirPort Base Station to be used for Time\nMachine backups. Beginning with AirPort Base Station and Time Capsule\nFirmware Update 7.6, Time Capsules and Base Stations support a secure\nSRP-based authentication mechanism over AFP. However, Time Machine\ndid not require that the SRP-based authentication mechanism was used\nfor subsequent backup operations, even if Time Machine was initially\nconfigured or had ever contacted a Time Capsule or Base Station that\nsupported it. An attacker who is able to spoof the remote volume\ncould gain access to user\u0027s Time Capsule credentials, although not\nbackup data, sent by the user\u0027s system. This issue is addressed by\nrequiring use of the SRP-based authentication mechanism if the backup\ndestination has ever supported it. \nCVE-ID\nCVE-2012-0675 : Renaud Deraison of Tenable Network Security, Inc. \n\nX11\nAvailable for: OS X Lion v10.7 to v10.7.3,\nOS X Lion Server v10.7 to v10.7.3\nImpact: Applications that use libXfont to process LZW-compressed\ndata may be vulnerable to an unexpected application termination or\narbitrary code execution\nDescription: A buffer overflow existed in libXfont\u0027s handling of\nLZW-compressed data. This issue is addressed by updating libXfont to\nversion 1.4.4. \nCVE-ID\nCVE-2011-2895 : Tomas Hoger of Red Hat\n\n\nNote: Additionally, this update filters dynamic linker environment\nvariables from a customized environment property list in the user\u0027s\nhome directory, if present. \n\n\nOS X Lion v10.7.4 and Security Update 2012-002 may be obtained from\nthe Software Update pane in System Preferences, or Apple\u0027s Software\nDownloads web site:\nhttp://www.apple.com/support/downloads/\n\nThe Software Update utility will present the update that applies\nto your system configuration. Only one is needed, either\nSecurity Update 2012-002 or OS X v10.7.4. \n\nFor OS X Lion v10.7.3\nThe download file is named: MacOSXUpd10.7.4.dmg\nIts SHA-1 digest is: 04c53a6148ebd8c5733459620b7c1e2172352d36\n\nFor OS X Lion v10.7 and v10.7.2\nThe download file is named: MacOSXUpdCombo10.7.4.dmg\nIts SHA-1 digest is: b11d511a50d9b728532688768fcdee9c1930037f\n\nFor OS X Lion Server v10.7.3\nThe download file is named: MacOSXServerUpd10.7.4.dmg\nIts SHA-1 digest is: 3cb5699c8ecf7d70145f3692555557f7206618b2\n\nFor OS X Lion Server v10.7 and v10.7.2\nThe download file is named: MacOSXServerUpdCombo10.7.4.dmg\nIts SHA-1 digest is: 917207e922056718b9924ef73caa5fcac06b7240\n\nFor Mac OS X v10.6.8\nThe download file is named: SecUpd2012-002Snow.dmg\nIts SHA-1 digest is: 9669fbd9952419e70ac20109cf4db37f9932e9f8\n\nFor Mac OS X Server v10.6.8\nThe download file is named: SecUpdSrvr2012-002.dmg\nIts SHA-1 digest is: 34da2dcbc8d45362f1d5e3b1b218112a729ae1c3\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.16 (Darwin)\n\niQEcBAEBAgAGBQJPqtkzAAoJEGnF2JsdZQeee2MIAKAcBIY6k0LU2fDLThFoAgKh\nWkYpGmCwa7L6n02geHzWrUCK/P/0yGWzDDqLfKlKuKbXdEIRP2wZTlvrqZHLzNO/\nnXgz3HN1Xbll8yVXrGMEsoTD23Q+2/ZKLGMlSDw3vgBTVi/g4Rcer4Eew5mTkaoA\nj4WkrzgVUIxCMrsWMMwu1SVaizBuTYbNVzCzV3JPF1H0zVtVKgwWjhTdOJ/RDksD\nsjZG1XIEqVyv1rNk5BtjxVPFaJGpf9mcHiH8XyKQ0bC6ToM2r3B++Layoc5k1K0V\nOxKGSfWOEbWi/KR6vlXyVbe7JnU7a/V0C25HXhnoMEtoTCleZACEByLVtBC87LU=\n=6Eiz\n-----END PGP SIGNATURE-----\n. \n\nCVE-2011-2821:\nA memory corruption (double free) bug has been identified in libxml2\u0027s XPath\nengine. This vulnerability does not\naffect the oldstable distribution (lenny). \n\nCVE-2011-2834:\nYang Dingning discovered a double free vulnerability related to XPath handling. \n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 2.6.32.dfsg-5+lenny5. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.7.8.dfsg-2+squeeze2. \n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 2.7.8.dfsg-7. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 2.7.8.dfsg-7. The advisory will be\n updated when a patch is available. Summary\n\n VMware ESX updates to ESX Service Console. Problem Description\n\n a. ESX third party update for Service Console kernel\n\n The ESX Service Console Operating System (COS) kernel is updated\n which addresses several security issues in the COS kernel. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the names CVE-2011-3191, CVE-2011-4348 and CVE-2012-0028 to\n these issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201204401-SG\n ESX 4.0 ESX patch pending **\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. See\n VMSA-2012-0006 for details. \n\n b. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the names CVE-2010-4008, CVE-2011-0216, CVE-2011-1944,\n CVE-2011-2834, CVE-2011-3905, CVE-2011-3919 to these issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201204402-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. Solution\n\n Please review the patch/release notes for your product and version\n and verify the checksum of your downloaded file. \n \n ESX 4.1\n -------\n ESX410-201204001\n md5sum: 7994635547b375b51422b1a166c6e214\n sha1sum: 9d5f3c9cbc53a9e03524b9bf0935c71f3dadf620\n http://kb.vmware.com/kb/2013057\n\n ESX410-201204001 contains ESX410-201204401-SG and\n ESX410-201204402-SG\n \n5. Change log\n\n 2012-04-26 VMSA-2012-0008\n Initial security advisory in conjunction with the release of\n patches for ESX 4.1 on 2012-04-26. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc. All rights reserved. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: libxml2 security update\nAdvisory ID: RHSA-2012:0017-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-0017.html\nIssue date: 2012-01-11\nCVE Names: CVE-2010-4008 CVE-2011-0216 CVE-2011-1944 \n CVE-2011-2834 CVE-2011-3905 CVE-2011-3919 \n=====================================================================\n\n1. Summary:\n\nUpdated libxml2 packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\n\n3. Description:\n\nThe libxml2 library is a development toolbox providing the implementation\nof various XML standards. One of those standards is the XML Path Language\n(XPath), which is a language for addressing parts of an XML document. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. If an attacker\nwere able to supply a specially-crafted XML file to an application using\nlibxml2, as well as an XPath expression for that application to run against\nthe crafted file, it could cause the application to crash or, possibly,\nexecute arbitrary code. (CVE-2011-1944)\n\nFlaws were found in the way libxml2 parsed certain XPath expressions. If an\nattacker were able to supply a specially-crafted XML file to an application\nusing libxml2, as well as an XPath expression for that application to run\nagainst the crafted file, it could cause the application to crash. \n(CVE-2010-4008, CVE-2011-2834)\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash. \n(CVE-2011-3905)\n\nNote: Red Hat does not ship any applications that use libxml2 in a way that\nwould allow the CVE-2011-1944, CVE-2010-4008, and CVE-2011-2834 flaws to be\nexploited; however, third-party applications may allow XPath expressions to\nbe passed which could trigger these flaws. \n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008. \n\nAll users of libxml2 are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. The desktop must\nbe restarted (log out, then log back in) for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis\n709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets\n724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding\n735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT\n767387 - CVE-2011-3905 libxml2 out of bounds read\n771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.12.el5_7.2.src.rpm\n\ni386:\nlibxml2-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-python-2.6.26-2.1.12.el5_7.2.i386.rpm\n\nx86_64:\nlibxml2-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-2.6.26-2.1.12.el5_7.2.x86_64.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.x86_64.rpm\nlibxml2-python-2.6.26-2.1.12.el5_7.2.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.12.el5_7.2.src.rpm\n\ni386:\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.i386.rpm\n\nx86_64:\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.x86_64.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.12.el5_7.2.src.rpm\n\ni386:\nlibxml2-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-python-2.6.26-2.1.12.el5_7.2.i386.rpm\n\nia64:\nlibxml2-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-2.6.26-2.1.12.el5_7.2.ia64.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.ia64.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.ia64.rpm\nlibxml2-python-2.6.26-2.1.12.el5_7.2.ia64.rpm\n\nppc:\nlibxml2-2.6.26-2.1.12.el5_7.2.ppc.rpm\nlibxml2-2.6.26-2.1.12.el5_7.2.ppc64.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.ppc.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.ppc64.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.ppc.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.ppc64.rpm\nlibxml2-python-2.6.26-2.1.12.el5_7.2.ppc.rpm\n\ns390x:\nlibxml2-2.6.26-2.1.12.el5_7.2.s390.rpm\nlibxml2-2.6.26-2.1.12.el5_7.2.s390x.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.s390.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.s390x.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.s390.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.s390x.rpm\nlibxml2-python-2.6.26-2.1.12.el5_7.2.s390x.rpm\n\nx86_64:\nlibxml2-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-2.6.26-2.1.12.el5_7.2.x86_64.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.12.el5_7.2.x86_64.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.i386.rpm\nlibxml2-devel-2.6.26-2.1.12.el5_7.2.x86_64.rpm\nlibxml2-python-2.6.26-2.1.12.el5_7.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2010-4008.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0216.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1944.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2834.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3905.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3919.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFPDc8yXlSAg2UNWIIRAp0FAKCr3G8qJvCfqK4BJBzJsMWlSYXXFQCgxNs7\nZcFDHRyFhx22yjGNtU/I5SA=\n=FALM\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2011-3919"
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"db": "BID",
"id": "51300"
},
{
"db": "VULHUB",
"id": "VHN-51864"
},
{
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"db": "PACKETSTORM",
"id": "112595"
},
{
"db": "PACKETSTORM",
"id": "109575"
},
{
"db": "PACKETSTORM",
"id": "109153"
},
{
"db": "PACKETSTORM",
"id": "114714"
},
{
"db": "PACKETSTORM",
"id": "112296"
},
{
"db": "PACKETSTORM",
"id": "108587"
}
],
"trust": 2.61
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2011-3919",
"trust": 3.5
},
{
"db": "BID",
"id": "51300",
"trust": 2.1
},
{
"db": "SECUNIA",
"id": "47449",
"trust": 1.8
},
{
"db": "SECUNIA",
"id": "55568",
"trust": 1.8
},
{
"db": "SECTRACK",
"id": "1026487",
"trust": 1.8
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201201-067",
"trust": 0.7
},
{
"db": "JUNIPER",
"id": "JSA10658",
"trust": 0.3
},
{
"db": "PACKETSTORM",
"id": "109575",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "108720",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "110313",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-51864",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2011-3919",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "112595",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "109153",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "114714",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "112296",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "108587",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-51864"
},
{
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"db": "BID",
"id": "51300"
},
{
"db": "PACKETSTORM",
"id": "112595"
},
{
"db": "PACKETSTORM",
"id": "109575"
},
{
"db": "PACKETSTORM",
"id": "109153"
},
{
"db": "PACKETSTORM",
"id": "114714"
},
{
"db": "PACKETSTORM",
"id": "112296"
},
{
"db": "PACKETSTORM",
"id": "108587"
},
{
"db": "CNNVD",
"id": "CNNVD-201201-067"
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"db": "NVD",
"id": "CVE-2011-3919"
}
]
},
"id": "VAR-201201-0018",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-51864"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:38:54.673000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HT5504",
"trust": 0.8,
"url": "http://support.apple.com/kb/HT5504"
},
{
"title": "HT5281",
"trust": 0.8,
"url": "http://support.apple.com/kb/HT5281"
},
{
"title": "HT5503",
"trust": 0.8,
"url": "http://support.apple.com/kb/HT5503"
},
{
"title": "HT5281",
"trust": 0.8,
"url": "http://support.apple.com/kb/HT5281?viewlocale=ja_JP"
},
{
"title": "HT5503",
"trust": 0.8,
"url": "http://support.apple.com/kb/HT5503?viewlocale=ja_JP"
},
{
"title": "HT5504",
"trust": 0.8,
"url": "http://support.apple.com/kb/HT5504?viewlocale=ja_JP"
},
{
"title": "libxml\u306e\u8106\u5f31\u6027\u3010CY12-07-002\u3011",
"trust": 0.8,
"url": "http://cs.cybozu.co.jp/information/20120730up03.php"
},
{
"title": "stable-channel-update",
"trust": 0.8,
"url": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html"
},
{
"title": "Google Chrome",
"trust": 0.8,
"url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja"
},
{
"title": "RHSA-2013:0217",
"trust": 0.8,
"url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
},
{
"title": "Multiple Denial of Service (DoS) vulnerabilities in libxml2",
"trust": 0.8,
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_denial_of_service_dos3"
},
{
"title": "VMSA-2012-0008",
"trust": 0.8,
"url": "http://www.vmware.com/jp/support/support-resources/advisories/VMSA-2012-0008.html"
},
{
"title": "VMSA-2012-0012",
"trust": 0.8,
"url": "http://www.vmware.com/jp/support/support-resources/advisories/VMSA-2012-0012.html"
},
{
"title": "001-005914",
"trust": 0.8,
"url": "https://support.cybozu.com/ja-jp/article/5914"
},
{
"title": "chrome_installer_v16.0.912.75",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42342"
},
{
"title": "Red Hat: Important: libxml2 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20120104 - Security Advisory"
},
{
"title": "Red Hat: Important: libxml2 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20120018 - Security Advisory"
},
{
"title": "Red Hat: Important: libxml2 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20120016 - Security Advisory"
},
{
"title": "Red Hat: Important: libxml2 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20120017 - Security Advisory"
},
{
"title": "Amazon Linux AMI: ALAS-2012-036",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2012-036"
},
{
"title": "Ubuntu Security Notice: libxml2 vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-1334-1"
},
{
"title": "Debian CVElist Bug Report Logs: Two security issues",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=56ba5418d99f002c70ec3a0604e1b829"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: [PATCH] fix for CVE-2011-3919",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=dbb2dba1be28bdb99afde6354fbc441a"
},
{
"title": "VMware Security Advisories: VMware ESXi update to third party library",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=329050bc1ed5b6a8ba43ca82aa2c2690"
},
{
"title": "VMware Security Advisories: VMware ESX updates to ESX Service Console",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=1459f8d3f5c5308900d206366452e07d"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"db": "CNNVD",
"id": "CNNVD-201201-067"
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-787",
"trust": 1.1
},
{
"problemtype": "CWE-119",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-51864"
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"db": "NVD",
"id": "CVE-2011-3919"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.1,
"url": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2012/may/msg00001.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00003.html"
},
{
"trust": 1.8,
"url": "http://www.securityfocus.com/bid/51300"
},
{
"trust": 1.8,
"url": "http://code.google.com/p/chromium/issues/detail?id=107128"
},
{
"trust": 1.8,
"url": "http://support.apple.com/kb/ht5281"
},
{
"trust": 1.8,
"url": "http://support.apple.com/kb/ht5503"
},
{
"trust": 1.8,
"url": "http://www.debian.org/security/2012/dsa-2394"
},
{
"trust": 1.8,
"url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:005"
},
{
"trust": 1.8,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14504"
},
{
"trust": 1.8,
"url": "http://rhn.redhat.com/errata/rhsa-2013-0217.html"
},
{
"trust": 1.8,
"url": "http://www.securitytracker.com/id?1026487"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/47449"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/55568"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html"
},
{
"trust": 1.0,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3919"
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnvu624491/"
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnvu692779/"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3919"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3919"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-0216"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3905"
},
{
"trust": 0.3,
"url": "http://support.apple.com/kb/ht5504"
},
{
"trust": 0.3,
"url": "http://www.google.com/chrome"
},
{
"trust": 0.3,
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_denial_of_service_dos3"
},
{
"trust": 0.3,
"url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10658\u0026cat=sirt_1\u0026actp=list"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/css/p8/documents/100155559"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/css/p8/documents/100156064"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/css/p8/documents/100158911"
},
{
"trust": 0.3,
"url": "https://downloads.avaya.com/css/p8/documents/100163596"
},
{
"trust": 0.3,
"url": "http://www.xerox.com/download/security/security-bulletin/16aeb-4cd3628b94080/cert_xrx12-009_v1.1.pdf"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008"
},
{
"trust": 0.2,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/kb/docs/doc-11259"
},
{
"trust": 0.2,
"url": "https://www.redhat.com/security/data/cve/cve-2011-3919.html"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/team/key/#package"
},
{
"trust": 0.2,
"url": "http://bugzilla.redhat.com/):"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.2,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3905"
},
{
"trust": 0.2,
"url": "http://www.vmware.com/security/advisories"
},
{
"trust": 0.2,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1944"
},
{
"trust": 0.2,
"url": "http://kb.vmware.com/kb/1055"
},
{
"trust": 0.2,
"url": "http://www.vmware.com/support/policies/security_response.html"
},
{
"trust": 0.2,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0216"
},
{
"trust": 0.2,
"url": "http://www.vmware.com/support/policies/eos.html"
},
{
"trust": 0.2,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2834"
},
{
"trust": 0.2,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4008"
},
{
"trust": 0.2,
"url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
},
{
"trust": 0.2,
"url": "http://www.vmware.com/support/policies/eos_vi.html"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/787.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2012:0104"
},
{
"trust": 0.1,
"url": "https://www.rapid7.com/db/vulnerabilities/suse-cve-2011-3921"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/1334-1/"
},
{
"trust": 0.1,
"url": "http://tools.cisco.com/security/center/viewalert.x?alertid=26226"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0036"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0658"
},
{
"trust": 0.1,
"url": "http://www.php.net"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1167"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1005"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0651"
},
{
"trust": 0.1,
"url": "http://support.apple.com/kb/ht1222"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0656"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0642"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0655"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-4885"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0657"
},
{
"trust": 0.1,
"url": "http://www.apple.com/support/downloads/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0649"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2692"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0652"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1004"
},
{
"trust": 0.1,
"url": "http://support.apple.com/kb/ts4272"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2895"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-0241"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1777"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-4566"
},
{
"trust": 0.1,
"url": "http://www.libpng.org/pub/png/libpng.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-4815"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1778"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3212"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0654"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3328"
},
{
"trust": 0.1,
"url": "https://rhn.redhat.com/errata/rhsa-2012-0104.html"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0841"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4494"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0841"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/2020571"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2821"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-4348"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0028"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0028"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4348"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3191"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3191"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/2013057"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/security/data/cve/cve-2011-2834.html"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/security/data/cve/cve-2011-1944.html"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/security/data/cve/cve-2011-3905.html"
},
{
"trust": 0.1,
"url": "https://rhn.redhat.com/errata/rhsa-2012-0017.html"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/security/data/cve/cve-2011-0216.html"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/security/data/cve/cve-2010-4008.html"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-51864"
},
{
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"db": "BID",
"id": "51300"
},
{
"db": "PACKETSTORM",
"id": "112595"
},
{
"db": "PACKETSTORM",
"id": "109575"
},
{
"db": "PACKETSTORM",
"id": "109153"
},
{
"db": "PACKETSTORM",
"id": "114714"
},
{
"db": "PACKETSTORM",
"id": "112296"
},
{
"db": "PACKETSTORM",
"id": "108587"
},
{
"db": "CNNVD",
"id": "CNNVD-201201-067"
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"db": "NVD",
"id": "CVE-2011-3919"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-51864"
},
{
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"db": "BID",
"id": "51300"
},
{
"db": "PACKETSTORM",
"id": "112595"
},
{
"db": "PACKETSTORM",
"id": "109575"
},
{
"db": "PACKETSTORM",
"id": "109153"
},
{
"db": "PACKETSTORM",
"id": "114714"
},
{
"db": "PACKETSTORM",
"id": "112296"
},
{
"db": "PACKETSTORM",
"id": "108587"
},
{
"db": "CNNVD",
"id": "CNNVD-201201-067"
},
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"db": "NVD",
"id": "CVE-2011-3919"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2012-01-07T00:00:00",
"db": "VULHUB",
"id": "VHN-51864"
},
{
"date": "2012-01-07T00:00:00",
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"date": "2012-01-06T00:00:00",
"db": "BID",
"id": "51300"
},
{
"date": "2012-05-10T15:19:38",
"db": "PACKETSTORM",
"id": "112595"
},
{
"date": "2012-02-08T22:27:15",
"db": "PACKETSTORM",
"id": "109575"
},
{
"date": "2012-01-27T15:44:58",
"db": "PACKETSTORM",
"id": "109153"
},
{
"date": "2012-07-13T04:58:06",
"db": "PACKETSTORM",
"id": "114714"
},
{
"date": "2012-04-27T20:42:35",
"db": "PACKETSTORM",
"id": "112296"
},
{
"date": "2012-01-12T03:12:29",
"db": "PACKETSTORM",
"id": "108587"
},
{
"date": "2012-01-11T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201201-067"
},
{
"date": "2012-01-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"date": "2012-01-07T11:55:13.333000",
"db": "NVD",
"id": "CVE-2011-3919"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-05-07T00:00:00",
"db": "VULHUB",
"id": "VHN-51864"
},
{
"date": "2020-05-07T00:00:00",
"db": "VULMON",
"id": "CVE-2011-3919"
},
{
"date": "2015-05-07T17:15:00",
"db": "BID",
"id": "51300"
},
{
"date": "2020-05-08T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201201-067"
},
{
"date": "2016-06-30T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2012-001014"
},
{
"date": "2025-04-11T00:51:21.963000",
"db": "NVD",
"id": "CVE-2011-3919"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "109575"
},
{
"db": "PACKETSTORM",
"id": "108587"
},
{
"db": "CNNVD",
"id": "CNNVD-201201-067"
}
],
"trust": 0.8
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "libxml2 Heap-based buffer overflow vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2012-001014"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201201-067"
}
],
"trust": 0.6
}
}
VAR-202202-0081
Vulnerability from variot - Updated: 2025-12-22 23:38In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html
- Solution:
For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html
- Bugs fixed (https://bugzilla.redhat.com/):
2059996 - read_lines_limit needs to be adjusted according to the setting of buffer_chunk_size 2066837 - CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty
This advisory covers the containers for the release. Bugs fixed (https://bugzilla.redhat.com/):
2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak
2066009 - CVE-2021-44906 minimist: prototype pollution
2067387 - CVE-2022-24771 node-forge: Signature verification leniency in checking digestAlgorithm structure can lead to signature forgery
2067458 - CVE-2022-24772 node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery
2067461 - CVE-2022-24773 node-forge: Signature verification leniency in checking DigestInfo structure
- JIRA issues fixed (https://issues.jboss.org/):
OSSM-1435 - Container release for Maistra 2.1.2.1
- Description:
Expat is a C library for parsing XML documents. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Critical: firefox security and bug fix update Advisory ID: RHSA-2022:0824-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0824 Issue date: 2022-03-10 CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 CVE-2022-26386 CVE-2022-26387 CVE-2022-26485 CVE-2022-26486 =====================================================================
- Summary:
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.7.0 ESR.
Security Fix(es):
-
Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
-
Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
-
expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
-
expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
-
expat: Integer overflow in storeRawNames() (CVE-2022-25315)
-
Mozilla: Use-after-free in text reflows (CVE-2022-26381)
-
Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
-
Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
-
Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
-
Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
Firefox 91.3.0-1 Language packs installed at /usr/lib64/firefox/langpacks cannot be used any more (BZ#2030190)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
2030190 - Firefox 91.3.0-1 Language packs installed at /usr/lib64/firefox/langpacks cannot be used any more 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames() 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: firefox-91.7.0-3.el7_9.src.rpm
x86_64: firefox-91.7.0-3.el7_9.x86_64.rpm firefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-91.7.0-3.el7_9.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-91.7.0-3.el7_9.src.rpm
ppc64: firefox-91.7.0-3.el7_9.ppc64.rpm firefox-debuginfo-91.7.0-3.el7_9.ppc64.rpm
ppc64le: firefox-91.7.0-3.el7_9.ppc64le.rpm firefox-debuginfo-91.7.0-3.el7_9.ppc64le.rpm
s390x: firefox-91.7.0-3.el7_9.s390x.rpm firefox-debuginfo-91.7.0-3.el7_9.s390x.rpm
x86_64: firefox-91.7.0-3.el7_9.x86_64.rpm firefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64: firefox-91.7.0-3.el7_9.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-91.7.0-3.el7_9.src.rpm
x86_64: firefox-91.7.0-3.el7_9.x86_64.rpm firefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-91.7.0-3.el7_9.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/cve/CVE-2022-25236 https://access.redhat.com/security/cve/CVE-2022-25315 https://access.redhat.com/security/cve/CVE-2022-26381 https://access.redhat.com/security/cve/CVE-2022-26383 https://access.redhat.com/security/cve/CVE-2022-26384 https://access.redhat.com/security/cve/CVE-2022-26386 https://access.redhat.com/security/cve/CVE-2022-26387 https://access.redhat.com/security/cve/CVE-2022-26485 https://access.redhat.com/security/cve/CVE-2022-26486 https://access.redhat.com/security/updates/classification/#critical
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYippANzjgjWX9erEAQhgNg//YsEjpISt7LhTnJY89mXCOcQ3RUkTFmkz 8daKpZZ7nnhuip5IdjS0NkHG0gy/TC3O4KgKu8J9ODgb5SaDyAbdPzDtQ4NlUn8S PzWLWTfJm9/nO3p/E7/x1k3vR5k6BPzhCOjHuuRhplQJjtKmZ/bZrvxNIoy4TD3R 2LPrxVOcgcIPFXnAIuZjQ0YyP6jySJOJVXJlcazPim1lK9QhrG0r0kryygZfb9mf ew6jjaVxaMRG4aLdBo5PG4sNSwEtiMLqGO7+DxdohF4AEPOpVgYxIvbIvLhOLMl9 SUrwFZnRGgoNmxBrvepgMljs1xEumBskupKZejmzsRsfM6SiCOCKAaWsJIiLN7BM 14aXwipLiCjFWkUkufUb+CXeTXDMv6kkAPpgOgyScCZ/gSGtpvC2OdXKGO7rki93 vs9eVM9awHrRmBKrM02/Y57q5Ct+R6ZjzCGLLq92Yjdi2QsuSRu9nZ2aQXcZixHL c8uZ9n5+FWGRXz8SZGgFKMwsYmroHsPuc+vs/Cpkc1l4B6D1bimkiyRE/PkZC0ky zEhKA1DPxrn7bxLAXO2SfTD1RHnsg9yxd70FKqCIVX3CSW7rcGNPbMTW1SMq/66x Lu+sApL9js/F1thqAX0OeVw6V+3x9jYE2egbkeb6d34oBr/aWXzwryD1mLSWCEX+ bKcbZLzdIk8= =OOuA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8.1) - ppc64le, x86_64
- 8.2) - aarch64, ppc64le, s390x, x86_64
3
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202202-0081",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "http server",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "12.2.1.4.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "11.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "35"
},
{
"model": "zfs storage appliance kit",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "8.8"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "34"
},
{
"model": "sinema remote connect server",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "3.1"
},
{
"model": "libexpat",
"scope": "lt",
"trust": 1.0,
"vendor": "libexpat",
"version": "2.4.5"
},
{
"model": "http server",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "12.2.1.3.0"
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2022-25315"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "166954"
},
{
"db": "PACKETSTORM",
"id": "166983"
},
{
"db": "PACKETSTORM",
"id": "166414"
},
{
"db": "PACKETSTORM",
"id": "166505"
},
{
"db": "PACKETSTORM",
"id": "166261"
},
{
"db": "PACKETSTORM",
"id": "166277"
},
{
"db": "PACKETSTORM",
"id": "166276"
},
{
"db": "PACKETSTORM",
"id": "166275"
},
{
"db": "PACKETSTORM",
"id": "166274"
}
],
"trust": 0.9
},
"cve": "CVE-2022-25315",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CVE-2022-25315",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-415282",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"id": "CVE-2022-25315",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 2.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2022-25315",
"trust": 1.0,
"value": "CRITICAL"
},
{
"author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"id": "CVE-2022-25315",
"trust": 1.0,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-415282",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-415282"
},
{
"db": "NVD",
"id": "CVE-2022-25315"
},
{
"db": "NVD",
"id": "CVE-2022-25315"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html\n\n3. Solution:\n\nFor OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2059996 - read_lines_limit needs to be adjusted according to the setting of buffer_chunk_size\n2066837 - CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty\n\n5. \n\nThis advisory covers the containers for the release. Bugs fixed (https://bugzilla.redhat.com/):\n\n2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor\n2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak\n2066009 - CVE-2021-44906 minimist: prototype pollution\n2067387 - CVE-2022-24771 node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery\n2067458 - CVE-2022-24772 node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery\n2067461 - CVE-2022-24773 node-forge: Signature verification leniency in checking `DigestInfo` structure\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nOSSM-1435 - Container release for Maistra 2.1.2.1\n\n6. Description:\n\nExpat is a C library for parsing XML documents. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: firefox security and bug fix update\nAdvisory ID: RHSA-2022:0824-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:0824\nIssue date: 2022-03-10\nCVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 \n CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 \n CVE-2022-26386 CVE-2022-26387 CVE-2022-26485 \n CVE-2022-26486 \n=====================================================================\n\n1. Summary:\n\nAn update for firefox is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nMozilla Firefox is an open-source web browser, designed for standards\ncompliance, performance, and portability. \n\nThis update upgrades Firefox to version 91.7.0 ESR. \n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)\n\n* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code\nexecution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute\nvalues can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\n* Mozilla: Use-after-free in text reflows (CVE-2022-26381)\n\n* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)\n\n* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)\n\n* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures\n(CVE-2022-26387)\n\n* Mozilla: Temporary files downloaded to /tmp and accessible by other local\nusers (CVE-2022-26386)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* Firefox 91.3.0-1 Language packs installed at /usr/lib64/firefox/langpacks\ncannot be used any more (BZ#2030190)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to\ntake effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030190 - Firefox 91.3.0-1 Language packs installed at /usr/lib64/firefox/langpacks cannot be used any more\n2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()\n2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution\n2056370 - CVE-2022-25236 expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution\n2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework\n2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing\n2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode\n2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass\n2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures\n2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows\n2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nfirefox-91.7.0-3.el7_9.src.rpm\n\nx86_64:\nfirefox-91.7.0-3.el7_9.x86_64.rpm\nfirefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nfirefox-91.7.0-3.el7_9.i686.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nfirefox-91.7.0-3.el7_9.src.rpm\n\nppc64:\nfirefox-91.7.0-3.el7_9.ppc64.rpm\nfirefox-debuginfo-91.7.0-3.el7_9.ppc64.rpm\n\nppc64le:\nfirefox-91.7.0-3.el7_9.ppc64le.rpm\nfirefox-debuginfo-91.7.0-3.el7_9.ppc64le.rpm\n\ns390x:\nfirefox-91.7.0-3.el7_9.s390x.rpm\nfirefox-debuginfo-91.7.0-3.el7_9.s390x.rpm\n\nx86_64:\nfirefox-91.7.0-3.el7_9.x86_64.rpm\nfirefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nx86_64:\nfirefox-91.7.0-3.el7_9.i686.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nfirefox-91.7.0-3.el7_9.src.rpm\n\nx86_64:\nfirefox-91.7.0-3.el7_9.x86_64.rpm\nfirefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nfirefox-91.7.0-3.el7_9.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-25235\nhttps://access.redhat.com/security/cve/CVE-2022-25236\nhttps://access.redhat.com/security/cve/CVE-2022-25315\nhttps://access.redhat.com/security/cve/CVE-2022-26381\nhttps://access.redhat.com/security/cve/CVE-2022-26383\nhttps://access.redhat.com/security/cve/CVE-2022-26384\nhttps://access.redhat.com/security/cve/CVE-2022-26386\nhttps://access.redhat.com/security/cve/CVE-2022-26387\nhttps://access.redhat.com/security/cve/CVE-2022-26485\nhttps://access.redhat.com/security/cve/CVE-2022-26486\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nbKcbZLzdIk8=\n=OOuA\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 8.1) - ppc64le, x86_64\n\n3. 8.2) - aarch64, ppc64le, s390x, x86_64\n\n3",
"sources": [
{
"db": "NVD",
"id": "CVE-2022-25315"
},
{
"db": "VULHUB",
"id": "VHN-415282"
},
{
"db": "PACKETSTORM",
"id": "166954"
},
{
"db": "PACKETSTORM",
"id": "166983"
},
{
"db": "PACKETSTORM",
"id": "166414"
},
{
"db": "PACKETSTORM",
"id": "166505"
},
{
"db": "PACKETSTORM",
"id": "166261"
},
{
"db": "PACKETSTORM",
"id": "166277"
},
{
"db": "PACKETSTORM",
"id": "166276"
},
{
"db": "PACKETSTORM",
"id": "166275"
},
{
"db": "PACKETSTORM",
"id": "166274"
}
],
"trust": 1.8
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2022-25315",
"trust": 2.0
},
{
"db": "SIEMENS",
"id": "SSA-484086",
"trust": 1.1
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2022/02/19/1",
"trust": 1.1
},
{
"db": "PACKETSTORM",
"id": "166277",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "166276",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "166505",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "166983",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "166954",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "166261",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "166275",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "166414",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "166274",
"trust": 0.2
},
{
"db": "CNVD",
"id": "CNVD-2022-18355",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166293",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "167226",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166296",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166500",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166453",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166496",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166254",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166298",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166348",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "169777",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166291",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166437",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "166300",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-415282",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-415282"
},
{
"db": "PACKETSTORM",
"id": "166954"
},
{
"db": "PACKETSTORM",
"id": "166983"
},
{
"db": "PACKETSTORM",
"id": "166414"
},
{
"db": "PACKETSTORM",
"id": "166505"
},
{
"db": "PACKETSTORM",
"id": "166261"
},
{
"db": "PACKETSTORM",
"id": "166277"
},
{
"db": "PACKETSTORM",
"id": "166276"
},
{
"db": "PACKETSTORM",
"id": "166275"
},
{
"db": "PACKETSTORM",
"id": "166274"
},
{
"db": "NVD",
"id": "CVE-2022-25315"
}
]
},
"id": "VAR-202202-0081",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-415282"
}
],
"trust": 0.7003805
},
"last_update_date": "2025-12-22T23:38:21.079000Z",
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-190",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-415282"
},
{
"db": "NVD",
"id": "CVE-2022-25315"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.1,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
},
{
"trust": 1.1,
"url": "https://security.netapp.com/advisory/ntap-20220303-0008/"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2022/dsa-5085"
},
{
"trust": 1.1,
"url": "https://security.gentoo.org/glsa/202209-24"
},
{
"trust": 1.1,
"url": "https://github.com/libexpat/libexpat/pull/559"
},
{
"trust": 1.1,
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"trust": 1.1,
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html"
},
{
"trust": 1.1,
"url": "http://www.openwall.com/lists/oss-security/2022/02/19/1"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/y27xo3jmkaomqzvps3b4mjgeahczf5om/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ufrba3uqviqkxtbuqxdwqovwnbkleru/"
},
{
"trust": 0.9,
"url": "https://access.redhat.com/security/cve/cve-2022-25236"
},
{
"trust": 0.9,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25235"
},
{
"trust": 0.9,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25315"
},
{
"trust": 0.9,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.9,
"url": "https://access.redhat.com/security/cve/cve-2022-25235"
},
{
"trust": 0.9,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.9,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.9,
"url": "https://access.redhat.com/security/cve/cve-2022-25315"
},
{
"trust": 0.9,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25236"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-26485"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-26386"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-26387"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26386"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26383"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26486"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26387"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26381"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-26384"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-26383"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26485"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-26486"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26384"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-26381"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0778"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0778"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ufrba3uqviqkxtbuqxdwqovwnbkleru/"
},
{
"trust": 0.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/y27xo3jmkaomqzvps3b4mjgeahczf5om/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8649"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25182"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25173"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21426"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25181"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21476"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21443"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25173"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25184"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25177"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-24407"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8647"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25175"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25176"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25176"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0435"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8649"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25174"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25182"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21496"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0435"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25180"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25178"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21496"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0711"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25175"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:1622"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0711"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25177"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25183"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25180"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21434"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25179"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24769"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8647"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21443"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21434"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25184"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25179"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25181"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21426"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21476"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25178"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25174"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-24769"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24407"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25183"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhba-2022:1621"
},
{
"trust": 0.1,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-24773"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-24772"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0235"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-24771"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0235"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24771"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24772"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-44906"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0536"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:1739"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0536"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24773"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-44906"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:1012"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:1070"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0824"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0818"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0815"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0816"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0817"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-415282"
},
{
"db": "PACKETSTORM",
"id": "166954"
},
{
"db": "PACKETSTORM",
"id": "166983"
},
{
"db": "PACKETSTORM",
"id": "166414"
},
{
"db": "PACKETSTORM",
"id": "166505"
},
{
"db": "PACKETSTORM",
"id": "166261"
},
{
"db": "PACKETSTORM",
"id": "166277"
},
{
"db": "PACKETSTORM",
"id": "166276"
},
{
"db": "PACKETSTORM",
"id": "166275"
},
{
"db": "PACKETSTORM",
"id": "166274"
},
{
"db": "NVD",
"id": "CVE-2022-25315"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-415282"
},
{
"db": "PACKETSTORM",
"id": "166954"
},
{
"db": "PACKETSTORM",
"id": "166983"
},
{
"db": "PACKETSTORM",
"id": "166414"
},
{
"db": "PACKETSTORM",
"id": "166505"
},
{
"db": "PACKETSTORM",
"id": "166261"
},
{
"db": "PACKETSTORM",
"id": "166277"
},
{
"db": "PACKETSTORM",
"id": "166276"
},
{
"db": "PACKETSTORM",
"id": "166275"
},
{
"db": "PACKETSTORM",
"id": "166274"
},
{
"db": "NVD",
"id": "CVE-2022-25315"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-02-18T00:00:00",
"db": "VULHUB",
"id": "VHN-415282"
},
{
"date": "2022-05-04T21:42:33",
"db": "PACKETSTORM",
"id": "166954"
},
{
"date": "2022-05-06T14:51:24",
"db": "PACKETSTORM",
"id": "166983"
},
{
"date": "2022-03-23T15:58:43",
"db": "PACKETSTORM",
"id": "166414"
},
{
"date": "2022-03-28T15:55:49",
"db": "PACKETSTORM",
"id": "166505"
},
{
"date": "2022-03-11T16:21:19",
"db": "PACKETSTORM",
"id": "166261"
},
{
"date": "2022-03-11T16:37:50",
"db": "PACKETSTORM",
"id": "166277"
},
{
"date": "2022-03-11T16:37:42",
"db": "PACKETSTORM",
"id": "166276"
},
{
"date": "2022-03-11T16:37:32",
"db": "PACKETSTORM",
"id": "166275"
},
{
"date": "2022-03-11T16:37:24",
"db": "PACKETSTORM",
"id": "166274"
},
{
"date": "2022-02-18T05:15:08.237000",
"db": "NVD",
"id": "CVE-2022-25315"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-10-05T00:00:00",
"db": "VULHUB",
"id": "VHN-415282"
},
{
"date": "2025-05-05T17:18:01.760000",
"db": "NVD",
"id": "CVE-2022-25315"
}
]
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat Security Advisory 2022-1622-01",
"sources": [
{
"db": "PACKETSTORM",
"id": "166954"
}
],
"trust": 0.1
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "overflow, code execution",
"sources": [
{
"db": "PACKETSTORM",
"id": "166414"
},
{
"db": "PACKETSTORM",
"id": "166505"
},
{
"db": "PACKETSTORM",
"id": "166261"
},
{
"db": "PACKETSTORM",
"id": "166277"
},
{
"db": "PACKETSTORM",
"id": "166276"
},
{
"db": "PACKETSTORM",
"id": "166275"
},
{
"db": "PACKETSTORM",
"id": "166274"
}
],
"trust": 0.7
}
}
VAR-202112-2539
Vulnerability from variot - Updated: 2025-12-22 23:38vim is vulnerable to Out-of-bounds Read. SourceCoster Online Covid Vaccination Scheduler System is an application system of SourceCoster company. Effectively manage COVID-19 vaccinations with reliable vaccine planning and cohort management solutions. There is a cross-site scripting vulnerability in Sourcecodester Online Covid vaccine Scheduler Systemv1. The vulnerability stems from the lack of escaping or filtering of user data in the lid parameter of the software. Attackers can use this vulnerability to execute arbitrary code through the lid parameter of /scheduler/addSchedule.php . It exists that Vim was incorrectly handling window exchanging operations when in Visual mode, which could result in an out-of-bounds read. An attacker could possibly use this issue to expose sensitive information. (CVE-2022-0319). - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-32
https://security.gentoo.org/
Severity: Low Title: Vim, gVim: Multiple Vulnerabilities Date: August 21, 2022 Bugs: #811870, #818562, #819528, #823473, #824930, #828583, #829658, #830106, #830994, #833572, #836432, #851231 ID: 202208-32
Synopsis
Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service.
Background
Vim is an efficient, highly configurable improved version of the classic ‘vi’ text editor. gVim is the GUI version of Vim.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-editors/gvim < 9.0.0060 >= 9.0.0060 2 app-editors/vim < 9.0.0060 >= 9.0.0060 3 app-editors/vim-core < 9.0.0060 >= 9.0.0060
Description
Multiple vulnerabilities have been discovered in Vim and gVim. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Vim users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/vim-9.0.0060"
All gVim users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/gvim-9.0.0060"
All vim-core users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/vim-core-9.0.0060"
References
[ 1 ] CVE-2021-3770 https://nvd.nist.gov/vuln/detail/CVE-2021-3770 [ 2 ] CVE-2021-3778 https://nvd.nist.gov/vuln/detail/CVE-2021-3778 [ 3 ] CVE-2021-3796 https://nvd.nist.gov/vuln/detail/CVE-2021-3796 [ 4 ] CVE-2021-3872 https://nvd.nist.gov/vuln/detail/CVE-2021-3872 [ 5 ] CVE-2021-3875 https://nvd.nist.gov/vuln/detail/CVE-2021-3875 [ 6 ] CVE-2021-3927 https://nvd.nist.gov/vuln/detail/CVE-2021-3927 [ 7 ] CVE-2021-3928 https://nvd.nist.gov/vuln/detail/CVE-2021-3928 [ 8 ] CVE-2021-3968 https://nvd.nist.gov/vuln/detail/CVE-2021-3968 [ 9 ] CVE-2021-3973 https://nvd.nist.gov/vuln/detail/CVE-2021-3973 [ 10 ] CVE-2021-3974 https://nvd.nist.gov/vuln/detail/CVE-2021-3974 [ 11 ] CVE-2021-3984 https://nvd.nist.gov/vuln/detail/CVE-2021-3984 [ 12 ] CVE-2021-4019 https://nvd.nist.gov/vuln/detail/CVE-2021-4019 [ 13 ] CVE-2021-4069 https://nvd.nist.gov/vuln/detail/CVE-2021-4069 [ 14 ] CVE-2021-4136 https://nvd.nist.gov/vuln/detail/CVE-2021-4136 [ 15 ] CVE-2021-4166 https://nvd.nist.gov/vuln/detail/CVE-2021-4166 [ 16 ] CVE-2021-4173 https://nvd.nist.gov/vuln/detail/CVE-2021-4173 [ 17 ] CVE-2021-4187 https://nvd.nist.gov/vuln/detail/CVE-2021-4187 [ 18 ] CVE-2021-4192 https://nvd.nist.gov/vuln/detail/CVE-2021-4192 [ 19 ] CVE-2021-4193 https://nvd.nist.gov/vuln/detail/CVE-2021-4193 [ 20 ] CVE-2021-46059 https://nvd.nist.gov/vuln/detail/CVE-2021-46059 [ 21 ] CVE-2022-0128 https://nvd.nist.gov/vuln/detail/CVE-2022-0128 [ 22 ] CVE-2022-0156 https://nvd.nist.gov/vuln/detail/CVE-2022-0156 [ 23 ] CVE-2022-0158 https://nvd.nist.gov/vuln/detail/CVE-2022-0158 [ 24 ] CVE-2022-0213 https://nvd.nist.gov/vuln/detail/CVE-2022-0213 [ 25 ] CVE-2022-0261 https://nvd.nist.gov/vuln/detail/CVE-2022-0261 [ 26 ] CVE-2022-0318 https://nvd.nist.gov/vuln/detail/CVE-2022-0318 [ 27 ] CVE-2022-0319 https://nvd.nist.gov/vuln/detail/CVE-2022-0319 [ 28 ] CVE-2022-0351 https://nvd.nist.gov/vuln/detail/CVE-2022-0351 [ 29 ] CVE-2022-0359 https://nvd.nist.gov/vuln/detail/CVE-2022-0359 [ 30 ] CVE-2022-0361 https://nvd.nist.gov/vuln/detail/CVE-2022-0361 [ 31 ] CVE-2022-0368 https://nvd.nist.gov/vuln/detail/CVE-2022-0368 [ 32 ] CVE-2022-0392 https://nvd.nist.gov/vuln/detail/CVE-2022-0392 [ 33 ] CVE-2022-0393 https://nvd.nist.gov/vuln/detail/CVE-2022-0393 [ 34 ] CVE-2022-0407 https://nvd.nist.gov/vuln/detail/CVE-2022-0407 [ 35 ] CVE-2022-0408 https://nvd.nist.gov/vuln/detail/CVE-2022-0408 [ 36 ] CVE-2022-0413 https://nvd.nist.gov/vuln/detail/CVE-2022-0413 [ 37 ] CVE-2022-0417 https://nvd.nist.gov/vuln/detail/CVE-2022-0417 [ 38 ] CVE-2022-0443 https://nvd.nist.gov/vuln/detail/CVE-2022-0443 [ 39 ] CVE-2022-0554 https://nvd.nist.gov/vuln/detail/CVE-2022-0554 [ 40 ] CVE-2022-0629 https://nvd.nist.gov/vuln/detail/CVE-2022-0629 [ 41 ] CVE-2022-0685 https://nvd.nist.gov/vuln/detail/CVE-2022-0685 [ 42 ] CVE-2022-0714 https://nvd.nist.gov/vuln/detail/CVE-2022-0714 [ 43 ] CVE-2022-0729 https://nvd.nist.gov/vuln/detail/CVE-2022-0729 [ 44 ] CVE-2022-0943 https://nvd.nist.gov/vuln/detail/CVE-2022-0943 [ 45 ] CVE-2022-1154 https://nvd.nist.gov/vuln/detail/CVE-2022-1154 [ 46 ] CVE-2022-1160 https://nvd.nist.gov/vuln/detail/CVE-2022-1160 [ 47 ] CVE-2022-1381 https://nvd.nist.gov/vuln/detail/CVE-2022-1381 [ 48 ] CVE-2022-1420 https://nvd.nist.gov/vuln/detail/CVE-2022-1420 [ 49 ] CVE-2022-1616 https://nvd.nist.gov/vuln/detail/CVE-2022-1616 [ 50 ] CVE-2022-1619 https://nvd.nist.gov/vuln/detail/CVE-2022-1619 [ 51 ] CVE-2022-1620 https://nvd.nist.gov/vuln/detail/CVE-2022-1620 [ 52 ] CVE-2022-1621 https://nvd.nist.gov/vuln/detail/CVE-2022-1621 [ 53 ] CVE-2022-1629 https://nvd.nist.gov/vuln/detail/CVE-2022-1629 [ 54 ] CVE-2022-1674 https://nvd.nist.gov/vuln/detail/CVE-2022-1674 [ 55 ] CVE-2022-1720 https://nvd.nist.gov/vuln/detail/CVE-2022-1720 [ 56 ] CVE-2022-1733 https://nvd.nist.gov/vuln/detail/CVE-2022-1733 [ 57 ] CVE-2022-1735 https://nvd.nist.gov/vuln/detail/CVE-2022-1735 [ 58 ] CVE-2022-1769 https://nvd.nist.gov/vuln/detail/CVE-2022-1769 [ 59 ] CVE-2022-1771 https://nvd.nist.gov/vuln/detail/CVE-2022-1771 [ 60 ] CVE-2022-1785 https://nvd.nist.gov/vuln/detail/CVE-2022-1785 [ 61 ] CVE-2022-1796 https://nvd.nist.gov/vuln/detail/CVE-2022-1796 [ 62 ] CVE-2022-1851 https://nvd.nist.gov/vuln/detail/CVE-2022-1851 [ 63 ] CVE-2022-1886 https://nvd.nist.gov/vuln/detail/CVE-2022-1886 [ 64 ] CVE-2022-1897 https://nvd.nist.gov/vuln/detail/CVE-2022-1897 [ 65 ] CVE-2022-1898 https://nvd.nist.gov/vuln/detail/CVE-2022-1898 [ 66 ] CVE-2022-1927 https://nvd.nist.gov/vuln/detail/CVE-2022-1927 [ 67 ] CVE-2022-1942 https://nvd.nist.gov/vuln/detail/CVE-2022-1942 [ 68 ] CVE-2022-1968 https://nvd.nist.gov/vuln/detail/CVE-2022-1968 [ 69 ] CVE-2022-2000 https://nvd.nist.gov/vuln/detail/CVE-2022-2000 [ 70 ] CVE-2022-2042 https://nvd.nist.gov/vuln/detail/CVE-2022-2042 [ 71 ] CVE-2022-2124 https://nvd.nist.gov/vuln/detail/CVE-2022-2124 [ 72 ] CVE-2022-2125 https://nvd.nist.gov/vuln/detail/CVE-2022-2125 [ 73 ] CVE-2022-2126 https://nvd.nist.gov/vuln/detail/CVE-2022-2126 [ 74 ] CVE-2022-2129 https://nvd.nist.gov/vuln/detail/CVE-2022-2129 [ 75 ] CVE-2022-2175 https://nvd.nist.gov/vuln/detail/CVE-2022-2175 [ 76 ] CVE-2022-2182 https://nvd.nist.gov/vuln/detail/CVE-2022-2182 [ 77 ] CVE-2022-2183 https://nvd.nist.gov/vuln/detail/CVE-2022-2183 [ 78 ] CVE-2022-2206 https://nvd.nist.gov/vuln/detail/CVE-2022-2206 [ 79 ] CVE-2022-2207 https://nvd.nist.gov/vuln/detail/CVE-2022-2207 [ 80 ] CVE-2022-2208 https://nvd.nist.gov/vuln/detail/CVE-2022-2208 [ 81 ] CVE-2022-2210 https://nvd.nist.gov/vuln/detail/CVE-2022-2210 [ 82 ] CVE-2022-2231 https://nvd.nist.gov/vuln/detail/CVE-2022-2231 [ 83 ] CVE-2022-2257 https://nvd.nist.gov/vuln/detail/CVE-2022-2257 [ 84 ] CVE-2022-2264 https://nvd.nist.gov/vuln/detail/CVE-2022-2264 [ 85 ] CVE-2022-2284 https://nvd.nist.gov/vuln/detail/CVE-2022-2284 [ 86 ] CVE-2022-2285 https://nvd.nist.gov/vuln/detail/CVE-2022-2285 [ 87 ] CVE-2022-2286 https://nvd.nist.gov/vuln/detail/CVE-2022-2286 [ 88 ] CVE-2022-2287 https://nvd.nist.gov/vuln/detail/CVE-2022-2287 [ 89 ] CVE-2022-2288 https://nvd.nist.gov/vuln/detail/CVE-2022-2288 [ 90 ] CVE-2022-2289 https://nvd.nist.gov/vuln/detail/CVE-2022-2289 [ 91 ] CVE-2022-2304 https://nvd.nist.gov/vuln/detail/CVE-2022-2304 [ 92 ] CVE-2022-2343 https://nvd.nist.gov/vuln/detail/CVE-2022-2343 [ 93 ] CVE-2022-2344 https://nvd.nist.gov/vuln/detail/CVE-2022-2344 [ 94 ] CVE-2022-2345 https://nvd.nist.gov/vuln/detail/CVE-2022-2345
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202208-32
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2022-03-14-4 macOS Monterey 12.3
macOS Monterey 12.3 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213183.
Accelerate Framework Available for: macOS Monterey Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2022-22633: an anonymous researcher
AMD Available for: macOS Monterey Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-22669: an anonymous researcher
AppKit Available for: macOS Monterey Impact: A malicious application may be able to gain root privileges Description: A logic issue was addressed with improved validation. CVE-2022-22665: Lockheed Martin Red Team
AppleGraphicsControl Available for: macOS Monterey Impact: An application may be able to gain elevated privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22631: an anonymous researcher
AppleScript Available for: macOS Monterey Impact: Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2022-22625: Mickey Jin (@patch1t) of Trend Micro
AppleScript Available for: macOS Monterey Impact: An application may be able to read restricted memory Description: This issue was addressed with improved checks. CVE-2022-22648: an anonymous researcher
AppleScript Available for: macOS Monterey Impact: Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2022-22626: Mickey Jin (@patch1t) of Trend Micro CVE-2022-22627: Qi Sun and Robert Ai of Trend Micro
AppleScript Available for: macOS Monterey Impact: Processing a maliciously crafted file may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved validation. CVE-2022-22597: Qi Sun and Robert Ai of Trend Micro
BOM Available for: macOS Monterey Impact: A maliciously crafted ZIP archive may bypass Gatekeeper checks Description: This issue was addressed with improved checks. CVE-2022-22616: Ferdous Saljooki (@malwarezoo) and Jaron Bradley (@jbradley89) of Jamf Software, Mickey Jin (@patch1t)
curl Available for: macOS Monterey Impact: Multiple issues in curl Description: Multiple issues were addressed by updating to curl version 7.79.1. CVE-2021-22946 CVE-2021-22947 CVE-2021-22945 CVE-2022-22623
FaceTime Available for: macOS Monterey Impact: A user may send audio and video in a FaceTime call without knowing that they have done so Description: This issue was addressed with improved checks. CVE-2022-22643: Sonali Luthar of the University of Virginia, Michael Liao of the University of Illinois at Urbana-Champaign, Rohan Pahwa of Rutgers University, and Bao Nguyen of the University of Florida
ImageIO Available for: macOS Monterey Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2022-22611: Xingyu Jin of Google
ImageIO Available for: macOS Monterey Impact: Processing a maliciously crafted image may lead to heap corruption Description: A memory consumption issue was addressed with improved memory handling. CVE-2022-22612: Xingyu Jin of Google
Intel Graphics Driver Available for: macOS Monterey Impact: An application may be able to execute arbitrary code with kernel privileges Description: A type confusion issue was addressed with improved state handling. CVE-2022-22661: an anonymous researcher, Peterpan0927 of Alibaba Security Pandora Lab
IOGPUFamily Available for: macOS Monterey Impact: An application may be able to gain elevated privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-22641: Mohamed Ghannam (@_simo36)
Kernel Available for: macOS Monterey Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22613: Alex, an anonymous researcher
Kernel Available for: macOS Monterey Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-22614: an anonymous researcher CVE-2022-22615: an anonymous researcher
Kernel Available for: macOS Monterey Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved state management. CVE-2022-22632: Keegan Saunders
Kernel Available for: macOS Monterey Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A null pointer dereference was addressed with improved validation. CVE-2022-22638: derrek (@derrekr6)
Kernel Available for: macOS Monterey Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved validation. CVE-2022-22640: sqrtpwn
libarchive Available for: macOS Monterey Impact: Multiple issues in libarchive Description: Multiple memory corruption issues existed in libarchive. These issues were addressed with improved input validation. CVE-2021-36976
Login Window Available for: macOS Monterey Impact: A person with access to a Mac may be able to bypass Login Window Description: This issue was addressed with improved checks. CVE-2022-22647: an anonymous researcher
LoginWindow Available for: macOS Monterey Impact: A local attacker may be able to view the previous logged in user’s desktop from the fast user switching screen Description: An authentication issue was addressed with improved state management. CVE-2022-22656
GarageBand MIDI Available for: macOS Monterey Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution Description: A memory initialization issue was addressed with improved memory handling. CVE-2022-22657: Brandon Perry of Atredis Partners
GarageBand MIDI Available for: macOS Monterey Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2022-22664: Brandon Perry of Atredis Partners
NSSpellChecker Available for: macOS Monterey Impact: A malicious application may be able to access information about a user's contacts Description: A privacy issue existed in the handling of Contact cards. This was addressed with improved state management. CVE-2022-22644: an anonymous researcher
PackageKit Available for: macOS Monterey Impact: An application may be able to gain elevated privileges Description: A logic issue was addressed with improved state management. CVE-2022-22617: Mickey Jin (@patch1t)
Preferences Available for: macOS Monterey Impact: A malicious application may be able to read other applications' settings Description: The issue was addressed with additional permissions checks. CVE-2022-22609: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com)
QuickTime Player Available for: macOS Monterey Impact: A plug-in may be able to inherit the application's permissions and access user data Description: This issue was addressed with improved checks. CVE-2022-22650: Wojciech Reguła (@_r3ggi) of SecuRing
Safari Downloads Available for: macOS Monterey Impact: A maliciously crafted ZIP archive may bypass Gatekeeper checks Description: This issue was addressed with improved checks. CVE-2022-22616: Ferdous Saljooki (@malwarezoo) and Jaron Bradley (@jbradley89) of Jamf Software, Mickey Jin (@patch1t)
Sandbox Available for: macOS Monterey Impact: A malicious application may be able to bypass certain Privacy preferences Description: The issue was addressed with improved permissions logic. CVE-2022-22600: Sudhakar Muthumani of Primefort Private Limited, Khiem Tran
Siri Available for: macOS Monterey Impact: A person with physical access to a device may be able to use Siri to obtain some location information from the lock screen Description: A permissions issue was addressed with improved validation. CVE-2022-22599: Andrew Goldberg of the University of Texas at Austin, McCombs School of Business (linkedin.com/andrew-goldberg/)
SMB Available for: macOS Monterey Impact: A remote attacker may be able to cause unexpected system termination or corrupt kernel memory Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22651: Felix Poulin-Belanger
SoftwareUpdate Available for: macOS Monterey Impact: An application may be able to gain elevated privileges Description: A logic issue was addressed with improved state management. CVE-2022-22639: Mickey Jin (@patch1t)
System Preferences Available for: macOS Monterey Impact: An app may be able to spoof system notifications and UI Description: This issue was addressed with a new entitlement. CVE-2022-22660: Guilherme Rambo of Best Buddy Apps (rambo.codes)
UIKit Available for: macOS Monterey Impact: A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions Description: This issue was addressed with improved checks. CVE-2022-22621: Joey Hewitt
Vim Available for: macOS Monterey Impact: Multiple issues in Vim Description: Multiple issues were addressed by updating Vim. CVE-2021-4136 CVE-2021-4166 CVE-2021-4173 CVE-2021-4187 CVE-2021-4192 CVE-2021-4193 CVE-2021-46059 CVE-2022-0128 CVE-2022-0156 CVE-2022-0158
VoiceOver Available for: macOS Monterey Impact: A user may be able to view restricted content from the lock screen Description: A lock screen issue was addressed with improved state management. CVE-2021-30918: an anonymous researcher
WebKit Available for: macOS Monterey Impact: Processing maliciously crafted web content may disclose sensitive user information Description: A cookie management issue was addressed with improved state management. WebKit Bugzilla: 232748 CVE-2022-22662: Prakash (@1lastBr3ath) of Threat Nix
WebKit Available for: macOS Monterey Impact: Processing maliciously crafted web content may lead to code execution Description: A memory corruption issue was addressed with improved state management. WebKit Bugzilla: 232812 CVE-2022-22610: Quan Yin of Bigo Technology Live Client Team
WebKit Available for: macOS Monterey Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. WebKit Bugzilla: 233172 CVE-2022-22624: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab WebKit Bugzilla: 234147 CVE-2022-22628: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab
WebKit Available for: macOS Monterey Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. WebKit Bugzilla: 234966 CVE-2022-22629: Jeonghoon Shin at Theori working with Trend Micro Zero Day Initiative
WebKit Available for: macOS Monterey Impact: A malicious website may cause unexpected cross-origin behavior Description: A logic issue was addressed with improved state management. WebKit Bugzilla: 235294 CVE-2022-22637: Tom McKee of Google
Wi-Fi Available for: macOS Monterey Impact: A malicious application may be able to leak sensitive user information Description: A logic issue was addressed with improved restrictions. CVE-2022-22668: MrPhil17
xar Available for: macOS Monterey Impact: A local user may be able to write arbitrary files Description: A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. CVE-2022-22582: Richard Warren of NCC Group
Additional recognition
AirDrop We would like to acknowledge Omar Espino (omespino.com), Ron Masas of BreakPoint.sh for their assistance.
Bluetooth We would like to acknowledge an anonymous researcher, chenyuwang (@mzzzz__) of Tencent Security Xuanwu Lab for their assistance.
Face Gallery We would like to acknowledge Tian Zhang (@KhaosT) for their assistance.
Intel Graphics Driver We would like to acknowledge Jack Dates of RET2 Systems, Inc., Yinyi Wu (@3ndy1) for their assistance.
Local Authentication We would like to acknowledge an anonymous researcher for their assistance.
Notes We would like to acknowledge Nathaniel Ekoniak of Ennate Technologies for their assistance.
Password Manager We would like to acknowledge Maximilian Golla (@m33x) of Max Planck Institute for Security and Privacy (MPI-SP) for their assistance.
Siri We would like to acknowledge an anonymous researcher for their assistance.
syslog We would like to acknowledge Yonghwi Jin (@jinmo123) of Theori for their assistance.
TCC We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.
UIKit We would like to acknowledge Tim Shadel of Day Logger, Inc. for their assistance.
WebKit We would like to acknowledge Abdullah Md Shaleh for their assistance.
WebKit Storage We would like to acknowledge Martin Bajanik of FingerprintJS for their assistance.
macOS Monterey 12.3 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222.
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmIv0O4ACgkQeC9qKD1p rhjGGRAAjqIyEzN+LAk+2uzHIMQNEwav9fqo/ZNoYAOzNgActK56PIC/PBM3SzHd LrGFKbBq/EMU4EqXT6ycB7/uZfaAZVCBDNo1qOoYNHXnKtGL2Z/96mV14qbSmRvC jfg1pC0G1jPTxJKvHhuQSZHDGj+BI458fwuTY48kjCnzlWf9dKr2kdjUjE38X9RM 0upKVKqY+oWdbn5jPwgZ408NOqzHrHDW1iIYd4v9UrKN3pfMGDzVZTr/offL6VFL osOVWv1IZvXrhPsrtd2KfG0hTHz71vShVZ7jGAsGEdC/mT79zwFbYuzBFy791xFa rizr/ZWGfWBSYy8O90d1l13lDlE739YPc/dt1mjcvP9FTnzMwBagy+6//zAVe0v/ KZOjmvtK5sRvrQH54E8qTYitdMpY2aZhfT6D8tcl+98TjxTDNXXj/gypdCXNWqyB L1PtFhTjQ0WnzUNB7sosM0zAjfZ1iPAZq0XHDQ6p6gEdVavNOHo/ekgibVm5f1pi kwBHkKyq55QbzipDWwXl6Owk/iaHPxgENYb78BpeUQSFei+IYDUsyLkPh3L95PHZ JSyKOtbBArlYOWcxlYHn+hDK8iotA1c/SHDefYOoNkp1uP853Ge09eWq+zMzUwEo GXXJYMi1Q8gmJ9wK/A3d/FKY4FBZxpByUUgjYhiMKTU5cSeihaI= =RiA+ -----END PGP SIGNATURE-----
. Description:
Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.
Security Fix(es):
- gitops: Path traversal and dereference of symlinks when passing Helm value files (CVE-2022-24348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):
2050826 - CVE-2022-24348 gitops: Path traversal and dereference of symlinks when passing Helm value files
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: Red Hat Single Sign-On 7.4.10 on OpenJDK for OpenShift image security update Advisory ID: RHSA-2022:0444-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:0444 Issue date: 2022-02-07 CVE Names: CVE-2021-3521 CVE-2021-3872 CVE-2021-3984 CVE-2021-4019 CVE-2021-4104 CVE-2021-4122 CVE-2021-4192 CVE-2021-4193 CVE-2022-21248 CVE-2022-21282 CVE-2022-21283 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 CVE-2022-23302 CVE-2022-23305 CVE-2022-23307 =====================================================================
- Summary:
A new image is available for Red Hat Single Sign-On 7.4.10 on OpenJDK, running on OpenShift Container Platform 3.10 and 3.11, and 4.3.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services.
This erratum releases a new image for Red Hat Single Sign-On 7.4.10 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release.
Security Fix(es):
-
log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)
-
log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)
-
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender (CVE-2021-4104)
-
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
To update to the latest Red Hat Single Sign-On 7.4.10 for OpenShift image, Follow these steps to pull in the content:
- On your master hosts, ensure you are logged into the CLI as a cluster administrator or user with project administrator access to the global "openshift" project. For example:
$ oc login -u system:admin
- Update the core set of Red Hat Single Sign-On resources for OpenShift in the "openshift" project by running the following commands:
$ for resource in sso74-image-stream.json \ sso74-https.json \ sso74-mysql.json \ sso74-mysql-persistent.json \ sso74-postgresql.json \ sso74-postgresql-persistent.json \ sso74-x509-https.json \ sso74-x509-mysql-persistent.json \ sso74-x509-postgresql-persistent.json do oc replace -n openshift --force -f \ https://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.4.10.GA/templates/${resource} done
- Install the Red Hat Single Sign-On 7.4.10 for OpenShift streams in the "openshift" project by running the following commands:
$ oc -n openshift import-image redhat-sso74-openshift:1.0
- Bugs fixed (https://bugzilla.redhat.com/):
2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender 2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink 2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender 2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer
- JIRA issues fixed (https://issues.jboss.org/):
CIAM-2060 - [log4j 1.x] RH-SSO 7.4.10 OCP images for x86
- References:
https://access.redhat.com/security/cve/CVE-2021-3521 https://access.redhat.com/security/cve/CVE-2021-3872 https://access.redhat.com/security/cve/CVE-2021-3984 https://access.redhat.com/security/cve/CVE-2021-4019 https://access.redhat.com/security/cve/CVE-2021-4104 https://access.redhat.com/security/cve/CVE-2021-4122 https://access.redhat.com/security/cve/CVE-2021-4192 https://access.redhat.com/security/cve/CVE-2021-4193 https://access.redhat.com/security/cve/CVE-2022-21248 https://access.redhat.com/security/cve/CVE-2022-21282 https://access.redhat.com/security/cve/CVE-2022-21283 https://access.redhat.com/security/cve/CVE-2022-21293 https://access.redhat.com/security/cve/CVE-2022-21294 https://access.redhat.com/security/cve/CVE-2022-21296 https://access.redhat.com/security/cve/CVE-2022-21299 https://access.redhat.com/security/cve/CVE-2022-21305 https://access.redhat.com/security/cve/CVE-2022-21340 https://access.redhat.com/security/cve/CVE-2022-21341 https://access.redhat.com/security/cve/CVE-2022-21360 https://access.redhat.com/security/cve/CVE-2022-21365 https://access.redhat.com/security/cve/CVE-2022-23302 https://access.redhat.com/security/cve/CVE-2022-23305 https://access.redhat.com/security/cve/CVE-2022-23307 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. This update provides security fixes, fixes bugs, and updates the container images. Description:
Red Hat Advanced Cluster Management for Kubernetes 2.4.2 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide some security fixes and bug fixes. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/
Security updates:
-
nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)
-
containerd: Unprivileged pod may bind mount any privileged regular file on disk (CVE-2021-43816)
-
minio-go: user privilege escalation in AddUser() admin API (CVE-2021-43858)
-
nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
-
fastify-static: open redirect via an URL with double slash followed by a domain (CVE-2021-22963)
-
moby:
docker cpallows unexpected chmod of host file (CVE-2021-41089) -
moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal (CVE-2021-41091)
-
golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)
-
node-fetch: Exposure of Sensitive Information to an Unauthorized Actor (CVE-2022-0235)
-
nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)
Bug fixes:
-
Trying to create a new cluster on vSphere and no feedback, stuck in "creating" (Bugzilla #1937078)
-
The hyperlink of *ks cluster node cannot be opened when I want to check the node (Bugzilla #2028100)
-
Unable to make SSH connection to a Bitbucket server (Bugzilla #2028196)
-
RHACM cannot deploy Helm Charts with version numbers starting with letters (e.g. v1.6.1) (Bugzilla #2028931)
-
RHACM 2.4.2 images (Bugzilla #2029506)
-
Git Application still appears in Application Table and Resources are Still Seen in Advanced Configuration Upon Deletion after Upgrade from 2.4.0 (Bugzilla #2030005)
-
Namespace left orphaned after destroying the cluster (Bugzilla #2030379)
-
The results filtered through the filter contain some data that should not be present in cluster page (Bugzilla #2034198)
-
Git over ssh doesn't use custom port set in url (Bugzilla #2036057)
-
The value of name label changed from clusterclaim name to cluster name (Bugzilla #2042223)
-
ACM configuration policies do not handle Limitrange or Quotas values (Bugzilla #2042545)
-
Cluster addons do not appear after upgrade from ACM 2.3.5 to ACM 2.3.6 (Bugzilla #2050847)
-
The azure government regions were not list in the region drop down list when creating the cluster (Bugzilla #2051797)
-
Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing
- Bugs fixed (https://bugzilla.redhat.com/):
2001668 - [DDF] normally, in the OCP web console, one sees a yaml of the secret, where at the bottom, the following is shown:
2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
2008592 - CVE-2021-41089 moby: docker cp allows unexpected chmod of host file
2012909 - [DDF] We feel it would be beneficial to add a sub-section here referencing the reconcile options available to users when
2015152 - CVE-2021-22963 fastify-static: open redirect via an URL with double slash followed by a domain
2023448 - CVE-2021-41091 moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal
2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability
2028100 - The hyperlink of *ks cluster node can not be opened when I want to check the node
2028196 - Unable to make SSH connection to a Bitbucket server
2028931 - RHACM can not deploy Helm Charts with version numbers starting with letters (e.g. v1.6.1)
2029506 - RHACM 2.4.2 images
2030005 - Git Application still appears in Application Table and Resources are Still Seen in Advanced Configuration Upon Deletion after Upgrade from 2.4.0
2030379 - Namespace left orphaned after destroying the cluster
2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic
2032957 - Missing AWX templates in ACM
2034198 - The results filtered through the filter contain some data that should not be present in cluster page
2036057 - git over ssh doesn't use custom port set in url
2036252 - CVE-2021-43858 minio: user privilege escalation in AddUser() admin API
2039378 - Deploying CRD via Application does not update status in ACM console
2041015 - The base domain did not updated when switch the provider credentials during create the cluster/cluster pool
2042545 - ACM configuration policies do not handle Limitrange or Quotas values
2043519 - "apps.open-cluster-management.io/git-branch" annotation should be mandatory
2044434 - CVE-2021-43816 containerd: Unprivileged pod may bind mount any privileged regular file on disk
2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2050847 - Cluster addons do not appear after upgrade from ACM 2.3.5 to ACM 2.3.6
2051797 - the azure government regions were not list in the region drop down list when create the cluster
2052573 - CVE-2022-24450 nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account
- Solution:
For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:
https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html
- Bugs fixed (https://bugzilla.redhat.com/):
1930423 - CVE-2020-28491 jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception 2052539 - CVE-2022-0552 origin-aggregated-logging/elasticsearch: Incomplete fix for netty-codec-http CVE-2021-21409
- JIRA issues fixed (https://issues.jboss.org/):
LOG-2182 - Logging link is not removed when CLO is uninstalled or its instance is removed
6
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202112-2539",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "mac os x",
"scope": "eq",
"trust": 1.0,
"vendor": "apple",
"version": "10.15.7"
},
{
"model": "vim",
"scope": "lt",
"trust": 1.0,
"vendor": "vim",
"version": "8.2.3950"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "34"
},
{
"model": "macos",
"scope": "gte",
"trust": 1.0,
"vendor": "apple",
"version": "11.0"
},
{
"model": "macos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "11.6.6"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "macos",
"scope": "eq",
"trust": 1.0,
"vendor": "apple",
"version": "10.15.7"
},
{
"model": "macos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "12.3"
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2021-4193"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "165930"
},
{
"db": "PACKETSTORM",
"id": "165917"
},
{
"db": "PACKETSTORM",
"id": "166199"
},
{
"db": "PACKETSTORM",
"id": "166179"
}
],
"trust": 0.4
},
"cve": "CVE-2021-4193",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CVE-2021-4193",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.1,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-410614",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.8,
"id": "CVE-2021-4193",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "security@huntr.dev",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.8,
"id": "CVE-2021-4193",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2021-4193",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "security@huntr.dev",
"id": "CVE-2021-4193",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-202112-2824",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-410614",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2021-4193",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-410614"
},
{
"db": "VULMON",
"id": "CVE-2021-4193"
},
{
"db": "CNNVD",
"id": "CNNVD-202112-2824"
},
{
"db": "NVD",
"id": "CVE-2021-4193"
},
{
"db": "NVD",
"id": "CVE-2021-4193"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "vim is vulnerable to Out-of-bounds Read. SourceCoster Online Covid Vaccination Scheduler System is an application system of SourceCoster company. Effectively manage COVID-19 vaccinations with reliable vaccine planning and cohort management solutions. There is a cross-site scripting vulnerability in Sourcecodester Online Covid vaccine Scheduler Systemv1. The vulnerability stems from the lack of escaping or filtering of user data in the lid parameter of the software. Attackers can use this vulnerability to execute arbitrary code through the lid parameter of /scheduler/addSchedule.php . It exists that Vim was incorrectly handling window\nexchanging operations when in Visual mode, which could result in an\nout-of-bounds read. An attacker could possibly use this issue to\nexpose sensitive information. (CVE-2022-0319). - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202208-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Low\n Title: Vim, gVim: Multiple Vulnerabilities\n Date: August 21, 2022\n Bugs: #811870, #818562, #819528, #823473, #824930, #828583, #829658, #830106, #830994, #833572, #836432, #851231\n ID: 202208-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been discovered in Vim, the worst of which\ncould result in denial of service. \n\nBackground\n=========\nVim is an efficient, highly configurable improved version of the classic\n\u2018vi\u2019 text editor. gVim is the GUI version of Vim. \n\nAffected packages\n================\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-editors/gvim \u003c 9.0.0060 \u003e= 9.0.0060\n 2 app-editors/vim \u003c 9.0.0060 \u003e= 9.0.0060\n 3 app-editors/vim-core \u003c 9.0.0060 \u003e= 9.0.0060\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in Vim and gVim. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll Vim users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-editors/vim-9.0.0060\"\n\nAll gVim users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-editors/gvim-9.0.0060\"\n\nAll vim-core users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-editors/vim-core-9.0.0060\"\n\nReferences\n=========\n[ 1 ] CVE-2021-3770\n https://nvd.nist.gov/vuln/detail/CVE-2021-3770\n[ 2 ] CVE-2021-3778\n https://nvd.nist.gov/vuln/detail/CVE-2021-3778\n[ 3 ] CVE-2021-3796\n https://nvd.nist.gov/vuln/detail/CVE-2021-3796\n[ 4 ] CVE-2021-3872\n https://nvd.nist.gov/vuln/detail/CVE-2021-3872\n[ 5 ] CVE-2021-3875\n https://nvd.nist.gov/vuln/detail/CVE-2021-3875\n[ 6 ] CVE-2021-3927\n https://nvd.nist.gov/vuln/detail/CVE-2021-3927\n[ 7 ] CVE-2021-3928\n https://nvd.nist.gov/vuln/detail/CVE-2021-3928\n[ 8 ] CVE-2021-3968\n https://nvd.nist.gov/vuln/detail/CVE-2021-3968\n[ 9 ] CVE-2021-3973\n https://nvd.nist.gov/vuln/detail/CVE-2021-3973\n[ 10 ] CVE-2021-3974\n https://nvd.nist.gov/vuln/detail/CVE-2021-3974\n[ 11 ] CVE-2021-3984\n https://nvd.nist.gov/vuln/detail/CVE-2021-3984\n[ 12 ] CVE-2021-4019\n https://nvd.nist.gov/vuln/detail/CVE-2021-4019\n[ 13 ] CVE-2021-4069\n https://nvd.nist.gov/vuln/detail/CVE-2021-4069\n[ 14 ] CVE-2021-4136\n https://nvd.nist.gov/vuln/detail/CVE-2021-4136\n[ 15 ] CVE-2021-4166\n https://nvd.nist.gov/vuln/detail/CVE-2021-4166\n[ 16 ] CVE-2021-4173\n https://nvd.nist.gov/vuln/detail/CVE-2021-4173\n[ 17 ] CVE-2021-4187\n https://nvd.nist.gov/vuln/detail/CVE-2021-4187\n[ 18 ] CVE-2021-4192\n https://nvd.nist.gov/vuln/detail/CVE-2021-4192\n[ 19 ] CVE-2021-4193\n https://nvd.nist.gov/vuln/detail/CVE-2021-4193\n[ 20 ] CVE-2021-46059\n https://nvd.nist.gov/vuln/detail/CVE-2021-46059\n[ 21 ] CVE-2022-0128\n https://nvd.nist.gov/vuln/detail/CVE-2022-0128\n[ 22 ] CVE-2022-0156\n https://nvd.nist.gov/vuln/detail/CVE-2022-0156\n[ 23 ] CVE-2022-0158\n https://nvd.nist.gov/vuln/detail/CVE-2022-0158\n[ 24 ] CVE-2022-0213\n https://nvd.nist.gov/vuln/detail/CVE-2022-0213\n[ 25 ] CVE-2022-0261\n https://nvd.nist.gov/vuln/detail/CVE-2022-0261\n[ 26 ] CVE-2022-0318\n https://nvd.nist.gov/vuln/detail/CVE-2022-0318\n[ 27 ] CVE-2022-0319\n https://nvd.nist.gov/vuln/detail/CVE-2022-0319\n[ 28 ] CVE-2022-0351\n https://nvd.nist.gov/vuln/detail/CVE-2022-0351\n[ 29 ] CVE-2022-0359\n https://nvd.nist.gov/vuln/detail/CVE-2022-0359\n[ 30 ] CVE-2022-0361\n https://nvd.nist.gov/vuln/detail/CVE-2022-0361\n[ 31 ] CVE-2022-0368\n https://nvd.nist.gov/vuln/detail/CVE-2022-0368\n[ 32 ] CVE-2022-0392\n https://nvd.nist.gov/vuln/detail/CVE-2022-0392\n[ 33 ] CVE-2022-0393\n https://nvd.nist.gov/vuln/detail/CVE-2022-0393\n[ 34 ] CVE-2022-0407\n https://nvd.nist.gov/vuln/detail/CVE-2022-0407\n[ 35 ] CVE-2022-0408\n https://nvd.nist.gov/vuln/detail/CVE-2022-0408\n[ 36 ] CVE-2022-0413\n https://nvd.nist.gov/vuln/detail/CVE-2022-0413\n[ 37 ] CVE-2022-0417\n https://nvd.nist.gov/vuln/detail/CVE-2022-0417\n[ 38 ] CVE-2022-0443\n https://nvd.nist.gov/vuln/detail/CVE-2022-0443\n[ 39 ] CVE-2022-0554\n https://nvd.nist.gov/vuln/detail/CVE-2022-0554\n[ 40 ] CVE-2022-0629\n https://nvd.nist.gov/vuln/detail/CVE-2022-0629\n[ 41 ] CVE-2022-0685\n https://nvd.nist.gov/vuln/detail/CVE-2022-0685\n[ 42 ] CVE-2022-0714\n https://nvd.nist.gov/vuln/detail/CVE-2022-0714\n[ 43 ] CVE-2022-0729\n https://nvd.nist.gov/vuln/detail/CVE-2022-0729\n[ 44 ] CVE-2022-0943\n https://nvd.nist.gov/vuln/detail/CVE-2022-0943\n[ 45 ] CVE-2022-1154\n https://nvd.nist.gov/vuln/detail/CVE-2022-1154\n[ 46 ] CVE-2022-1160\n https://nvd.nist.gov/vuln/detail/CVE-2022-1160\n[ 47 ] CVE-2022-1381\n https://nvd.nist.gov/vuln/detail/CVE-2022-1381\n[ 48 ] CVE-2022-1420\n https://nvd.nist.gov/vuln/detail/CVE-2022-1420\n[ 49 ] CVE-2022-1616\n https://nvd.nist.gov/vuln/detail/CVE-2022-1616\n[ 50 ] CVE-2022-1619\n https://nvd.nist.gov/vuln/detail/CVE-2022-1619\n[ 51 ] CVE-2022-1620\n https://nvd.nist.gov/vuln/detail/CVE-2022-1620\n[ 52 ] CVE-2022-1621\n https://nvd.nist.gov/vuln/detail/CVE-2022-1621\n[ 53 ] CVE-2022-1629\n https://nvd.nist.gov/vuln/detail/CVE-2022-1629\n[ 54 ] CVE-2022-1674\n https://nvd.nist.gov/vuln/detail/CVE-2022-1674\n[ 55 ] CVE-2022-1720\n https://nvd.nist.gov/vuln/detail/CVE-2022-1720\n[ 56 ] CVE-2022-1733\n https://nvd.nist.gov/vuln/detail/CVE-2022-1733\n[ 57 ] CVE-2022-1735\n https://nvd.nist.gov/vuln/detail/CVE-2022-1735\n[ 58 ] CVE-2022-1769\n https://nvd.nist.gov/vuln/detail/CVE-2022-1769\n[ 59 ] CVE-2022-1771\n https://nvd.nist.gov/vuln/detail/CVE-2022-1771\n[ 60 ] CVE-2022-1785\n https://nvd.nist.gov/vuln/detail/CVE-2022-1785\n[ 61 ] CVE-2022-1796\n https://nvd.nist.gov/vuln/detail/CVE-2022-1796\n[ 62 ] CVE-2022-1851\n https://nvd.nist.gov/vuln/detail/CVE-2022-1851\n[ 63 ] CVE-2022-1886\n https://nvd.nist.gov/vuln/detail/CVE-2022-1886\n[ 64 ] CVE-2022-1897\n https://nvd.nist.gov/vuln/detail/CVE-2022-1897\n[ 65 ] CVE-2022-1898\n https://nvd.nist.gov/vuln/detail/CVE-2022-1898\n[ 66 ] CVE-2022-1927\n https://nvd.nist.gov/vuln/detail/CVE-2022-1927\n[ 67 ] CVE-2022-1942\n https://nvd.nist.gov/vuln/detail/CVE-2022-1942\n[ 68 ] CVE-2022-1968\n https://nvd.nist.gov/vuln/detail/CVE-2022-1968\n[ 69 ] CVE-2022-2000\n https://nvd.nist.gov/vuln/detail/CVE-2022-2000\n[ 70 ] CVE-2022-2042\n https://nvd.nist.gov/vuln/detail/CVE-2022-2042\n[ 71 ] CVE-2022-2124\n https://nvd.nist.gov/vuln/detail/CVE-2022-2124\n[ 72 ] CVE-2022-2125\n https://nvd.nist.gov/vuln/detail/CVE-2022-2125\n[ 73 ] CVE-2022-2126\n https://nvd.nist.gov/vuln/detail/CVE-2022-2126\n[ 74 ] CVE-2022-2129\n https://nvd.nist.gov/vuln/detail/CVE-2022-2129\n[ 75 ] CVE-2022-2175\n https://nvd.nist.gov/vuln/detail/CVE-2022-2175\n[ 76 ] CVE-2022-2182\n https://nvd.nist.gov/vuln/detail/CVE-2022-2182\n[ 77 ] CVE-2022-2183\n https://nvd.nist.gov/vuln/detail/CVE-2022-2183\n[ 78 ] CVE-2022-2206\n https://nvd.nist.gov/vuln/detail/CVE-2022-2206\n[ 79 ] CVE-2022-2207\n https://nvd.nist.gov/vuln/detail/CVE-2022-2207\n[ 80 ] CVE-2022-2208\n https://nvd.nist.gov/vuln/detail/CVE-2022-2208\n[ 81 ] CVE-2022-2210\n https://nvd.nist.gov/vuln/detail/CVE-2022-2210\n[ 82 ] CVE-2022-2231\n https://nvd.nist.gov/vuln/detail/CVE-2022-2231\n[ 83 ] CVE-2022-2257\n https://nvd.nist.gov/vuln/detail/CVE-2022-2257\n[ 84 ] CVE-2022-2264\n https://nvd.nist.gov/vuln/detail/CVE-2022-2264\n[ 85 ] CVE-2022-2284\n https://nvd.nist.gov/vuln/detail/CVE-2022-2284\n[ 86 ] CVE-2022-2285\n https://nvd.nist.gov/vuln/detail/CVE-2022-2285\n[ 87 ] CVE-2022-2286\n https://nvd.nist.gov/vuln/detail/CVE-2022-2286\n[ 88 ] CVE-2022-2287\n https://nvd.nist.gov/vuln/detail/CVE-2022-2287\n[ 89 ] CVE-2022-2288\n https://nvd.nist.gov/vuln/detail/CVE-2022-2288\n[ 90 ] CVE-2022-2289\n https://nvd.nist.gov/vuln/detail/CVE-2022-2289\n[ 91 ] CVE-2022-2304\n https://nvd.nist.gov/vuln/detail/CVE-2022-2304\n[ 92 ] CVE-2022-2343\n https://nvd.nist.gov/vuln/detail/CVE-2022-2343\n[ 93 ] CVE-2022-2344\n https://nvd.nist.gov/vuln/detail/CVE-2022-2344\n[ 94 ] CVE-2022-2345\n https://nvd.nist.gov/vuln/detail/CVE-2022-2345\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202208-32\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2022 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2022-03-14-4 macOS Monterey 12.3\n\nmacOS Monterey 12.3 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213183. \n\nAccelerate Framework\nAvailable for: macOS Monterey\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2022-22633: an anonymous researcher\n\nAMD\nAvailable for: macOS Monterey\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-22669: an anonymous researcher\n\nAppKit\nAvailable for: macOS Monterey\nImpact: A malicious application may be able to gain root privileges\nDescription: A logic issue was addressed with improved validation. \nCVE-2022-22665: Lockheed Martin Red Team\n\nAppleGraphicsControl\nAvailable for: macOS Monterey\nImpact: An application may be able to gain elevated privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-22631: an anonymous researcher\n\nAppleScript\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted AppleScript binary may\nresult in unexpected application termination or disclosure of process\nmemory\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2022-22625: Mickey Jin (@patch1t) of Trend Micro\n\nAppleScript\nAvailable for: macOS Monterey\nImpact: An application may be able to read restricted memory\nDescription: This issue was addressed with improved checks. \nCVE-2022-22648: an anonymous researcher\n\nAppleScript\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted AppleScript binary may\nresult in unexpected application termination or disclosure of process\nmemory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2022-22626: Mickey Jin (@patch1t) of Trend Micro\nCVE-2022-22627: Qi Sun and Robert Ai of Trend Micro\n\nAppleScript\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted file may lead to arbitrary\ncode execution\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2022-22597: Qi Sun and Robert Ai of Trend Micro\n\nBOM\nAvailable for: macOS Monterey\nImpact: A maliciously crafted ZIP archive may bypass Gatekeeper\nchecks\nDescription: This issue was addressed with improved checks. \nCVE-2022-22616: Ferdous Saljooki (@malwarezoo) and Jaron Bradley\n(@jbradley89) of Jamf Software, Mickey Jin (@patch1t)\n\ncurl\nAvailable for: macOS Monterey\nImpact: Multiple issues in curl\nDescription: Multiple issues were addressed by updating to curl\nversion 7.79.1. \nCVE-2021-22946\nCVE-2021-22947\nCVE-2021-22945\nCVE-2022-22623\n\nFaceTime\nAvailable for: macOS Monterey\nImpact: A user may send audio and video in a FaceTime call without\nknowing that they have done so\nDescription: This issue was addressed with improved checks. \nCVE-2022-22643: Sonali Luthar of the University of Virginia, Michael\nLiao of the University of Illinois at Urbana-Champaign, Rohan Pahwa\nof Rutgers University, and Bao Nguyen of the University of Florida\n\nImageIO\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2022-22611: Xingyu Jin of Google\n\nImageIO\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted image may lead to heap\ncorruption\nDescription: A memory consumption issue was addressed with improved\nmemory handling. \nCVE-2022-22612: Xingyu Jin of Google\n\nIntel Graphics Driver\nAvailable for: macOS Monterey\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A type confusion issue was addressed with improved state\nhandling. \nCVE-2022-22661: an anonymous researcher, Peterpan0927 of Alibaba\nSecurity Pandora Lab\n\nIOGPUFamily\nAvailable for: macOS Monterey\nImpact: An application may be able to gain elevated privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-22641: Mohamed Ghannam (@_simo36)\n\nKernel\nAvailable for: macOS Monterey\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-22613: Alex, an anonymous researcher\n\nKernel\nAvailable for: macOS Monterey\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-22614: an anonymous researcher\nCVE-2022-22615: an anonymous researcher\n\nKernel\nAvailable for: macOS Monterey\nImpact: A malicious application may be able to elevate privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2022-22632: Keegan Saunders\n\nKernel\nAvailable for: macOS Monterey\nImpact: An attacker in a privileged position may be able to perform a\ndenial of service attack\nDescription: A null pointer dereference was addressed with improved\nvalidation. \nCVE-2022-22638: derrek (@derrekr6)\n\nKernel\nAvailable for: macOS Monterey\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2022-22640: sqrtpwn\n\nlibarchive\nAvailable for: macOS Monterey\nImpact: Multiple issues in libarchive\nDescription: Multiple memory corruption issues existed in libarchive. \nThese issues were addressed with improved input validation. \nCVE-2021-36976\n\nLogin Window\nAvailable for: macOS Monterey\nImpact: A person with access to a Mac may be able to bypass Login\nWindow\nDescription: This issue was addressed with improved checks. \nCVE-2022-22647: an anonymous researcher\n\nLoginWindow\nAvailable for: macOS Monterey\nImpact: A local attacker may be able to view the previous logged in\nuser\u2019s desktop from the fast user switching screen\nDescription: An authentication issue was addressed with improved\nstate management. \nCVE-2022-22656\n\nGarageBand MIDI\nAvailable for: macOS Monterey\nImpact: Opening a maliciously crafted file may lead to unexpected\napplication termination or arbitrary code execution\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2022-22657: Brandon Perry of Atredis Partners\n\nGarageBand MIDI\nAvailable for: macOS Monterey\nImpact: Opening a maliciously crafted file may lead to unexpected\napplication termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2022-22664: Brandon Perry of Atredis Partners\n\nNSSpellChecker\nAvailable for: macOS Monterey\nImpact: A malicious application may be able to access information\nabout a user\u0027s contacts\nDescription: A privacy issue existed in the handling of Contact\ncards. This was addressed with improved state management. \nCVE-2022-22644: an anonymous researcher\n\nPackageKit\nAvailable for: macOS Monterey\nImpact: An application may be able to gain elevated privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2022-22617: Mickey Jin (@patch1t)\n\nPreferences\nAvailable for: macOS Monterey\nImpact: A malicious application may be able to read other\napplications\u0027 settings\nDescription: The issue was addressed with additional permissions\nchecks. \nCVE-2022-22609: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)\nof Tencent Security Xuanwu Lab (xlab.tencent.com)\n\nQuickTime Player\nAvailable for: macOS Monterey\nImpact: A plug-in may be able to inherit the application\u0027s\npermissions and access user data\nDescription: This issue was addressed with improved checks. \nCVE-2022-22650: Wojciech Regu\u0142a (@_r3ggi) of SecuRing\n\nSafari Downloads\nAvailable for: macOS Monterey\nImpact: A maliciously crafted ZIP archive may bypass Gatekeeper\nchecks\nDescription: This issue was addressed with improved checks. \nCVE-2022-22616: Ferdous Saljooki (@malwarezoo) and Jaron Bradley\n(@jbradley89) of Jamf Software, Mickey Jin (@patch1t)\n\nSandbox\nAvailable for: macOS Monterey\nImpact: A malicious application may be able to bypass certain Privacy\npreferences\nDescription: The issue was addressed with improved permissions logic. \nCVE-2022-22600: Sudhakar Muthumani of Primefort Private Limited,\nKhiem Tran\n\nSiri\nAvailable for: macOS Monterey\nImpact: A person with physical access to a device may be able to use\nSiri to obtain some location information from the lock screen\nDescription: A permissions issue was addressed with improved\nvalidation. \nCVE-2022-22599: Andrew Goldberg of the University of Texas at Austin,\nMcCombs School of Business (linkedin.com/andrew-goldberg/)\n\nSMB\nAvailable for: macOS Monterey\nImpact: A remote attacker may be able to cause unexpected system\ntermination or corrupt kernel memory\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-22651: Felix Poulin-Belanger\n\nSoftwareUpdate\nAvailable for: macOS Monterey\nImpact: An application may be able to gain elevated privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2022-22639: Mickey Jin (@patch1t)\n\nSystem Preferences\nAvailable for: macOS Monterey\nImpact: An app may be able to spoof system notifications and UI\nDescription: This issue was addressed with a new entitlement. \nCVE-2022-22660: Guilherme Rambo of Best Buddy Apps (rambo.codes)\n\nUIKit\nAvailable for: macOS Monterey\nImpact: A person with physical access to an iOS device may be able to\nsee sensitive information via keyboard suggestions\nDescription: This issue was addressed with improved checks. \nCVE-2022-22621: Joey Hewitt\n\nVim\nAvailable for: macOS Monterey\nImpact: Multiple issues in Vim\nDescription: Multiple issues were addressed by updating Vim. \nCVE-2021-4136\nCVE-2021-4166\nCVE-2021-4173\nCVE-2021-4187\nCVE-2021-4192\nCVE-2021-4193\nCVE-2021-46059\nCVE-2022-0128\nCVE-2022-0156\nCVE-2022-0158\n\nVoiceOver\nAvailable for: macOS Monterey\nImpact: A user may be able to view restricted content from the lock\nscreen\nDescription: A lock screen issue was addressed with improved state\nmanagement. \nCVE-2021-30918: an anonymous researcher\n\nWebKit\nAvailable for: macOS Monterey\nImpact: Processing maliciously crafted web content may disclose\nsensitive user information\nDescription: A cookie management issue was addressed with improved\nstate management. \nWebKit Bugzilla: 232748\nCVE-2022-22662: Prakash (@1lastBr3ath) of Threat Nix\n\nWebKit\nAvailable for: macOS Monterey\nImpact: Processing maliciously crafted web content may lead to code\nexecution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nWebKit Bugzilla: 232812\nCVE-2022-22610: Quan Yin of Bigo Technology Live Client Team\n\nWebKit\nAvailable for: macOS Monterey\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nWebKit Bugzilla: 233172\nCVE-2022-22624: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab\nWebKit Bugzilla: 234147\nCVE-2022-22628: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab\n\nWebKit\nAvailable for: macOS Monterey\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A buffer overflow issue was addressed with improved\nmemory handling. \nWebKit Bugzilla: 234966\nCVE-2022-22629: Jeonghoon Shin at Theori working with Trend Micro\nZero Day Initiative\n\nWebKit\nAvailable for: macOS Monterey\nImpact: A malicious website may cause unexpected cross-origin\nbehavior\nDescription: A logic issue was addressed with improved state\nmanagement. \nWebKit Bugzilla: 235294\nCVE-2022-22637: Tom McKee of Google\n\nWi-Fi\nAvailable for: macOS Monterey\nImpact: A malicious application may be able to leak sensitive user\ninformation\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2022-22668: MrPhil17\n\nxar\nAvailable for: macOS Monterey\nImpact: A local user may be able to write arbitrary files\nDescription: A validation issue existed in the handling of symlinks. \nThis issue was addressed with improved validation of symlinks. \nCVE-2022-22582: Richard Warren of NCC Group\n\nAdditional recognition\n\nAirDrop\nWe would like to acknowledge Omar Espino (omespino.com), Ron Masas of\nBreakPoint.sh for their assistance. \n\nBluetooth\nWe would like to acknowledge an anonymous researcher, chenyuwang\n(@mzzzz__) of Tencent Security Xuanwu Lab for their assistance. \n\nFace Gallery\nWe would like to acknowledge Tian Zhang (@KhaosT) for their\nassistance. \n\nIntel Graphics Driver\nWe would like to acknowledge Jack Dates of RET2 Systems, Inc., Yinyi\nWu (@3ndy1) for their assistance. \n\nLocal Authentication\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nNotes\nWe would like to acknowledge Nathaniel Ekoniak of Ennate Technologies\nfor their assistance. \n\nPassword Manager\nWe would like to acknowledge Maximilian Golla (@m33x) of Max Planck\nInstitute for Security and Privacy (MPI-SP) for their assistance. \n\nSiri\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nsyslog\nWe would like to acknowledge Yonghwi Jin (@jinmo123) of Theori for\ntheir assistance. \n\nTCC\nWe would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive\nSecurity for their assistance. \n\nUIKit\nWe would like to acknowledge Tim Shadel of Day Logger, Inc. for their\nassistance. \n\nWebKit\nWe would like to acknowledge Abdullah Md Shaleh for their assistance. \n\nWebKit Storage\nWe would like to acknowledge Martin Bajanik of FingerprintJS for\ntheir assistance. \n\nmacOS Monterey 12.3 may be obtained from the Mac App Store or Apple\u0027s\nSoftware Downloads web site: https://support.apple.com/downloads/\nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. \n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\n\niQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmIv0O4ACgkQeC9qKD1p\nrhjGGRAAjqIyEzN+LAk+2uzHIMQNEwav9fqo/ZNoYAOzNgActK56PIC/PBM3SzHd\nLrGFKbBq/EMU4EqXT6ycB7/uZfaAZVCBDNo1qOoYNHXnKtGL2Z/96mV14qbSmRvC\njfg1pC0G1jPTxJKvHhuQSZHDGj+BI458fwuTY48kjCnzlWf9dKr2kdjUjE38X9RM\n0upKVKqY+oWdbn5jPwgZ408NOqzHrHDW1iIYd4v9UrKN3pfMGDzVZTr/offL6VFL\nosOVWv1IZvXrhPsrtd2KfG0hTHz71vShVZ7jGAsGEdC/mT79zwFbYuzBFy791xFa\nrizr/ZWGfWBSYy8O90d1l13lDlE739YPc/dt1mjcvP9FTnzMwBagy+6//zAVe0v/\nKZOjmvtK5sRvrQH54E8qTYitdMpY2aZhfT6D8tcl+98TjxTDNXXj/gypdCXNWqyB\nL1PtFhTjQ0WnzUNB7sosM0zAjfZ1iPAZq0XHDQ6p6gEdVavNOHo/ekgibVm5f1pi\nkwBHkKyq55QbzipDWwXl6Owk/iaHPxgENYb78BpeUQSFei+IYDUsyLkPh3L95PHZ\nJSyKOtbBArlYOWcxlYHn+hDK8iotA1c/SHDefYOoNkp1uP853Ge09eWq+zMzUwEo\nGXXJYMi1Q8gmJ9wK/A3d/FKY4FBZxpByUUgjYhiMKTU5cSeihaI=\n=RiA+\n-----END PGP SIGNATURE-----\n\n\n. Description:\n\nRed Hat Openshift GitOps is a declarative way to implement continuous\ndeployment for cloud native applications. \n\nSecurity Fix(es):\n\n* gitops: Path traversal and dereference of symlinks when passing Helm\nvalue files (CVE-2022-24348)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):\n\n2050826 - CVE-2022-24348 gitops: Path traversal and dereference of symlinks when passing Helm value files\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: Red Hat Single Sign-On 7.4.10 on OpenJDK for OpenShift image security update\nAdvisory ID: RHSA-2022:0444-01\nProduct: Red Hat OpenShift Enterprise\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:0444\nIssue date: 2022-02-07\nCVE Names: CVE-2021-3521 CVE-2021-3872 CVE-2021-3984 \n CVE-2021-4019 CVE-2021-4104 CVE-2021-4122 \n CVE-2021-4192 CVE-2021-4193 CVE-2022-21248 \n CVE-2022-21282 CVE-2022-21283 CVE-2022-21293 \n CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 \n CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 \n CVE-2022-21360 CVE-2022-21365 CVE-2022-23302 \n CVE-2022-23305 CVE-2022-23307 \n=====================================================================\n\n1. Summary:\n\nA new image is available for Red Hat Single Sign-On 7.4.10 on OpenJDK,\nrunning on OpenShift Container Platform 3.10 and 3.11, and 4.3. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat Single Sign-On is an integrated sign-on solution, available as a\nRed Hat JBoss Middleware for OpenShift containerized image. The Red Hat\nSingle Sign-On for OpenShift image provides an authentication server that\nyou can use to log in centrally, log out, and register. You can also manage\nuser accounts for web applications, mobile applications, and RESTful web\nservices. \n\nThis erratum releases a new image for Red Hat Single Sign-On 7.4.10 for use\nwithin the OpenShift Container Platform 3.10, OpenShift Container Platform\n3.11, and within the OpenShift Container Platform 4.3 cloud computing\nPlatform-as-a-Service (PaaS) for on-premise or private cloud deployments,\naligning with the standalone product release. \n\nSecurity Fix(es):\n\n* log4j: SQL injection in Log4j 1.x when application is configured to use\nJDBCAppender (CVE-2022-23305)\n\n* log4j: Unsafe deserialization flaw in Chainsaw log viewer\n(CVE-2022-23307)\n\n* log4j: Remote code execution in Log4j 1.x when application is configured\nto use JMSAppender (CVE-2021-4104)\n\n* log4j: Remote code execution in Log4j 1.x when application is configured\nto use JMSSink (CVE-2022-23302)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n3. Solution:\n\nTo update to the latest Red Hat Single Sign-On 7.4.10 for OpenShift image,\nFollow these steps to pull in the content:\n\n1. On your master hosts, ensure you are logged into the CLI as a cluster\nadministrator or user with project administrator access to the global\n\"openshift\" project. For example:\n\n$ oc login -u system:admin\n\n2. Update the core set of Red Hat Single Sign-On resources for OpenShift in\nthe \"openshift\" project by running the following commands:\n\n$ for resource in sso74-image-stream.json \\ sso74-https.json \\\nsso74-mysql.json \\ sso74-mysql-persistent.json \\ sso74-postgresql.json \\\nsso74-postgresql-persistent.json \\ sso74-x509-https.json \\\nsso74-x509-mysql-persistent.json \\ sso74-x509-postgresql-persistent.json do\noc replace -n openshift --force -f \\\nhttps://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.4.10.GA/templates/${resource}\ndone\n\n3. Install the Red Hat Single Sign-On 7.4.10 for OpenShift streams in the\n\"openshift\" project by running the following commands:\n\n$ oc -n openshift import-image redhat-sso74-openshift:1.0\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender\n2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink\n2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender\n2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nCIAM-2060 - [log4j 1.x] RH-SSO 7.4.10 OCP images for x86\n\n6. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-3521\nhttps://access.redhat.com/security/cve/CVE-2021-3872\nhttps://access.redhat.com/security/cve/CVE-2021-3984\nhttps://access.redhat.com/security/cve/CVE-2021-4019\nhttps://access.redhat.com/security/cve/CVE-2021-4104\nhttps://access.redhat.com/security/cve/CVE-2021-4122\nhttps://access.redhat.com/security/cve/CVE-2021-4192\nhttps://access.redhat.com/security/cve/CVE-2021-4193\nhttps://access.redhat.com/security/cve/CVE-2022-21248\nhttps://access.redhat.com/security/cve/CVE-2022-21282\nhttps://access.redhat.com/security/cve/CVE-2022-21283\nhttps://access.redhat.com/security/cve/CVE-2022-21293\nhttps://access.redhat.com/security/cve/CVE-2022-21294\nhttps://access.redhat.com/security/cve/CVE-2022-21296\nhttps://access.redhat.com/security/cve/CVE-2022-21299\nhttps://access.redhat.com/security/cve/CVE-2022-21305\nhttps://access.redhat.com/security/cve/CVE-2022-21340\nhttps://access.redhat.com/security/cve/CVE-2022-21341\nhttps://access.redhat.com/security/cve/CVE-2022-21360\nhttps://access.redhat.com/security/cve/CVE-2022-21365\nhttps://access.redhat.com/security/cve/CVE-2022-23302\nhttps://access.redhat.com/security/cve/CVE-2022-23305\nhttps://access.redhat.com/security/cve/CVE-2022-23307\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. This update provides security fixes, fixes bugs, and\nupdates the container images. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.4.2 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which provide some security fixes and bug fixes. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/\n\nSecurity updates:\n\n* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)\n\n* containerd: Unprivileged pod may bind mount any privileged regular file\non disk (CVE-2021-43816)\n\n* minio-go: user privilege escalation in AddUser() admin API\n(CVE-2021-43858)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching\nANSI escape codes (CVE-2021-3807)\n\n* fastify-static: open redirect via an URL with double slash followed by a\ndomain (CVE-2021-22963)\n\n* moby: `docker cp` allows unexpected chmod of host file (CVE-2021-41089)\n\n* moby: data directory contains subdirectories with insufficiently\nrestricted permissions, which could lead to directory traversal\n(CVE-2021-41091)\n\n* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n\n* node-fetch: Exposure of Sensitive Information to an Unauthorized Actor\n(CVE-2022-0235)\n\n* nats-server: misusing the \"dynamically provisioned sandbox accounts\"\nfeature authenticated user can obtain the privileges of the System account\n(CVE-2022-24450)\n\nBug fixes:\n\n* Trying to create a new cluster on vSphere and no feedback, stuck in\n\"creating\" (Bugzilla #1937078)\n\n* The hyperlink of *ks cluster node cannot be opened when I want to check\nthe node (Bugzilla #2028100)\n\n* Unable to make SSH connection to a Bitbucket server (Bugzilla #2028196)\n\n* RHACM cannot deploy Helm Charts with version numbers starting with\nletters (e.g. v1.6.1) (Bugzilla #2028931)\n\n* RHACM 2.4.2 images (Bugzilla #2029506)\n\n* Git Application still appears in Application Table and Resources are\nStill Seen in Advanced Configuration Upon Deletion after Upgrade from 2.4.0\n(Bugzilla #2030005)\n\n* Namespace left orphaned after destroying the cluster (Bugzilla #2030379)\n\n* The results filtered through the filter contain some data that should not\nbe present in cluster page (Bugzilla #2034198)\n\n* Git over ssh doesn\u0027t use custom port set in url (Bugzilla #2036057)\n\n* The value of name label changed from clusterclaim name to cluster name\n(Bugzilla #2042223)\n\n* ACM configuration policies do not handle Limitrange or Quotas values\n(Bugzilla #2042545)\n\n* Cluster addons do not appear after upgrade from ACM 2.3.5 to ACM 2.3.6\n(Bugzilla #2050847)\n\n* The azure government regions were not list in the region drop down list\nwhen creating the cluster (Bugzilla #2051797)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2001668 - [DDF] normally, in the OCP web console, one sees a yaml of the secret, where at the bottom, the following is shown:\n2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes\n2008592 - CVE-2021-41089 moby: `docker cp` allows unexpected chmod of host file\n2012909 - [DDF] We feel it would be beneficial to add a sub-section here referencing the reconcile options available to users when\n2015152 - CVE-2021-22963 fastify-static: open redirect via an URL with double slash followed by a domain\n2023448 - CVE-2021-41091 moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal\n2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability\n2028100 - The hyperlink of *ks cluster node can not be opened when I want to check the node\n2028196 - Unable to make SSH connection to a Bitbucket server\n2028931 - RHACM can not deploy Helm Charts with version numbers starting with letters (e.g. v1.6.1)\n2029506 - RHACM 2.4.2 images\n2030005 - Git Application still appears in Application Table and Resources are Still Seen in Advanced Configuration Upon Deletion after Upgrade from 2.4.0\n2030379 - Namespace left orphaned after destroying the cluster\n2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic\n2032957 - Missing AWX templates in ACM\n2034198 - The results filtered through the filter contain some data that should not be present in cluster page\n2036057 - git over ssh doesn\u0027t use custom port set in url\n2036252 - CVE-2021-43858 minio: user privilege escalation in AddUser() admin API\n2039378 - Deploying CRD via Application does not update status in ACM console\n2041015 - The base domain did not updated when switch the provider credentials during create the cluster/cluster pool\n2042545 - ACM configuration policies do not handle Limitrange or Quotas values\n2043519 - \"apps.open-cluster-management.io/git-branch\" annotation should be mandatory\n2044434 - CVE-2021-43816 containerd: Unprivileged pod may bind mount any privileged regular file on disk\n2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor\n2050847 - Cluster addons do not appear after upgrade from ACM 2.3.5 to ACM 2.3.6\n2051797 - the azure government regions were not list in the region drop down list when create the cluster\n2052573 - CVE-2022-24450 nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account\n\n5. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1930423 - CVE-2020-28491 jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception\n2052539 - CVE-2022-0552 origin-aggregated-logging/elasticsearch: Incomplete fix for netty-codec-http CVE-2021-21409\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-2182 - Logging link is not removed when CLO is uninstalled or its instance is removed\n\n6",
"sources": [
{
"db": "NVD",
"id": "CVE-2021-4193"
},
{
"db": "VULHUB",
"id": "VHN-410614"
},
{
"db": "VULMON",
"id": "CVE-2021-4193"
},
{
"db": "PACKETSTORM",
"id": "168124"
},
{
"db": "PACKETSTORM",
"id": "166319"
},
{
"db": "PACKETSTORM",
"id": "165930"
},
{
"db": "PACKETSTORM",
"id": "165917"
},
{
"db": "PACKETSTORM",
"id": "166199"
},
{
"db": "PACKETSTORM",
"id": "166179"
}
],
"trust": 1.62
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-410614",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-410614"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2021-4193",
"trust": 2.4
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2022/01/15/1",
"trust": 1.8
},
{
"db": "PACKETSTORM",
"id": "166179",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "165930",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "166319",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "165813",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "167188",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "167368",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "166204",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "167789",
"trust": 0.7
},
{
"db": "AUSCERT",
"id": "ESB-2022.3561",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.3002",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.0903",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.1071",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.0870",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2023.0019",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.0921",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.1056",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.2412",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022072103",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022060217",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022051702",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022031433",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022062022",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022022221",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-202112-2824",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "166199",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "165917",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "165902",
"trust": 0.1
},
{
"db": "CNVD",
"id": "CNVD-2022-09304",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-410614",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2021-4193",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168124",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-410614"
},
{
"db": "VULMON",
"id": "CVE-2021-4193"
},
{
"db": "PACKETSTORM",
"id": "168124"
},
{
"db": "PACKETSTORM",
"id": "166319"
},
{
"db": "PACKETSTORM",
"id": "165930"
},
{
"db": "PACKETSTORM",
"id": "165917"
},
{
"db": "PACKETSTORM",
"id": "166199"
},
{
"db": "PACKETSTORM",
"id": "166179"
},
{
"db": "CNNVD",
"id": "CNNVD-202112-2824"
},
{
"db": "NVD",
"id": "CVE-2021-4193"
}
]
},
"id": "VAR-202112-2539",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-410614"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:38:13.627000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Red Hat: Important: Red Hat OpenShift GitOps security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220476 - Security Advisory"
},
{
"title": "Red Hat: Moderate: vim security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220366 - Security Advisory"
},
{
"title": "Red Hat: CVE-2021-4193",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2021-4193"
},
{
"title": "Red Hat: Moderate: OpenShift Logging bug fix and security update (5.3.5)",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220721 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: USN-5458-1: Vim vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-5458-1"
},
{
"title": "Red Hat: Important: Red Hat Advanced Cluster Management 2.3.6 security updates and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220595 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Red Hat Single Sign-On 7.4.10 on OpenJ9 for OpenShift image security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220445 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Red Hat Single Sign-On 7.4.10 on OpenJDK for OpenShift image security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220444 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat Advanced Cluster Management 2.4.2 security updates and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220735 - Security Advisory"
},
{
"title": "Red Hat: Important: Release of containers for OSP 16.2 director operator tech preview",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220842 - Security Advisory"
},
{
"title": "Amazon Linux AMI: ALAS-2022-1557",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2022-1557"
},
{
"title": "Red Hat: Moderate: Red Hat Advanced Cluster Management 2.2.11 security updates and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220856 - Security Advisory"
},
{
"title": "Amazon Linux 2: ALAS2-2022-1743",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2022-1743"
},
{
"title": "Amazon Linux 2022: ALAS2022-2022-014",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=ALAS2022-2022-014"
},
{
"title": "Apple: macOS Monterey 12.3",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=f1105c4a20da11497b610b14a1668180"
},
{
"title": "Apple: Security Update 2022-005 Catalina",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=b71ee1a3b689c178ee5a5bc823295063"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2021-4193"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-125",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-410614"
},
{
"db": "NVD",
"id": "CVE-2021-4193"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.8,
"url": "https://support.apple.com/kb/ht213183"
},
{
"trust": 1.8,
"url": "https://support.apple.com/kb/ht213256"
},
{
"trust": 1.8,
"url": "https://support.apple.com/kb/ht213343"
},
{
"trust": 1.8,
"url": "https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0"
},
{
"trust": 1.8,
"url": "http://seclists.org/fulldisclosure/2022/mar/29"
},
{
"trust": 1.8,
"url": "http://seclists.org/fulldisclosure/2022/may/35"
},
{
"trust": 1.8,
"url": "http://seclists.org/fulldisclosure/2022/jul/14"
},
{
"trust": 1.8,
"url": "https://security.gentoo.org/glsa/202208-32"
},
{
"trust": 1.8,
"url": "https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b"
},
{
"trust": 1.8,
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html"
},
{
"trust": 1.8,
"url": "http://www.openwall.com/lists/oss-security/2022/01/15/1"
},
{
"trust": 1.7,
"url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3fh2j57gda2wmbs6j56f6qqra6bxqqfz/"
},
{
"trust": 0.8,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3fh2j57gda2wmbs6j56f6qqra6bxqqfz/"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4193"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4192"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/167368/ubuntu-security-notice-usn-5458-1.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.1056"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.1071"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/166179/red-hat-security-advisory-2022-0721-01.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/167789/apple-security-advisory-2022-07-20-4.html"
},
{
"trust": 0.6,
"url": "https://vigilance.fr/vulnerability/vim-out-of-bounds-memory-reading-via-regexp-percent-v-37347"
},
{
"trust": 0.6,
"url": "https://support.apple.com/en-us/ht213183"
},
{
"trust": 0.6,
"url": "https://support.apple.com/en-us/ht213343"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/167188/apple-security-advisory-2022-05-16-3.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.3561"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.3002"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022031433"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.2412"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022072103"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022051702"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022022221"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.0870"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/165930/red-hat-security-advisory-2022-0476-01.html"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022060217"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/165813/red-hat-security-advisory-2022-0366-06.html"
},
{
"trust": 0.6,
"url": "https://support.apple.com/en-us/ht213256"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2023.0019"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/166319/apple-security-advisory-2022-03-14-4.html"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022062022"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.0903"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.0921"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/166204/red-hat-security-advisory-2022-0595-02.html"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3984"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4019"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3872"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-3872"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3521"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-4019"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-4122"
},
{
"trust": 0.4,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-3984"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-4193"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4122"
},
{
"trust": 0.4,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-4192"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-3521"
},
{
"trust": 0.3,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/errata/rhsa-2022:0476"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0158"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0128"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0156"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4166"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-46059"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4187"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4173"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4136"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3712"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3712"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/125.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-5458-1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0361"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2129"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0261"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0413"
},
{
"trust": 0.1,
"url": "https://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0943"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1927"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3796"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2175"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0408"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2286"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2126"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1886"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1771"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1851"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2000"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2287"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1674"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0417"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1968"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1621"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0407"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0318"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2284"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2288"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0392"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2345"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2257"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1154"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0368"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0554"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0443"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2124"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2343"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1381"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1735"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0714"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2125"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3778"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1733"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2207"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0629"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1629"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0393"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2183"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4069"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1616"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2264"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3927"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1619"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0685"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2304"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1620"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0319"
},
{
"trust": 0.1,
"url": "https://bugs.gentoo.org."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1898"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3974"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2344"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0351"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3928"
},
{
"trust": 0.1,
"url": "https://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3968"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1785"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0213"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1796"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0729"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2206"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1720"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3770"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1769"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1897"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2289"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0359"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3973"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1420"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2042"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2182"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1160"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3875"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2231"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2285"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2208"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1942"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2210"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22609"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22612"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22610"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22616"
},
{
"trust": 0.1,
"url": "https://support.apple.com/en-us/ht201222."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22945"
},
{
"trust": 0.1,
"url": "https://support.apple.com/downloads/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22613"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-30918"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22600"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-36976"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22947"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22599"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22597"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22611"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22615"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22582"
},
{
"trust": 0.1,
"url": "https://support.apple.com/ht213183."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22946"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22614"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-24348"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24348"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21248"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21296"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21299"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21283"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21341"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21360"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21299"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21282"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21294"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21360"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21305"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0444"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21293"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-23307"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-23307"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4104"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21341"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21293"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-4104"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21282"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21248"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21294"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21283"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-23305"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21296"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-23302"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21365"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21305"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-23305"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21340"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21340"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21365"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-23302"
},
{
"trust": 0.1,
"url": "https://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.4.10.ga/templates/${resource}"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4034"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-4034"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3918"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-4155"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-43565"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0235"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22963"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-43816"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-22963"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-24407"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-24450"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0185"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3918"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3807"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-43565"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-43858"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-42574"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0185"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-4155"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-41091"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-42574"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-41089"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-41089"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-41091"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-43858"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3807"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-43816"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0735"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24450"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24407"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0235"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0552"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0721"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0552"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28491"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28491"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-410614"
},
{
"db": "VULMON",
"id": "CVE-2021-4193"
},
{
"db": "PACKETSTORM",
"id": "168124"
},
{
"db": "PACKETSTORM",
"id": "166319"
},
{
"db": "PACKETSTORM",
"id": "165930"
},
{
"db": "PACKETSTORM",
"id": "165917"
},
{
"db": "PACKETSTORM",
"id": "166199"
},
{
"db": "PACKETSTORM",
"id": "166179"
},
{
"db": "CNNVD",
"id": "CNNVD-202112-2824"
},
{
"db": "NVD",
"id": "CVE-2021-4193"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-410614"
},
{
"db": "VULMON",
"id": "CVE-2021-4193"
},
{
"db": "PACKETSTORM",
"id": "168124"
},
{
"db": "PACKETSTORM",
"id": "166319"
},
{
"db": "PACKETSTORM",
"id": "165930"
},
{
"db": "PACKETSTORM",
"id": "165917"
},
{
"db": "PACKETSTORM",
"id": "166199"
},
{
"db": "PACKETSTORM",
"id": "166179"
},
{
"db": "CNNVD",
"id": "CNNVD-202112-2824"
},
{
"db": "NVD",
"id": "CVE-2021-4193"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2021-12-31T00:00:00",
"db": "VULHUB",
"id": "VHN-410614"
},
{
"date": "2021-12-31T00:00:00",
"db": "VULMON",
"id": "CVE-2021-4193"
},
{
"date": "2022-08-22T16:01:59",
"db": "PACKETSTORM",
"id": "168124"
},
{
"date": "2022-03-15T15:49:02",
"db": "PACKETSTORM",
"id": "166319"
},
{
"date": "2022-02-09T16:20:47",
"db": "PACKETSTORM",
"id": "165930"
},
{
"date": "2022-02-09T16:10:33",
"db": "PACKETSTORM",
"id": "165917"
},
{
"date": "2022-03-04T16:03:16",
"db": "PACKETSTORM",
"id": "166199"
},
{
"date": "2022-03-02T16:50:31",
"db": "PACKETSTORM",
"id": "166179"
},
{
"date": "2021-12-31T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202112-2824"
},
{
"date": "2021-12-31T16:15:07.747000",
"db": "NVD",
"id": "CVE-2021-4193"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-11-09T00:00:00",
"db": "VULHUB",
"id": "VHN-410614"
},
{
"date": "2022-07-22T00:00:00",
"db": "VULMON",
"id": "CVE-2021-4193"
},
{
"date": "2023-01-03T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202112-2824"
},
{
"date": "2024-11-21T06:37:07.027000",
"db": "NVD",
"id": "CVE-2021-4193"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202112-2824"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Vim Buffer error vulnerability",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202112-2824"
}
],
"trust": 0.6
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202112-2824"
}
],
"trust": 0.6
}
}
VAR-200906-0591
Vulnerability from variot - Updated: 2025-12-22 23:37The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564. Apache 'APR-util' is prone to a vulnerability that may allow attackers to cause an affected application to consume memory, resulting in a denial-of-service condition. Versions prior to 'APR-util' 1.3.7 are vulnerable. Apr-util is the Apache Portable Runtime Toolkit used by Apache. All web services that use the expat wrapper interface of the APR-util library to parse untrusted XML documents are affected by this vulnerability, such as the Apache httpd WebDAV module mod_dav. =========================================================== Ubuntu Security Notice USN-787-1 June 12, 2009 apache2 vulnerabilities CVE-2009-0023, CVE-2009-1191, CVE-2009-1195, CVE-2009-1955, CVE-2009-1956 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: apache2-common 2.0.55-4ubuntu2.5 apache2-mpm-perchild 2.0.55-4ubuntu2.5 apache2-mpm-prefork 2.0.55-4ubuntu2.5 apache2-mpm-worker 2.0.55-4ubuntu2.5 libapr0 2.0.55-4ubuntu2.5
Ubuntu 8.04 LTS: apache2-mpm-event 2.2.8-1ubuntu0.8 apache2-mpm-perchild 2.2.8-1ubuntu0.8 apache2-mpm-prefork 2.2.8-1ubuntu0.8 apache2-mpm-worker 2.2.8-1ubuntu0.8 apache2.2-common 2.2.8-1ubuntu0.8
Ubuntu 8.10: apache2-mpm-event 2.2.9-7ubuntu3.1 apache2-mpm-prefork 2.2.9-7ubuntu3.1 apache2-mpm-worker 2.2.9-7ubuntu3.1 apache2.2-common 2.2.9-7ubuntu3.1
Ubuntu 9.04: apache2-mpm-event 2.2.11-2ubuntu2.1 apache2-mpm-prefork 2.2.11-2ubuntu2.1 apache2-mpm-worker 2.2.11-2ubuntu2.1 apache2.2-common 2.2.11-2ubuntu2.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
Matthew Palmer discovered an underflow flaw in apr-util as included in Apache. An attacker could cause a denial of service via application crash in Apache using a crafted SVNMasterURI directive, .htaccess file, or when using mod_apreq2. This issue only affected Ubuntu 6.06 LTS. (CVE-2009-0023)
Sander de Boer discovered that mod_proxy_ajp would reuse connections when a client closed a connection without sending a request body. A remote attacker could exploit this to obtain sensitive response data. This issue only affected Ubuntu 9.04. (CVE-2009-1191)
Jonathan Peatfield discovered that Apache did not process Includes options correctly. With certain configurations of Options and AllowOverride, a local attacker could use an .htaccess file to override intended restrictions and execute arbitrary code via a Server-Side-Include file. This issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. (CVE-2009-1195)
It was discovered that the XML parser did not properly handle entity expansion. This issue only affected Ubuntu 6.06 LTS. (CVE-2009-1955)
C. Michael Pilato discovered an off-by-one buffer overflow in apr-util when formatting certain strings. For big-endian machines (powerpc, hppa and sparc in Ubuntu), a remote attacker could cause a denial of service or information disclosure leak. All other architectures for Ubuntu are not considered to be at risk. This issue only affected Ubuntu 6.06 LTS. (CVE-2009-1956)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5.diff.gz
Size/MD5: 123724 00519250c6506489a6c39936925e568e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5.dsc
Size/MD5: 1156 20f5954982f1615b73eb8d180069a55e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz
Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.5_all.deb
Size/MD5: 2125174 6ee0433b3d2fbf33c6514599bcfe047b
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 833636 0e14aa964bbfd817e44d0c6517bb0d03
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 228830 db8dee716fa4906b74138b6efbb8f52a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 223844 4277481db3a7217319f1fb4bc9a9df5b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 228456 d4e86af7ea2751f782c9f81504c899e9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 171972 16352ec1565ada8204deb4d4aa7e460d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 172750 3e8ad9cc35d7a6b8a97d320610c79024
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 94816 f251b0a95e6554c4d6e686b5a6f9132f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 36864 7d4f1abc24314c8f1682d0bc5a727882
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 286326 240a6f25212bacab7cef3af8218ef235
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_amd64.deb
Size/MD5: 144886 20ce4e07cf33f50c279aa57876da241d
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 786858 9086ee9622bf2f6299d521751b7984cc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 203506 903fda93a0084cbeb163c06823a2424c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 199358 ab3b3082cdd4537004f92f0cf9d67331
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 202902 69f2874396cc0895e05b369f9806e34c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 171980 2eca5344df9c14e289ea045633d33439
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 172750 46fc5dc35f23b087f1438f88b1a0d082
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 92760 065675c9336669192e09604adbec77d1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 36866 c95b2e1cd3b70a2714c6a1a12a780038
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 262324 e3598aad5a3be422319e509b1fc17386
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_i386.deb
Size/MD5: 132808 c36dc81bbc044508961082c730659356
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 859676 46bd81028dcf7be9e41770dd11af37ae
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 220862 b1f08076334f064ca0bd69dd599aa59d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 216506 57bd719b0a500747320db3c77350a97e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 220360 8451b10349e241687954b916a31e9680
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 171978 37abe43c6f3bb7ff514ec55b7b23c2c7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 172754 c2b337ff66a86c0ad67a02667e63618a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 104538 1d91ed96d5f569ad59f07767dc7aadbe
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 36866 605992b543ab267be7fff50c028b96eb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 281870 40933a88468e6a97a06828e24a430ad5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_powerpc.deb
Size/MD5: 141986 ad0ee1e4188fa56dfc23d217b31b9e4a
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 803992 df7406ce6b8c2037e17eab5aba1fd947
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 211278 8c29e978a758d2a885048bc8e8529be7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 206812 9f549366fdc0481d40bc6123ddbb3d91
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 210522 27dadfb40c60d99aa5570daaa05f5ba6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 171976 aa9dd20fbb4eea6a4e0e0fa20538dad7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 172756 480182b02dc98f8e86119452cf4dc031
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 93858 6f000d7b9a0f48de4e22a39f42e53fe8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 36864 246e286fdb3f71b2b92c7cd783628dad
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 268458 1c29830b1e623ff497ad20240861dc42
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_sparc.deb
Size/MD5: 130780 46fbba05af3cdc1f39e73c2cca8716e1
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8.diff.gz
Size/MD5: 135718 b67b9e9cab0d958b01bf47433fcb299f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8.dsc
Size/MD5: 1379 5f83de71908712e7fa37c517c6b9daf0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz
Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.8_all.deb
Size/MD5: 1928684 ccf0bbc4560b1d63f86681c5f91d38a5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.8_all.deb
Size/MD5: 72322 ffe7242eb5807cb4faf04af195824773
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.8_all.deb
Size/MD5: 6254304 8dae450a6d4f8b948ae02dc3a165ad99
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8_all.deb
Size/MD5: 45252 0f62ab2a6205b27126c6c30ce0e8cc9d
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_amd64.deb
Size/MD5: 252474 661f84e26a417adb6fb293cda4170146
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_amd64.deb
Size/MD5: 248086 3196e11d84f523ef5e3409171eda56cf
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_amd64.deb
Size/MD5: 251832 ab128185607a1812fae9b7da809c5471
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_amd64.deb
Size/MD5: 204994 5ce24738c1785a6ba05dd3e86337b1b3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_amd64.deb
Size/MD5: 205770 e8a688cfd6b67367c66c8ff0f2227e30
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_amd64.deb
Size/MD5: 141084 da5c7a4aba57d0088a0122d81bbff9ad
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_amd64.deb
Size/MD5: 801788 0359700bb1d80e0e3a6fc1d8efe74d02
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_i386.deb
Size/MD5: 235446 0a61cd153337e09a91482b781fbf108e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_i386.deb
Size/MD5: 230978 c5a4a358ddfdba46ba19f8758614e85b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_i386.deb
Size/MD5: 234696 9a90bad413d4d46316f328776a2d950a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_i386.deb
Size/MD5: 205002 4cdf06a62da153d9b7d2cd6772a00c76
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_i386.deb
Size/MD5: 205766 36ee4a8ad7a8de250676d00aa02f9195
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_i386.deb
Size/MD5: 140046 a1adc8e4bdbf11a7c0856ecfbb333e08
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_i386.deb
Size/MD5: 754798 afea0689b2508b4d5bc5c41e19019eb0
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_lpia.deb
Size/MD5: 234958 4f05df526ebd1e4ab2b909b7e041e4c1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_lpia.deb
Size/MD5: 230616 ff72890c7622b3a291789006aa2099b4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_lpia.deb
Size/MD5: 234102 16fb9ac5b25ed2cc19729cfc48ad6014
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_lpia.deb
Size/MD5: 204996 d8888829d11f62961a01fec4c0919403
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_lpia.deb
Size/MD5: 205770 1c73843afed774da460e39b79ab332a7
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_lpia.deb
Size/MD5: 140622 b1537a8a7a01aea78b0a67ba5ab6f84d
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_lpia.deb
Size/MD5: 748640 e2fc6fe941ec7a2238e57004816d3bb1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_powerpc.deb
Size/MD5: 253568 1d84c15e686047e1eebd6812da6adcd9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_powerpc.deb
Size/MD5: 248958 9e418948b0c7fed12e70e9ee07f193dc
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_powerpc.deb
Size/MD5: 253052 e070abbfc3cd142234a30688320e5dbc
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_powerpc.deb
Size/MD5: 205000 25018ddf577a7e66655b79775d67eb50
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_powerpc.deb
Size/MD5: 205782 9e78cbd7348964b8ab831e0482d3e41b
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_powerpc.deb
Size/MD5: 157810 4b7d728303d38b057b043e96ee3ab7aa
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_powerpc.deb
Size/MD5: 904910 359c25a1948ac2728e445082e60a7b44
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_sparc.deb
Size/MD5: 236684 330ec61baee83347b37132f646264596
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_sparc.deb
Size/MD5: 232578 11681fc7d5013b55d2e3f4e500797726
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_sparc.deb
Size/MD5: 235912 cc331eab50a4ede19d0f88fd4fc0d00d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_sparc.deb
Size/MD5: 204994 8b3d7bd0db0db66235a4f06f257108bf
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_sparc.deb
Size/MD5: 205762 134ff600abb6954b657a2fe8f9e5fa00
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_sparc.deb
Size/MD5: 143256 90b0f6e9362aa3866e412a98e255b086
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_sparc.deb
Size/MD5: 763970 c6bc1c87855dcc1e72a438a791d6952e
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1.diff.gz
Size/MD5: 130909 ed59ca0fc5288b93fa2cb04af9aa2b7d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1.dsc
Size/MD5: 1788 f80e4b56abc6bfc56125fc78aebab185
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz
Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.1_all.deb
Size/MD5: 2041562 05e984048a661ec86fe5051cab223b33
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.1_all.deb
Size/MD5: 6537296 e9f14f43d75ec050e3d70cac84ba318f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1_all.deb
Size/MD5: 45016 f63b7b86981f837f780ae1a821c4b43d
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 254484 0e095f99d2e0e3ba925fff298a6f57f2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 248678 88d8afa20352f18c8e5d810c6e474c97
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 253868 7ccad99f2fc89e63a394d4ad95335082
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 208050 187e0b01d15af23717d0d26771023c60
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 84018 9f56eeec1f836774e7e91f3cdfbf3ee5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 82380 9085526c648b9d8656a2b7d2c7326655
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 209104 dcac98c57f63870120667d613939bbb0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 147294 a6d9883304675907594ed1aab442d81a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_amd64.deb
Size/MD5: 819450 a8562063da879ed20251894bd1e0746e
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 240916 d05183c57521d23cf2281e2d9589c8c3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 235528 b4908cd5d4b70f8ede12cf7b6e103223
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 240188 63c83e128a121c7c9c188b02eb59edcb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 208056 01f550eb1d15495d5d896d522ade4396
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 83470 97a20ccf92b43e4b32d182a128b22072
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 81868 4f3ef154558c65db2daf74f940779760
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 209110 b291e921de088d2efabf33e4cd35c99e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 146130 6ea24f8ff6bd7a5921c575b402bc2d32
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_i386.deb
Size/MD5: 777780 e598efbc86f7a1d7e9675deb6a237e4c
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 237796 38656143c16829748990fe35c2618b95
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 232460 9e20d4fb43009cba2133ecb7d0fe5684
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 237088 2ca48410f10f3e9b800e1c131edc8192
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 208070 02f11c5c6874f97a7e737030cd22d333
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 83412 fb1c3db7a5c0a6c25d842600e7166584
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 81840 43514a92cf231cb8e57a21448b4183df
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 209122 7fd0dd58cbc286cf730fd7e3be8e5329
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 145818 92e9731915cc84e775fd303142186bad
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_lpia.deb
Size/MD5: 765882 179c476b74f6d593dde3a53febb5684e
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 261012 4706fe724bc8469e9693983b6e5cb542
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 255554 70580bb638d16932a6376e8e593f012a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 260364 1703559523a2765da24f8cb748992345
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 208078 f538ef7ed95defc239ecc498b898efaa
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 84104 5f127b51e775dfe285eb8d5c448ff752
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 82462 960f91f842e5fc0eea867a14290334bc
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 209116 13c8662a31d5fdef85ca3ac3637a8689
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 160562 4734c80d99389ab39d553aee59fa6ff7
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_powerpc.deb
Size/MD5: 925502 4400f5d7e9411b679249a34551d34b83
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 246136 2132add596f6b3cde962f2f0d7fc31ad
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 240772 0e3e5f9de7a877c3dfe0a9b8167a6c53
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 245500 e7f1c5af7f735a3f10b3be90df71fc0e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 208076 ec4d3e98ca11376db2b9d8fd6d884b60
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 83642 2b61d89fe5f802d75289ceb000d5725b
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 82022 07d39ee448a55ebcfe25194bfff62929
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 209124 2c3a8b2f2a2863350baec615cf5e3643
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 150470 ab783bdd5be74dd06e791aba78113be0
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_sparc.deb
Size/MD5: 783186 bdfe2bc8f54cb65d38cb96038ceddb09
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1.diff.gz
Size/MD5: 134781 129b768f9b402dbab2177edc6cffc1b4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1.dsc
Size/MD5: 1795 f6124369956b88a09f1786687e187af8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz
Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.1_all.deb
Size/MD5: 2218488 ab645fa9c67940ee29934317f2383bec
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1_all.deb
Size/MD5: 46084 7be24aa4d43f4d55e36e95e831e04fcb
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.1_all.deb
Size/MD5: 6945842 a0742af1b44b20a35c24cca56a0b59a0
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 258410 de4fb0f20ec133b06d7464a9ea80866d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 252600 96fc657175db7e0958b2aff2884787ce
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 257804 d7089118239d000dbc68ab95bfd271dd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 212740 7fd9950428d290b6b3aee7278b20801b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 213712 67b090ab9856a9812df4b8b8ef66dccb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 150594 58993a2d2fae87fafecfab2bdc06b521
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 824406 af48b8490ac13329fd761d279d16b22b
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 87250 6ef1e665dab19ae16a0a3a8d8b441f52
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_amd64.deb
Size/MD5: 85530 a104eeb1d1114e57ad91f3f646ff8e2d
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 244922 1fff6a156eb80ae9edf1965b205215d3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 239444 a61af2e80ff7a7d397478396968efa7a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 244292 a80eae6d7f5c060cfa12950759433a4f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 212748 684eac3801bf1650ca4662cc354ef95e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 213718 d9c889bad26894b386934ca35a1e1379
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 149484 755cb6034670192a724407b37e7cb355
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 783390 b6fa516c19bb6d82776347dd3e940094
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 86630 d20a788cb4ac4eb1315ef0739e015214
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_i386.deb
Size/MD5: 85030 96d33de27e43def58d919d6cf9660d68
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 241826 7f57b43f10b1c3c9ed8936c1fce4b13c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 236352 bb836a54002a4245cae4c26f24b9f7c0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 241204 6b7073a4e777394416240b7da64d4036
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 212724 abfa6f5688aacdb6ceab53d14bf93f0e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 213702 fdd3ddcf889bc8cbe5625e3dd8959bff
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 149198 e6eae8fa571b6bf17b98aeb232d22e4d
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 772602 612374c962f685533d55e821f2748828
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 86576 13c229e63eb2011c9a74f1eaea7bacb6
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_lpia.deb
Size/MD5: 84988 e70529926eb88e73ee1f7f06f73ef414
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 265034 8244078723fb247d4cddfd0376374b8d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 259822 a81eb991f88dbb4cb6b374ea6315f0ba
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 264502 512f211e4bc233c8351b620fb9e27fa4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 212754 f284e4114d049c15632ac08ddc6ddc2d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 213728 c8caee451ecefb8d856412ebcaaff627
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 163892 c7b9a87427478a72be106c8de950de13
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 931558 3280b97e8ab35c15b6b9f0192c60895b
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 87326 da229fa04d2536679c0cdd7a4447929b
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_powerpc.deb
Size/MD5: 85592 72dd8fe34d798e65b77bcb5b3e40122d
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 250148 f903b1decc466013c618579f36e30ec4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 244470 66c2b05cf6585a40346c341d1b3ba3b2
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 249532 50f65920d24048ba1e7444d7bf42e9bd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 212752 100150fe2cc4ffeb96b41965995493bd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 213718 16c269440c2cba44360cd49c89463ece
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 153740 8531a5268c9ead29583a2102f1ee929b
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 788532 415364037e428a8d1dcf3565fefced36
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 86830 662ac6195c360fbf5416f9fbefde46ac
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_sparc.deb
Size/MD5: 85124 585acf45b85fe68308c459076f7d6d93
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02579879 Version: 1
HPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-12-07 Last Updated: 2010-12-06
Potential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS).
References: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01 Note: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerabilities. The updates are available for download from http://software.hp.com Note: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01
Web Server Suite Version / Apache Depot name
HP-UX Web Server Suite v.2.32 HP-UX 11i PA-RISC with IPv6
HP-UX 11i version 2 PA-RISC/IPF 64-bit
HP-UX 11i version 2 PA-RISC/IPF 32-bit
HP-UX 11i version 3 PA-RISC/IPF 64-bit
HP-UX 11i version 3 PA-RISC/IPF 32-bit
MANUAL ACTIONS: Yes - Update Install Apache-based Web Server v2.0.63.01 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX Web Server Suite v2.32 HP-UX B.11.11 ================== hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.23
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.31
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 7 December 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAkz+xL4ACgkQ4B86/C0qfVmhiwCg8wrmupoKQCwiB89Wb3dQtBUe o2EAoOcrw8fBt6Tx5ep61P+YjJaHV+ZU =fFig -----END PGP SIGNATURE----- . NOTE: some of these details are obtained from third party information (CVE-2009-2412). (CVE-2009-0023).
Packages for 2008.0 are being provided due to extended support for Corporate products.
The updated packages have been patched to prevent this.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956
Updated Packages:
Mandriva Linux 2008.0: d55d5dd456de0c7977f93bff217406d7 2008.0/i586/apr-util-dbd-mysql-1.2.10-1.1mdv2008.0.i586.rpm bd02eb2233dcc07aadd7e5eb84df9ce8 2008.0/i586/apr-util-dbd-pgsql-1.2.10-1.1mdv2008.0.i586.rpm 334e127fb8ac03379c8a5f2ee7c144b6 2008.0/i586/apr-util-dbd-sqlite3-1.2.10-1.1mdv2008.0.i586.rpm 4307983fb3d21ab0f9955711e116f92e 2008.0/i586/libapr1-1.2.11-1.1mdv2008.0.i586.rpm ff24f1e1587f2210346ea134d4a2053e 2008.0/i586/libapr-devel-1.2.11-1.1mdv2008.0.i586.rpm 3d50a85109e011ced9e36f1565e9bc69 2008.0/i586/libapr-util1-1.2.10-1.1mdv2008.0.i586.rpm b786e2329fc63d459b841bf001261543 2008.0/i586/libapr-util-devel-1.2.10-1.1mdv2008.0.i586.rpm 6ef7669ea3d0db3dbaed35f35ae2dbdc 2008.0/SRPMS/apr-1.2.11-1.1mdv2008.0.src.rpm 1a923fc9c2f912ef339b942a59bff4e6 2008.0/SRPMS/apr-util-1.2.10-1.1mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 91588bbcf3940cd106b0fe458be6d4b9 2008.0/x86_64/apr-util-dbd-mysql-1.2.10-1.1mdv2008.0.x86_64.rpm b71d8b14cc536cf8a2448b353d2b4047 2008.0/x86_64/apr-util-dbd-pgsql-1.2.10-1.1mdv2008.0.x86_64.rpm 10b889bb625dbae01711ed7e8e101744 2008.0/x86_64/apr-util-dbd-sqlite3-1.2.10-1.1mdv2008.0.x86_64.rpm 068334fc392c68f9b29e629dd3776f83 2008.0/x86_64/lib64apr1-1.2.11-1.1mdv2008.0.x86_64.rpm a9ed011d8b421e8604e66a87a4972477 2008.0/x86_64/lib64apr-devel-1.2.11-1.1mdv2008.0.x86_64.rpm c08da53c4c88464249f46c6577f3c2a8 2008.0/x86_64/lib64apr-util1-1.2.10-1.1mdv2008.0.x86_64.rpm 4b1b86a3e07f4b87a1a53f0dbaaa3aff 2008.0/x86_64/lib64apr-util-devel-1.2.10-1.1mdv2008.0.x86_64.rpm 6ef7669ea3d0db3dbaed35f35ae2dbdc 2008.0/SRPMS/apr-1.2.11-1.1mdv2008.0.src.rpm 1a923fc9c2f912ef339b942a59bff4e6 2008.0/SRPMS/apr-util-1.2.10-1.1mdv2008.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFLGEWRmqjQ0CJFipgRAsWiAJ9LbNZNAkUIxWbq84aERpTacFEJPACg0xgy wuYdtSQeV/bOOP7w17qo2V0= =V8dA -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . Applications using libapreq2 are also affected. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200907-03
http://security.gentoo.org/
Severity: Normal Title: APR Utility Library: Multiple vulnerabilities Date: July 04, 2009 Bugs: #268643, #272260, #274193 ID: 200907-03
Synopsis
Multiple vulnerabilities in the Apache Portable Runtime Utility Library might enable remote attackers to cause a Denial of Service or disclose sensitive information.
Background
The Apache Portable Runtime Utility Library (aka apr-util) provides an interface to functionality such as XML parsing, string matching and databases connections.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/apr-util < 1.3.7 >= 1.3.7
Description
Multiple vulnerabilities have been discovered in the APR Utility Library:
- Matthew Palmer reported a heap-based buffer underflow while compiling search patterns in the apr_strmatch_precompile() function in strmatch/apr_strmatch.c (CVE-2009-0023). Michael Pilato reported an off-by-one error in the apr_brigade_vprintf() function in buckets/apr_brigade.c (CVE-2009-1956). NOTE: Only big-endian architectures such as PPC and HPPA are affected by the latter flaw.
Workaround
There is no known workaround at this time.
Resolution
All Apache Portable Runtime Utility Library users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/apr-util-1.3.7"
References
[ 1 ] CVE-2009-0023 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023 [ 2 ] CVE-2009-1955 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955 [ 3 ] CVE-2009-1956 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200907-03.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-200906-0591",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.3,
"vendor": "suse",
"version": "9"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "11"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "8.10"
},
{
"model": "http server",
"scope": "gte",
"trust": 1.0,
"vendor": "apache",
"version": "2.2.0"
},
{
"model": "mac os x",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "10.6.2"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "9.04"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "6.06"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "8.04"
},
{
"model": "apr-util",
"scope": "lt",
"trust": 1.0,
"vendor": "apache",
"version": "1.3.7"
},
{
"model": "http server",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": null
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "10"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "9"
},
{
"model": "http server",
"scope": "lt",
"trust": 1.0,
"vendor": "apache",
"version": "2.2.12"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "4.0"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.9,
"vendor": "apache",
"version": "1.3.4"
},
{
"model": "red hat enterprise linux desktop",
"scope": null,
"trust": 0.8,
"vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
"version": null
},
{
"model": "red hat enterprise linux",
"scope": null,
"trust": 0.8,
"vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
"version": null
},
{
"model": "oracle solaris",
"scope": null,
"trust": 0.8,
"vendor": "\u30aa\u30e9\u30af\u30eb",
"version": null
},
{
"model": "oracle http server",
"scope": "eq",
"trust": 0.8,
"vendor": "\u30aa\u30e9\u30af\u30eb",
"version": "has been fixed with all supported releases patch sets."
},
{
"model": "red hat enterprise linux eus",
"scope": null,
"trust": 0.8,
"vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
"version": null
},
{
"model": "hp-ux",
"scope": null,
"trust": 0.8,
"vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
"version": null
},
{
"model": "apr-util",
"scope": null,
"trust": 0.8,
"vendor": "apache",
"version": null
},
{
"model": "turbolinux appliance server",
"scope": null,
"trust": 0.8,
"vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
"version": null
},
{
"model": "asianux server",
"scope": null,
"trust": 0.8,
"vendor": "\u30b5\u30a4\u30d0\u30fc\u30c8\u30e9\u30b9\u30c8\u682a\u5f0f\u4f1a\u793e",
"version": null
},
{
"model": "hp-ux apache-based web server",
"scope": null,
"trust": 0.8,
"vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
"version": null
},
{
"model": "apple mac os x",
"scope": null,
"trust": 0.8,
"vendor": "\u30a2\u30c3\u30d7\u30eb",
"version": null
},
{
"model": "turbolinux server",
"scope": null,
"trust": 0.8,
"vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
"version": null
},
{
"model": "apple mac os x server",
"scope": null,
"trust": 0.8,
"vendor": "\u30a2\u30c3\u30d7\u30eb",
"version": null
},
{
"model": "websphere application server",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "rhel desktop workstation",
"scope": null,
"trust": 0.8,
"vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
"version": null
},
{
"model": "http server",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "turbolinux fuji",
"scope": null,
"trust": 0.8,
"vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
"version": null
},
{
"model": "turbolinux client",
"scope": null,
"trust": 0.8,
"vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
"version": null
},
{
"model": "http server",
"scope": null,
"trust": 0.8,
"vendor": "apache",
"version": null
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "0.9.3"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "0.9.1"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "1.0.1"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "0.9.2"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "0.9.5"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "1.0"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "1.1.0"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "1.1.2"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.6,
"vendor": "apache",
"version": "0.9.4"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "linux enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "solaris 10 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "solaris 10 sparc",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "12.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "12.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "12.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "11.0"
},
{
"model": "linux -current",
"scope": null,
"trust": 0.3,
"vendor": "slackware",
"version": null
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "11.1"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "11.0"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "1"
},
{
"model": "appliance platform linux service",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "2"
},
{
"model": "appliance platform linux service",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "1"
},
{
"model": "jboss enterprise web server el4",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "0"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3"
},
{
"model": "enterprise linux eus 5.3.z server",
"scope": null,
"trust": 0.3,
"vendor": "redhat",
"version": null
},
{
"model": "enterprise linux es 4.8.z",
"scope": null,
"trust": 0.3,
"vendor": "redhat",
"version": null
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3"
},
{
"model": "enterprise linux desktop workstation client",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "5"
},
{
"model": "enterprise linux desktop client",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "5"
},
{
"model": "enterprise linux as 4.8.z",
"scope": null,
"trust": 0.3,
"vendor": "redhat",
"version": null
},
{
"model": "enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "5"
},
{
"model": "desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4.0"
},
{
"model": "desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3.0"
},
{
"model": "certificate server",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "pardus",
"version": "20080"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.2.8"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.2.0"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.1"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.3.1"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.2.3"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.2"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.1"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "8.1.7"
},
{
"model": "http server roll up",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "1.0.2.22"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "1.0.2.2"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "1.0.2.1"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "1.0.2.0"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.1.6.0"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.1.5"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.1.4"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.1.3"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.0.6"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "10.1.3.5"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "10.1.2.3"
},
{
"model": "http server for server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.2"
},
{
"model": "http server for server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.1"
},
{
"model": "http server for server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "8.1.7"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2008.0"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2008.0"
},
{
"model": "multi network firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "2.0"
},
{
"model": "corporate server x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "3.0"
},
{
"model": "corporate server",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "3.0"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.03"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.9"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.8"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.7"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.6"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.5"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.4"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.3"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.25"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.23"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.22"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.21"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.20"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.2"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.19"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.18"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.17"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.15"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.14"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.13"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.12"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.11"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.10"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.1"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.5"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.1"
},
{
"model": "websphere application server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.25"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.19"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.17"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.15"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2.35"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2.33"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2.27"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2.13"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.47.1"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.47"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.5"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.13"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.1"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2.23"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2.19"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2.12"
},
{
"model": "hp-ux b.11.31",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "hp-ux b.11.23",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "hp-ux b.11.11",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "linux",
"scope": null,
"trust": 0.3,
"vendor": "gentoo",
"version": null
},
{
"model": "message networking mn",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "meeting exchange sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "meeting exchange",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "meeting exchange sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "meeting exchange sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "meeting exchange",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "intuity audix lx sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "intuity audix lx sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "intuity audix lx",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "communication manager sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0.3"
},
{
"model": "communication manager sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1.4"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0.1"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "1.3.1"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "1.1"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "communication manager sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.0"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.2"
},
{
"model": "communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.1"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1.1"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2.2"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2.1"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0.1"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.8"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.7"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.6"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.4"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.2"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.11"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.10"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.9"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.8"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.7"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.6"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.4"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.2"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.9"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.8"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.7"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.6"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.4"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.2"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.8"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.7"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.6"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.5"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.4"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.11"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.10"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.9"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.8"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.7"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.6"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.5"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.4"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.9"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.8"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.7"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.6"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.5"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.4"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.3,
"vendor": "apache",
"version": "1.3.6"
},
{
"model": "apr-util",
"scope": "eq",
"trust": 0.3,
"vendor": "apache",
"version": "1.3.5"
},
{
"model": "websphere application server",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.7"
},
{
"model": "websphere application server",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.27"
},
{
"model": "mac os server",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.2"
},
{
"model": "mac os",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x10.6.2"
},
{
"model": "apr-util",
"scope": "ne",
"trust": 0.3,
"vendor": "apache",
"version": "1.3.7"
}
],
"sources": [
{
"db": "BID",
"id": "35253"
},
{
"db": "CNNVD",
"id": "CNNVD-200906-102"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"db": "NVD",
"id": "CVE-2009-1955"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Joe Orton",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200906-102"
}
],
"trust": 0.6
},
"cve": "CVE-2009-1955",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2009-1955",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-39401",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2009-1955",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2009-1955",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2009-1955",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2009-1955",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-200906-102",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-39401",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-39401"
},
{
"db": "CNNVD",
"id": "CNNVD-200906-102"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"db": "NVD",
"id": "CVE-2009-1955"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564. Apache \u0027APR-util\u0027 is prone to a vulnerability that may allow attackers to cause an affected application to consume memory, resulting in a denial-of-service condition. \nVersions prior to \u0027APR-util\u0027 1.3.7 are vulnerable. Apr-util is the Apache Portable Runtime Toolkit used by Apache. All web services that use the expat wrapper interface of the APR-util library to parse untrusted XML documents are affected by this vulnerability, such as the Apache httpd WebDAV module mod_dav. ===========================================================\nUbuntu Security Notice USN-787-1 June 12, 2009\napache2 vulnerabilities\nCVE-2009-0023, CVE-2009-1191, CVE-2009-1195, CVE-2009-1955,\nCVE-2009-1956\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n apache2-common 2.0.55-4ubuntu2.5\n apache2-mpm-perchild 2.0.55-4ubuntu2.5\n apache2-mpm-prefork 2.0.55-4ubuntu2.5\n apache2-mpm-worker 2.0.55-4ubuntu2.5\n libapr0 2.0.55-4ubuntu2.5\n\nUbuntu 8.04 LTS:\n apache2-mpm-event 2.2.8-1ubuntu0.8\n apache2-mpm-perchild 2.2.8-1ubuntu0.8\n apache2-mpm-prefork 2.2.8-1ubuntu0.8\n apache2-mpm-worker 2.2.8-1ubuntu0.8\n apache2.2-common 2.2.8-1ubuntu0.8\n\nUbuntu 8.10:\n apache2-mpm-event 2.2.9-7ubuntu3.1\n apache2-mpm-prefork 2.2.9-7ubuntu3.1\n apache2-mpm-worker 2.2.9-7ubuntu3.1\n apache2.2-common 2.2.9-7ubuntu3.1\n\nUbuntu 9.04:\n apache2-mpm-event 2.2.11-2ubuntu2.1\n apache2-mpm-prefork 2.2.11-2ubuntu2.1\n apache2-mpm-worker 2.2.11-2ubuntu2.1\n apache2.2-common 2.2.11-2ubuntu2.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nMatthew Palmer discovered an underflow flaw in apr-util as included in\nApache. An attacker could cause a denial of service via application crash\nin Apache using a crafted SVNMasterURI directive, .htaccess file, or when\nusing mod_apreq2. This issue only affected Ubuntu 6.06 LTS. (CVE-2009-0023)\n\nSander de Boer discovered that mod_proxy_ajp would reuse connections when\na client closed a connection without sending a request body. A remote\nattacker could exploit this to obtain sensitive response data. This issue\nonly affected Ubuntu 9.04. (CVE-2009-1191)\n\nJonathan Peatfield discovered that Apache did not process Includes options\ncorrectly. With certain configurations of Options and AllowOverride, a\nlocal attacker could use an .htaccess file to override intended\nrestrictions and execute arbitrary code via a Server-Side-Include file. \nThis issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. (CVE-2009-1195)\n\nIt was discovered that the XML parser did not properly handle entity\nexpansion. This issue only affected Ubuntu\n6.06 LTS. (CVE-2009-1955)\n\nC. Michael Pilato discovered an off-by-one buffer overflow in apr-util when\nformatting certain strings. For big-endian machines (powerpc, hppa and\nsparc in Ubuntu), a remote attacker could cause a denial of service or\ninformation disclosure leak. All other architectures for Ubuntu are not\nconsidered to be at risk. This issue only affected Ubuntu 6.06 LTS. \n(CVE-2009-1956)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5.diff.gz\n Size/MD5: 123724 00519250c6506489a6c39936925e568e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5.dsc\n Size/MD5: 1156 20f5954982f1615b73eb8d180069a55e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz\n Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.5_all.deb\n Size/MD5: 2125174 6ee0433b3d2fbf33c6514599bcfe047b\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 833636 0e14aa964bbfd817e44d0c6517bb0d03\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 228830 db8dee716fa4906b74138b6efbb8f52a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 223844 4277481db3a7217319f1fb4bc9a9df5b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 228456 d4e86af7ea2751f782c9f81504c899e9\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 171972 16352ec1565ada8204deb4d4aa7e460d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 172750 3e8ad9cc35d7a6b8a97d320610c79024\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 94816 f251b0a95e6554c4d6e686b5a6f9132f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 36864 7d4f1abc24314c8f1682d0bc5a727882\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 286326 240a6f25212bacab7cef3af8218ef235\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_amd64.deb\n Size/MD5: 144886 20ce4e07cf33f50c279aa57876da241d\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 786858 9086ee9622bf2f6299d521751b7984cc\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 203506 903fda93a0084cbeb163c06823a2424c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 199358 ab3b3082cdd4537004f92f0cf9d67331\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 202902 69f2874396cc0895e05b369f9806e34c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 171980 2eca5344df9c14e289ea045633d33439\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 172750 46fc5dc35f23b087f1438f88b1a0d082\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 92760 065675c9336669192e09604adbec77d1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 36866 c95b2e1cd3b70a2714c6a1a12a780038\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 262324 e3598aad5a3be422319e509b1fc17386\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_i386.deb\n Size/MD5: 132808 c36dc81bbc044508961082c730659356\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 859676 46bd81028dcf7be9e41770dd11af37ae\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 220862 b1f08076334f064ca0bd69dd599aa59d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 216506 57bd719b0a500747320db3c77350a97e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 220360 8451b10349e241687954b916a31e9680\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 171978 37abe43c6f3bb7ff514ec55b7b23c2c7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 172754 c2b337ff66a86c0ad67a02667e63618a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 104538 1d91ed96d5f569ad59f07767dc7aadbe\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 36866 605992b543ab267be7fff50c028b96eb\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 281870 40933a88468e6a97a06828e24a430ad5\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_powerpc.deb\n Size/MD5: 141986 ad0ee1e4188fa56dfc23d217b31b9e4a\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 803992 df7406ce6b8c2037e17eab5aba1fd947\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 211278 8c29e978a758d2a885048bc8e8529be7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 206812 9f549366fdc0481d40bc6123ddbb3d91\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 210522 27dadfb40c60d99aa5570daaa05f5ba6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 171976 aa9dd20fbb4eea6a4e0e0fa20538dad7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 172756 480182b02dc98f8e86119452cf4dc031\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 93858 6f000d7b9a0f48de4e22a39f42e53fe8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 36864 246e286fdb3f71b2b92c7cd783628dad\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 268458 1c29830b1e623ff497ad20240861dc42\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_sparc.deb\n Size/MD5: 130780 46fbba05af3cdc1f39e73c2cca8716e1\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8.diff.gz\n Size/MD5: 135718 b67b9e9cab0d958b01bf47433fcb299f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8.dsc\n Size/MD5: 1379 5f83de71908712e7fa37c517c6b9daf0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz\n Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.8_all.deb\n Size/MD5: 1928684 ccf0bbc4560b1d63f86681c5f91d38a5\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.8_all.deb\n Size/MD5: 72322 ffe7242eb5807cb4faf04af195824773\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.8_all.deb\n Size/MD5: 6254304 8dae450a6d4f8b948ae02dc3a165ad99\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8_all.deb\n Size/MD5: 45252 0f62ab2a6205b27126c6c30ce0e8cc9d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_amd64.deb\n Size/MD5: 252474 661f84e26a417adb6fb293cda4170146\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_amd64.deb\n Size/MD5: 248086 3196e11d84f523ef5e3409171eda56cf\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_amd64.deb\n Size/MD5: 251832 ab128185607a1812fae9b7da809c5471\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_amd64.deb\n Size/MD5: 204994 5ce24738c1785a6ba05dd3e86337b1b3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_amd64.deb\n Size/MD5: 205770 e8a688cfd6b67367c66c8ff0f2227e30\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_amd64.deb\n Size/MD5: 141084 da5c7a4aba57d0088a0122d81bbff9ad\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_amd64.deb\n Size/MD5: 801788 0359700bb1d80e0e3a6fc1d8efe74d02\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_i386.deb\n Size/MD5: 235446 0a61cd153337e09a91482b781fbf108e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_i386.deb\n Size/MD5: 230978 c5a4a358ddfdba46ba19f8758614e85b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_i386.deb\n Size/MD5: 234696 9a90bad413d4d46316f328776a2d950a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_i386.deb\n Size/MD5: 205002 4cdf06a62da153d9b7d2cd6772a00c76\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_i386.deb\n Size/MD5: 205766 36ee4a8ad7a8de250676d00aa02f9195\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_i386.deb\n Size/MD5: 140046 a1adc8e4bdbf11a7c0856ecfbb333e08\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_i386.deb\n Size/MD5: 754798 afea0689b2508b4d5bc5c41e19019eb0\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_lpia.deb\n Size/MD5: 234958 4f05df526ebd1e4ab2b909b7e041e4c1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_lpia.deb\n Size/MD5: 230616 ff72890c7622b3a291789006aa2099b4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_lpia.deb\n Size/MD5: 234102 16fb9ac5b25ed2cc19729cfc48ad6014\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_lpia.deb\n Size/MD5: 204996 d8888829d11f62961a01fec4c0919403\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_lpia.deb\n Size/MD5: 205770 1c73843afed774da460e39b79ab332a7\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_lpia.deb\n Size/MD5: 140622 b1537a8a7a01aea78b0a67ba5ab6f84d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_lpia.deb\n Size/MD5: 748640 e2fc6fe941ec7a2238e57004816d3bb1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_powerpc.deb\n Size/MD5: 253568 1d84c15e686047e1eebd6812da6adcd9\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_powerpc.deb\n Size/MD5: 248958 9e418948b0c7fed12e70e9ee07f193dc\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_powerpc.deb\n Size/MD5: 253052 e070abbfc3cd142234a30688320e5dbc\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_powerpc.deb\n Size/MD5: 205000 25018ddf577a7e66655b79775d67eb50\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_powerpc.deb\n Size/MD5: 205782 9e78cbd7348964b8ab831e0482d3e41b\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_powerpc.deb\n Size/MD5: 157810 4b7d728303d38b057b043e96ee3ab7aa\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_powerpc.deb\n Size/MD5: 904910 359c25a1948ac2728e445082e60a7b44\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_sparc.deb\n Size/MD5: 236684 330ec61baee83347b37132f646264596\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_sparc.deb\n Size/MD5: 232578 11681fc7d5013b55d2e3f4e500797726\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_sparc.deb\n Size/MD5: 235912 cc331eab50a4ede19d0f88fd4fc0d00d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_sparc.deb\n Size/MD5: 204994 8b3d7bd0db0db66235a4f06f257108bf\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_sparc.deb\n Size/MD5: 205762 134ff600abb6954b657a2fe8f9e5fa00\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_sparc.deb\n Size/MD5: 143256 90b0f6e9362aa3866e412a98e255b086\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_sparc.deb\n Size/MD5: 763970 c6bc1c87855dcc1e72a438a791d6952e\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1.diff.gz\n Size/MD5: 130909 ed59ca0fc5288b93fa2cb04af9aa2b7d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1.dsc\n Size/MD5: 1788 f80e4b56abc6bfc56125fc78aebab185\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.1_all.deb\n Size/MD5: 2041562 05e984048a661ec86fe5051cab223b33\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.1_all.deb\n Size/MD5: 6537296 e9f14f43d75ec050e3d70cac84ba318f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1_all.deb\n Size/MD5: 45016 f63b7b86981f837f780ae1a821c4b43d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 254484 0e095f99d2e0e3ba925fff298a6f57f2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 248678 88d8afa20352f18c8e5d810c6e474c97\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 253868 7ccad99f2fc89e63a394d4ad95335082\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 208050 187e0b01d15af23717d0d26771023c60\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 84018 9f56eeec1f836774e7e91f3cdfbf3ee5\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 82380 9085526c648b9d8656a2b7d2c7326655\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 209104 dcac98c57f63870120667d613939bbb0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 147294 a6d9883304675907594ed1aab442d81a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_amd64.deb\n Size/MD5: 819450 a8562063da879ed20251894bd1e0746e\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 240916 d05183c57521d23cf2281e2d9589c8c3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 235528 b4908cd5d4b70f8ede12cf7b6e103223\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 240188 63c83e128a121c7c9c188b02eb59edcb\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 208056 01f550eb1d15495d5d896d522ade4396\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 83470 97a20ccf92b43e4b32d182a128b22072\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 81868 4f3ef154558c65db2daf74f940779760\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 209110 b291e921de088d2efabf33e4cd35c99e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 146130 6ea24f8ff6bd7a5921c575b402bc2d32\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_i386.deb\n Size/MD5: 777780 e598efbc86f7a1d7e9675deb6a237e4c\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 237796 38656143c16829748990fe35c2618b95\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 232460 9e20d4fb43009cba2133ecb7d0fe5684\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 237088 2ca48410f10f3e9b800e1c131edc8192\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 208070 02f11c5c6874f97a7e737030cd22d333\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 83412 fb1c3db7a5c0a6c25d842600e7166584\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 81840 43514a92cf231cb8e57a21448b4183df\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 209122 7fd0dd58cbc286cf730fd7e3be8e5329\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 145818 92e9731915cc84e775fd303142186bad\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_lpia.deb\n Size/MD5: 765882 179c476b74f6d593dde3a53febb5684e\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 261012 4706fe724bc8469e9693983b6e5cb542\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 255554 70580bb638d16932a6376e8e593f012a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 260364 1703559523a2765da24f8cb748992345\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 208078 f538ef7ed95defc239ecc498b898efaa\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 84104 5f127b51e775dfe285eb8d5c448ff752\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 82462 960f91f842e5fc0eea867a14290334bc\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 209116 13c8662a31d5fdef85ca3ac3637a8689\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 160562 4734c80d99389ab39d553aee59fa6ff7\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_powerpc.deb\n Size/MD5: 925502 4400f5d7e9411b679249a34551d34b83\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 246136 2132add596f6b3cde962f2f0d7fc31ad\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 240772 0e3e5f9de7a877c3dfe0a9b8167a6c53\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 245500 e7f1c5af7f735a3f10b3be90df71fc0e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 208076 ec4d3e98ca11376db2b9d8fd6d884b60\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 83642 2b61d89fe5f802d75289ceb000d5725b\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 82022 07d39ee448a55ebcfe25194bfff62929\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 209124 2c3a8b2f2a2863350baec615cf5e3643\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 150470 ab783bdd5be74dd06e791aba78113be0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_sparc.deb\n Size/MD5: 783186 bdfe2bc8f54cb65d38cb96038ceddb09\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1.diff.gz\n Size/MD5: 134781 129b768f9b402dbab2177edc6cffc1b4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1.dsc\n Size/MD5: 1795 f6124369956b88a09f1786687e187af8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz\n Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.1_all.deb\n Size/MD5: 2218488 ab645fa9c67940ee29934317f2383bec\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1_all.deb\n Size/MD5: 46084 7be24aa4d43f4d55e36e95e831e04fcb\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.1_all.deb\n Size/MD5: 6945842 a0742af1b44b20a35c24cca56a0b59a0\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 258410 de4fb0f20ec133b06d7464a9ea80866d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 252600 96fc657175db7e0958b2aff2884787ce\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 257804 d7089118239d000dbc68ab95bfd271dd\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 212740 7fd9950428d290b6b3aee7278b20801b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 213712 67b090ab9856a9812df4b8b8ef66dccb\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 150594 58993a2d2fae87fafecfab2bdc06b521\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 824406 af48b8490ac13329fd761d279d16b22b\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 87250 6ef1e665dab19ae16a0a3a8d8b441f52\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_amd64.deb\n Size/MD5: 85530 a104eeb1d1114e57ad91f3f646ff8e2d\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 244922 1fff6a156eb80ae9edf1965b205215d3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 239444 a61af2e80ff7a7d397478396968efa7a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 244292 a80eae6d7f5c060cfa12950759433a4f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 212748 684eac3801bf1650ca4662cc354ef95e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 213718 d9c889bad26894b386934ca35a1e1379\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 149484 755cb6034670192a724407b37e7cb355\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 783390 b6fa516c19bb6d82776347dd3e940094\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 86630 d20a788cb4ac4eb1315ef0739e015214\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_i386.deb\n Size/MD5: 85030 96d33de27e43def58d919d6cf9660d68\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 241826 7f57b43f10b1c3c9ed8936c1fce4b13c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 236352 bb836a54002a4245cae4c26f24b9f7c0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 241204 6b7073a4e777394416240b7da64d4036\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 212724 abfa6f5688aacdb6ceab53d14bf93f0e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 213702 fdd3ddcf889bc8cbe5625e3dd8959bff\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 149198 e6eae8fa571b6bf17b98aeb232d22e4d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 772602 612374c962f685533d55e821f2748828\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 86576 13c229e63eb2011c9a74f1eaea7bacb6\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_lpia.deb\n Size/MD5: 84988 e70529926eb88e73ee1f7f06f73ef414\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 265034 8244078723fb247d4cddfd0376374b8d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 259822 a81eb991f88dbb4cb6b374ea6315f0ba\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 264502 512f211e4bc233c8351b620fb9e27fa4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 212754 f284e4114d049c15632ac08ddc6ddc2d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 213728 c8caee451ecefb8d856412ebcaaff627\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 163892 c7b9a87427478a72be106c8de950de13\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 931558 3280b97e8ab35c15b6b9f0192c60895b\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 87326 da229fa04d2536679c0cdd7a4447929b\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_powerpc.deb\n Size/MD5: 85592 72dd8fe34d798e65b77bcb5b3e40122d\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 250148 f903b1decc466013c618579f36e30ec4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 244470 66c2b05cf6585a40346c341d1b3ba3b2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 249532 50f65920d24048ba1e7444d7bf42e9bd\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 212752 100150fe2cc4ffeb96b41965995493bd\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 213718 16c269440c2cba44360cd49c89463ece\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 153740 8531a5268c9ead29583a2102f1ee929b\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 788532 415364037e428a8d1dcf3565fefced36\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 86830 662ac6195c360fbf5416f9fbefde46ac\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_sparc.deb\n Size/MD5: 85124 585acf45b85fe68308c459076f7d6d93\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02579879\nVersion: 1\n\nHPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2010-12-07\nLast Updated: 2010-12-06\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS). \n\nReferences: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01\nNote: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve the vulnerabilities. \nThe updates are available for download from http://software.hp.com\nNote: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01\n\nWeb Server Suite Version / Apache Depot name\n\nHP-UX Web Server Suite v.2.32\n HP-UX 11i PA-RISC with IPv6\n\n HP-UX 11i version 2 PA-RISC/IPF 64-bit\n\n HP-UX 11i version 2 PA-RISC/IPF 32-bit\n\n HP-UX 11i version 3 PA-RISC/IPF 64-bit\n\n HP-UX 11i version 3 PA-RISC/IPF 32-bit\n\nMANUAL ACTIONS: Yes - Update\nInstall Apache-based Web Server v2.0.63.01 or subsequent. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX Web Server Suite v2.32\nHP-UX B.11.11\n==================\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nHP-UX B.11.23\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 7 December 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAkz+xL4ACgkQ4B86/C0qfVmhiwCg8wrmupoKQCwiB89Wb3dQtBUe\no2EAoOcrw8fBt6Tx5ep61P+YjJaHV+ZU\n=fFig\n-----END PGP SIGNATURE-----\n. \n NOTE: some of these details are obtained from third party information\n (CVE-2009-2412). (CVE-2009-0023). \n \n Packages for 2008.0 are being provided due to extended support for\n Corporate products. \n \n The updated packages have been patched to prevent this. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n d55d5dd456de0c7977f93bff217406d7 2008.0/i586/apr-util-dbd-mysql-1.2.10-1.1mdv2008.0.i586.rpm\n bd02eb2233dcc07aadd7e5eb84df9ce8 2008.0/i586/apr-util-dbd-pgsql-1.2.10-1.1mdv2008.0.i586.rpm\n 334e127fb8ac03379c8a5f2ee7c144b6 2008.0/i586/apr-util-dbd-sqlite3-1.2.10-1.1mdv2008.0.i586.rpm\n 4307983fb3d21ab0f9955711e116f92e 2008.0/i586/libapr1-1.2.11-1.1mdv2008.0.i586.rpm\n ff24f1e1587f2210346ea134d4a2053e 2008.0/i586/libapr-devel-1.2.11-1.1mdv2008.0.i586.rpm\n 3d50a85109e011ced9e36f1565e9bc69 2008.0/i586/libapr-util1-1.2.10-1.1mdv2008.0.i586.rpm\n b786e2329fc63d459b841bf001261543 2008.0/i586/libapr-util-devel-1.2.10-1.1mdv2008.0.i586.rpm \n 6ef7669ea3d0db3dbaed35f35ae2dbdc 2008.0/SRPMS/apr-1.2.11-1.1mdv2008.0.src.rpm\n 1a923fc9c2f912ef339b942a59bff4e6 2008.0/SRPMS/apr-util-1.2.10-1.1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 91588bbcf3940cd106b0fe458be6d4b9 2008.0/x86_64/apr-util-dbd-mysql-1.2.10-1.1mdv2008.0.x86_64.rpm\n b71d8b14cc536cf8a2448b353d2b4047 2008.0/x86_64/apr-util-dbd-pgsql-1.2.10-1.1mdv2008.0.x86_64.rpm\n 10b889bb625dbae01711ed7e8e101744 2008.0/x86_64/apr-util-dbd-sqlite3-1.2.10-1.1mdv2008.0.x86_64.rpm\n 068334fc392c68f9b29e629dd3776f83 2008.0/x86_64/lib64apr1-1.2.11-1.1mdv2008.0.x86_64.rpm\n a9ed011d8b421e8604e66a87a4972477 2008.0/x86_64/lib64apr-devel-1.2.11-1.1mdv2008.0.x86_64.rpm\n c08da53c4c88464249f46c6577f3c2a8 2008.0/x86_64/lib64apr-util1-1.2.10-1.1mdv2008.0.x86_64.rpm\n 4b1b86a3e07f4b87a1a53f0dbaaa3aff 2008.0/x86_64/lib64apr-util-devel-1.2.10-1.1mdv2008.0.x86_64.rpm \n 6ef7669ea3d0db3dbaed35f35ae2dbdc 2008.0/SRPMS/apr-1.2.11-1.1mdv2008.0.src.rpm\n 1a923fc9c2f912ef339b942a59bff4e6 2008.0/SRPMS/apr-util-1.2.10-1.1mdv2008.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLGEWRmqjQ0CJFipgRAsWiAJ9LbNZNAkUIxWbq84aERpTacFEJPACg0xgy\nwuYdtSQeV/bOOP7w17qo2V0=\n=V8dA\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \nApplications using libapreq2 are also affected. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200907-03\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: APR Utility Library: Multiple vulnerabilities\n Date: July 04, 2009\n Bugs: #268643, #272260, #274193\n ID: 200907-03\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in the Apache Portable Runtime Utility Library\nmight enable remote attackers to cause a Denial of Service or disclose\nsensitive information. \n\nBackground\n==========\n\nThe Apache Portable Runtime Utility Library (aka apr-util) provides an\ninterface to functionality such as XML parsing, string matching and\ndatabases connections. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/apr-util \u003c 1.3.7 \u003e= 1.3.7\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the APR Utility\nLibrary:\n\n* Matthew Palmer reported a heap-based buffer underflow while\n compiling search patterns in the apr_strmatch_precompile() function\n in strmatch/apr_strmatch.c (CVE-2009-0023). Michael Pilato reported an off-by-one error in the\n apr_brigade_vprintf() function in buckets/apr_brigade.c\n (CVE-2009-1956). NOTE:\nOnly big-endian architectures such as PPC and HPPA are affected by the\nlatter flaw. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Apache Portable Runtime Utility Library users should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/apr-util-1.3.7\"\n\nReferences\n==========\n\n [ 1 ] CVE-2009-0023\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023\n [ 2 ] CVE-2009-1955\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955\n [ 3 ] CVE-2009-1956\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200907-03.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2009 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2009-1955"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"db": "BID",
"id": "35253"
},
{
"db": "VULHUB",
"id": "VHN-39401"
},
{
"db": "PACKETSTORM",
"id": "78137"
},
{
"db": "PACKETSTORM",
"id": "78136"
},
{
"db": "PACKETSTORM",
"id": "78303"
},
{
"db": "PACKETSTORM",
"id": "96536"
},
{
"db": "PACKETSTORM",
"id": "83432"
},
{
"db": "PACKETSTORM",
"id": "78267"
},
{
"db": "PACKETSTORM",
"id": "78927"
}
],
"trust": 2.61
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-39401",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-39401"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2009-1955",
"trust": 4.3
},
{
"db": "BID",
"id": "35253",
"trust": 2.8
},
{
"db": "SECUNIA",
"id": "35843",
"trust": 2.5
},
{
"db": "SECUNIA",
"id": "35284",
"trust": 2.5
},
{
"db": "SECUNIA",
"id": "34724",
"trust": 2.5
},
{
"db": "SECUNIA",
"id": "35487",
"trust": 2.5
},
{
"db": "SECUNIA",
"id": "35797",
"trust": 2.5
},
{
"db": "SECUNIA",
"id": "35710",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "36473",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "35360",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "35444",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "35565",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "35395",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "37221",
"trust": 1.7
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2009/06/03/4",
"trust": 1.7
},
{
"db": "VUPEN",
"id": "ADV-2010-1107",
"trust": 1.7
},
{
"db": "VUPEN",
"id": "ADV-2009-3184",
"trust": 1.7
},
{
"db": "VUPEN",
"id": "ADV-2009-1907",
"trust": 1.7
},
{
"db": "EXPLOIT-DB",
"id": "8842",
"trust": 1.7
},
{
"db": "XF",
"id": "50994",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2009-001844",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-200906-102",
"trust": 0.6
},
{
"db": "SEEBUG",
"id": "SSVID-87665",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-39401",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "78137",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "78136",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "78303",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "96536",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "83432",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "78267",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "78927",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-39401"
},
{
"db": "BID",
"id": "35253"
},
{
"db": "PACKETSTORM",
"id": "78137"
},
{
"db": "PACKETSTORM",
"id": "78136"
},
{
"db": "PACKETSTORM",
"id": "78303"
},
{
"db": "PACKETSTORM",
"id": "96536"
},
{
"db": "PACKETSTORM",
"id": "83432"
},
{
"db": "PACKETSTORM",
"id": "78267"
},
{
"db": "PACKETSTORM",
"id": "78927"
},
{
"db": "CNNVD",
"id": "CNNVD-200906-102"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"db": "NVD",
"id": "CVE-2009-1955"
}
]
},
"id": "VAR-200906-0591",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-39401"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:37:13.846000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "1108",
"trust": 0.8,
"url": "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.12"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-776",
"trust": 1.0
},
{
"problemtype": "DTD Improper restriction of recursive entity references in (CWE-776) [NVD evaluation ]",
"trust": 0.8
},
{
"problemtype": "CWE-399",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-39401"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"db": "NVD",
"id": "CVE-2009-1955"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.5,
"url": "http://www.securityfocus.com/bid/35253"
},
{
"trust": 2.5,
"url": "http://secunia.com/advisories/34724"
},
{
"trust": 2.5,
"url": "http://secunia.com/advisories/35284"
},
{
"trust": 2.5,
"url": "http://secunia.com/advisories/35487"
},
{
"trust": 2.5,
"url": "http://secunia.com/advisories/35797"
},
{
"trust": 2.5,
"url": "http://secunia.com/advisories/35843"
},
{
"trust": 2.0,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk91241"
},
{
"trust": 2.0,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk99478"
},
{
"trust": 2.0,
"url": "http://www.apache.org/dist/apr/changes-apr-util-1.3"
},
{
"trust": 2.0,
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{
"trust": 1.8,
"url": "http://security.gentoo.org/glsa/glsa-200907-03.xml"
},
{
"trust": 1.7,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk88342"
},
{
"trust": 1.7,
"url": "http://lists.apple.com/archives/security-announce/2009/nov/msg00000.html"
},
{
"trust": 1.7,
"url": "http://www.securityfocus.com/archive/1/506053/100/0/threaded"
},
{
"trust": 1.7,
"url": "http://support.apple.com/kb/ht3937"
},
{
"trust": 1.7,
"url": "http://wiki.rpath.com/advisories:rpsa-2009-0123"
},
{
"trust": 1.7,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{
"trust": 1.7,
"url": "http://www.debian.org/security/2009/dsa-1812"
},
{
"trust": 1.7,
"url": "https://www.exploit-db.com/exploits/8842"
},
{
"trust": 1.7,
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01228.html"
},
{
"trust": 1.7,
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01173.html"
},
{
"trust": 1.7,
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01201.html"
},
{
"trust": 1.7,
"url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:131"
},
{
"trust": 1.7,
"url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150"
},
{
"trust": 1.7,
"url": "http://www.openwall.com/lists/oss-security/2009/06/03/4"
},
{
"trust": 1.7,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10270"
},
{
"trust": 1.7,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12473"
},
{
"trust": 1.7,
"url": "http://www.redhat.com/support/errata/rhsa-2009-1107.html"
},
{
"trust": 1.7,
"url": "http://www.redhat.com/support/errata/rhsa-2009-1108.html"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/35360"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/35395"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/35444"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/35565"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/35710"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/36473"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/37221"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-786-1"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-787-1"
},
{
"trust": 1.7,
"url": "http://www.vupen.com/english/advisories/2009/1907"
},
{
"trust": 1.7,
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"trust": 1.7,
"url": "http://www.vupen.com/english/advisories/2010/1107"
},
{
"trust": 1.6,
"url": "http://svn.apache.org/viewvc?view=rev\u0026revision=781403"
},
{
"trust": 1.6,
"url": "http://marc.info/?l=apr-dev\u0026m=124396021826125\u0026w=2"
},
{
"trust": 1.6,
"url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2"
},
{
"trust": 1.6,
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.538210"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1955"
},
{
"trust": 0.8,
"url": "http://xforce.iss.net/xforce/xfdb/50994"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-0023"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1956"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1955"
},
{
"trust": 0.6,
"url": "httpd.apache.org%3e"
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs."
},
{
"trust": 0.4,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0023"
},
{
"trust": 0.4,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1955"
},
{
"trust": 0.4,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1956"
},
{
"trust": 0.3,
"url": "http://blogs.sun.com/security/entry/cve_2009_1955_resource_management"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2009-244.htm"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk99477"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk99480"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2009-1107.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2009-1160.html"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24023947"
},
{
"trust": 0.3,
"url": "http://www.mandriva.com/security/"
},
{
"trust": 0.3,
"url": "http://www.mandriva.com/security/advisories"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1195"
},
{
"trust": 0.1,
"url": "http://svn.apache.org/viewvc?view=rev\u0026amp;revision=781403"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=129190899612998\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=apr-dev\u0026amp;m=124396021826125\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2009\u0026amp;m=slackware-security.538210"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.5_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.1_all.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.8_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.8_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.1.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.8_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_sparc.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1191"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5.diff.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.5.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.5_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.5_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.8.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.8_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.5_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452"
},
{
"trust": 0.1,
"url": "http://software.hp.com"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918"
},
{
"trust": 0.1,
"url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
},
{
"trust": 0.1,
"url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1890"
},
{
"trust": 0.1,
"url": "https://www.hp.com/go/swa"
},
{
"trust": 0.1,
"url": "http://h30046.www3.hp.com/subsignin.php"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2007-6203"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2412"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2412"
},
{
"trust": 0.1,
"url": "http://secunia.com/"
},
{
"trust": 0.1,
"url": "http://lists.grok.org.uk/full-disclosure-charter.html"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-8ubuntu0.1.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-7ubuntu0.1.dsc"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-7ubuntu0.1.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-3ubuntu0.1.dsc"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-3ubuntu0.1.diff.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-8ubuntu0.1.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://bugs.gentoo.org."
},
{
"trust": 0.1,
"url": "http://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-39401"
},
{
"db": "BID",
"id": "35253"
},
{
"db": "PACKETSTORM",
"id": "78137"
},
{
"db": "PACKETSTORM",
"id": "78136"
},
{
"db": "PACKETSTORM",
"id": "78303"
},
{
"db": "PACKETSTORM",
"id": "96536"
},
{
"db": "PACKETSTORM",
"id": "83432"
},
{
"db": "PACKETSTORM",
"id": "78267"
},
{
"db": "PACKETSTORM",
"id": "78927"
},
{
"db": "CNNVD",
"id": "CNNVD-200906-102"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"db": "NVD",
"id": "CVE-2009-1955"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-39401"
},
{
"db": "BID",
"id": "35253"
},
{
"db": "PACKETSTORM",
"id": "78137"
},
{
"db": "PACKETSTORM",
"id": "78136"
},
{
"db": "PACKETSTORM",
"id": "78303"
},
{
"db": "PACKETSTORM",
"id": "96536"
},
{
"db": "PACKETSTORM",
"id": "83432"
},
{
"db": "PACKETSTORM",
"id": "78267"
},
{
"db": "PACKETSTORM",
"id": "78927"
},
{
"db": "CNNVD",
"id": "CNNVD-200906-102"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"db": "NVD",
"id": "CVE-2009-1955"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2009-06-08T00:00:00",
"db": "VULHUB",
"id": "VHN-39401"
},
{
"date": "2009-06-06T00:00:00",
"db": "BID",
"id": "35253"
},
{
"date": "2009-06-08T17:29:55",
"db": "PACKETSTORM",
"id": "78137"
},
{
"date": "2009-06-08T17:27:35",
"db": "PACKETSTORM",
"id": "78136"
},
{
"date": "2009-06-12T04:53:10",
"db": "PACKETSTORM",
"id": "78303"
},
{
"date": "2010-12-09T12:11:11",
"db": "PACKETSTORM",
"id": "96536"
},
{
"date": "2009-12-04T06:31:56",
"db": "PACKETSTORM",
"id": "83432"
},
{
"date": "2009-06-11T19:53:30",
"db": "PACKETSTORM",
"id": "78267"
},
{
"date": "2009-07-06T17:38:09",
"db": "PACKETSTORM",
"id": "78927"
},
{
"date": "2009-06-08T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200906-102"
},
{
"date": "2009-08-05T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"date": "2009-06-08T01:00:00.687000",
"db": "NVD",
"id": "CVE-2009-1955"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-10-13T00:00:00",
"db": "VULHUB",
"id": "VHN-39401"
},
{
"date": "2015-04-13T21:31:00",
"db": "BID",
"id": "35253"
},
{
"date": "2021-08-16T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200906-102"
},
{
"date": "2024-02-27T07:41:00",
"db": "JVNDB",
"id": "JVNDB-2009-001844"
},
{
"date": "2025-04-09T00:30:58.490000",
"db": "NVD",
"id": "CVE-2009-1955"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "78267"
},
{
"db": "PACKETSTORM",
"id": "78927"
},
{
"db": "CNNVD",
"id": "CNNVD-200906-102"
}
],
"trust": 0.8
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Apache\u00a0APR-util\u00a0 of \u00a0XML\u00a0 Denial of service in parser \u00a0(DoS)\u00a0 Vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2009-001844"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200906-102"
}
],
"trust": 0.6
}
}
VAR-202012-1279
Vulnerability from variot - Updated: 2025-12-22 23:37curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response. HAXX libcurl is an open source client-side URL transfer library developed by Haxx (HAXX) in Sweden. The product supports protocols such as FTP, SFTP, TFTP and HTTP. A security vulnerability exists in libcurl that could be exploited by an attacker to read or write data in a session by acting as a man-in-the-middle through low-level OCSP authentication on libcurl. Bugs fixed (https://bugzilla.redhat.com/):
1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1945703 - "Guest OS Info" availability in VMI describe is flaky 1958816 - [2.6.z] KubeMacPool fails to start due to OOM likely caused by a high number of Pods running in the cluster 1963275 - migration controller null pointer dereference 1965099 - Live Migration double handoff to virt-handler causes connection failures 1965181 - CDI importer doesn't report AwaitingVDDK like it used to 1967086 - Cloning DataVolumes between namespaces fails while creating cdi-upload pod 1967887 - [2.6.6] nmstate is not progressing on a node and not configuring vlan filtering that causes an outage for VMs 1969756 - Windows VMs fail to start on air-gapped environments 1970372 - Virt-handler fails to verify container-disk 1973227 - segfault in virt-controller during pdb deletion 1974084 - 2.6.6 containers 1975212 - No Virtual Machine Templates Found [EDIT - all templates are marked as depracted] 1975727 - [Regression][VMIO][Warm] The third precopy does not end in warm migration 1977756 - [2.6.z] PVC keeps in pending when using hostpath-provisioner 1982760 - [v2v] no kind VirtualMachine is registered for version \"kubevirt.io/v1\" i... 1986989 - OpenShift Virtualization 2.6.z cannot be upgraded to 4.8.0 initially deployed starting with <= 4.8
- Description:
Red Hat Advanced Cluster Management for Kubernetes 2.3.0 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.3/html/release_notes/
Security:
-
fastify-reply-from: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21321)
-
fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21322)
-
nodejs-netmask: improper input validation of octal input data (CVE-2021-28918)
-
redis: Integer overflow via STRALGO LCS command (CVE-2021-29477)
-
redis: Integer overflow via COPY command for large intsets (CVE-2021-29478)
-
nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
-
nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions (CVE-2020-28500)
-
golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing
-
-u- extension (CVE-2020-28851)
-
golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)
-
nodejs-ansi_up: XSS due to insufficient URL sanitization (CVE-2021-3377)
-
oras: zip-slip vulnerability via oras-pull (CVE-2021-21272)
-
redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms (CVE-2021-21309)
-
nodejs-lodash: command injection via template (CVE-2021-23337)
-
nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)
-
browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS) (CVE-2021-23364)
-
nodejs-postcss: Regular expression denial of service during source map parsing (CVE-2021-23368)
-
nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option (CVE-2021-23369)
-
nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js (CVE-2021-23382)
-
nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option (CVE-2021-23383)
-
openssl: integer overflow in CipherUpdate (CVE-2021-23840)
-
openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)
-
nodejs-ua-parser-js: ReDoS via malicious User-Agent header (CVE-2021-27292)
-
grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call (CVE-2021-27358)
-
nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092)
-
nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character (CVE-2021-29418)
-
ulikunitz/xz: Infinite loop in readUvarint allows for denial of service (CVE-2021-29482)
-
normalize-url: ReDoS for data URLs (CVE-2021-33502)
-
nodejs-trim-newlines: ReDoS in .end() method (CVE-2021-33623)
-
nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)
-
html-parse-stringify: Regular Expression DoS (CVE-2021-23346)
-
openssl: incorrect SSLv2 rollback protection (CVE-2021-23839)
For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.
Bugs:
-
RFE Make the source code for the endpoint-metrics-operator public (BZ# 1913444)
-
cluster became offline after apiserver health check (BZ# 1942589)
-
Bugs fixed (https://bugzilla.redhat.com/):
1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension 1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag 1913444 - RFE Make the source code for the endpoint-metrics-operator public 1921286 - CVE-2021-21272 oras: zip-slip vulnerability via oras-pull 1927520 - RHACM 2.3.0 images 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions 1930294 - CVE-2021-23839 openssl: incorrect SSLv2 rollback protection 1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash() 1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate 1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms 1936427 - CVE-2021-3377 nodejs-ansi_up: XSS due to insufficient URL sanitization 1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string 1940196 - View Resource YAML option shows 404 error when reviewing a Subscription for an application 1940613 - CVE-2021-27292 nodejs-ua-parser-js: ReDoS via malicious User-Agent header 1941024 - CVE-2021-27358 grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call 1941675 - CVE-2021-23346 html-parse-stringify: Regular Expression DoS 1942178 - CVE-2021-21321 fastify-reply-from: crafted URL allows prefix scape of the proxied backend service 1942182 - CVE-2021-21322 fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service 1942589 - cluster became offline after apiserver health check 1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() 1944822 - CVE-2021-29418 nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character 1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data 1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service 1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option 1948763 - CVE-2021-23368 nodejs-postcss: Regular expression denial of service during source map parsing 1954150 - CVE-2021-23382 nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js 1954368 - CVE-2021-29482 ulikunitz/xz: Infinite loop in readUvarint allows for denial of service 1955619 - CVE-2021-23364 browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS) 1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option 1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe 1957410 - CVE-2021-29477 redis: Integer overflow via STRALGO LCS command 1957414 - CVE-2021-29478 redis: Integer overflow via COPY command for large intsets 1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs 1966615 - CVE-2021-33623 nodejs-trim-newlines: ReDoS in .end() method 1968122 - clusterdeployment fails because hiveadmission sc does not have correct permissions 1972703 - Subctl fails to join cluster, since it cannot auto-generate a valid cluster id 1983131 - Defragmenting an etcd member doesn't reduce the DB size (7.5GB) on a setup with ~1000 spoke clusters
-
8) - aarch64, ppc64le, s390x, x86_64
-
Description:
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section. Bugs fixed (https://bugzilla.redhat.com/):
1868032 - CVE-2020-8231 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set 1873327 - libcurl: Segfault when HTTPS_PROXY and NO_PROXY is used together 1895391 - multiarch conflicts in libcurl-minimal 1902667 - CVE-2020-8284 curl: FTP PASV command response can cause curl to connect to arbitrary host 1902687 - CVE-2020-8285 curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used 1906096 - CVE-2020-8286 curl: Inferior OCSP verification 1918692 - Body dropped from POST request when using proxy with NTLM authentication
-
Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
-
Solution:
For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
For Red Hat OpenShift Logging 5.0, see the following instructions to apply this update:
https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-u pgrading.html
- Bugs fixed (https://bugzilla.redhat.com/):
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: Red Hat OpenShift Container Storage 4.6.5 security and bug fix update Advisory ID: RHSA-2021:2479-01 Product: Red Hat OpenShift Container Storage Advisory URL: https://access.redhat.com/errata/RHSA-2021:2479 Issue date: 2021-06-17 CVE Names: CVE-2016-10228 CVE-2017-14502 CVE-2019-2708 CVE-2019-3842 CVE-2019-9169 CVE-2019-13012 CVE-2019-14866 CVE-2019-25013 CVE-2020-8231 CVE-2020-8284 CVE-2020-8285 CVE-2020-8286 CVE-2020-8927 CVE-2020-9948 CVE-2020-9951 CVE-2020-9983 CVE-2020-13434 CVE-2020-13543 CVE-2020-13584 CVE-2020-13776 CVE-2020-15358 CVE-2020-24977 CVE-2020-25659 CVE-2020-25678 CVE-2020-26116 CVE-2020-26137 CVE-2020-27618 CVE-2020-27619 CVE-2020-27783 CVE-2020-28196 CVE-2020-29361 CVE-2020-29362 CVE-2020-29363 CVE-2020-36242 CVE-2021-3139 CVE-2021-3177 CVE-2021-3326 CVE-2021-3449 CVE-2021-3450 CVE-2021-3528 CVE-2021-20305 CVE-2021-23239 CVE-2021-23240 CVE-2021-23336 ==================================================================== 1. Summary:
Updated images that fix one security issue and several bugs are now available for Red Hat OpenShift Container Storage 4.6.5 on Red Hat Enterprise Linux 8 from Red Hat Container Registry.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat OpenShift Container Storage is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Container Storage is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Container Storage provisions a multicloud data management service with an S3 compatible API.
Security Fix(es):
- NooBaa: noobaa-operator leaking RPC AuthToken into log files (CVE-2021-3528)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
Currently, a newly restored PVC cannot be mounted if some of the OpenShift Container Platform nodes are running on a version of Red Hat Enterprise Linux which is less than 8.2, and the snapshot from which the PVC was restored is deleted. Workaround: Do not delete the snapshot from which the PVC was restored until the restored PVC is deleted. (BZ#1962483)
-
Previously, the default backingstore was not created on AWS S3 when OpenShift Container Storage was deployed, due to incorrect identification of AWS S3. With this update, the default backingstore gets created when OpenShift Container Storage is deployed on AWS S3. (BZ#1927307)
-
Previously, log messages were printed to the endpoint pod log even if the debug option was not set. With this update, the log messages are printed to the endpoint pod log only when the debug option is set. (BZ#1938106)
-
Previously, the PVCs could not be provisioned as the
rook-ceph-mdsdid not register the pod IP on the monitor servers, and hence every mount on the filesystem timed out, resulting in CephFS volume provisioning failure. With this update, an argument--public-addr=podIPis added to the MDS pod when the host network is not enabled, and hence the CephFS volume provisioning does not fail. (BZ#1949558) -
Previously, OpenShift Container Storage 4.2 clusters were not updated with the correct cache value, and hence MDSs in standby-replay might report an oversized cache, as rook did not apply the
mds_cache_memory_limitargument during upgrades. With this update, themds_cache_memory_limitargument is applied during upgrades and the mds daemon operates normally. (BZ#1951348) -
Previously, the coredumps were not generated in the correct location as rook was setting the config option
log_fileto an empty string since logging happened on stdout and not on the files, and hence Ceph read the value of thelog_fileto build the dump path. With this update, rook does not set thelog_fileand keeps Ceph's internal default, and hence the coredumps are generated in the correct location and are accessible under/var/log/ceph/. (BZ#1938049) -
Previously, Ceph became inaccessible, as the mons lose quorum if a mon pod was drained while another mon was failing over. With this update, voluntary mon drains are prevented while a mon is failing over, and hence Ceph does not become inaccessible. (BZ#1946573)
-
Previously, the mon quorum was at risk, as the operator could erroneously remove the new mon if the operator was restarted during a mon failover. With this update, the operator completes the same mon failover after the operator is restarted, and hence the mon quorum is more reliable in the node drains and mon failover scenarios. (BZ#1959983)
All users of Red Hat OpenShift Container Storage are advised to pull these new images from the Red Hat Container Registry.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1938106 - [GSS][RFE]Reduce debug level for logs of Nooba Endpoint pod 1950915 - XSS Vulnerability with Noobaa version 5.5.0-3bacc6b 1951348 - [GSS][CephFS] health warning "MDS cache is too large (3GB/1GB); 0 inodes in use by clients, 0 stray files" for the standby-replay 1951600 - [4.6.z][Clone of BZ #1936545] setuid and setgid file bits are not retained after a OCS CephFS CSI restore 1955601 - CVE-2021-3528 NooBaa: noobaa-operator leaking RPC AuthToken into log files 1957189 - [Rebase] Use RHCS4.2z1 container image with OCS 4..6.5[may require doc update for external mode min supported RHCS version] 1959980 - When a node is being drained, increase the mon failover timeout to prevent unnecessary mon failover 1959983 - [GSS][mon] rook-operator scales mons to 4 after healthCheck timeout 1962483 - [RHEL7][RBD][4.6.z clone] FailedMount error when using restored PVC on app pod
- References:
https://access.redhat.com/security/cve/CVE-2016-10228 https://access.redhat.com/security/cve/CVE-2017-14502 https://access.redhat.com/security/cve/CVE-2019-2708 https://access.redhat.com/security/cve/CVE-2019-3842 https://access.redhat.com/security/cve/CVE-2019-9169 https://access.redhat.com/security/cve/CVE-2019-13012 https://access.redhat.com/security/cve/CVE-2019-14866 https://access.redhat.com/security/cve/CVE-2019-25013 https://access.redhat.com/security/cve/CVE-2020-8231 https://access.redhat.com/security/cve/CVE-2020-8284 https://access.redhat.com/security/cve/CVE-2020-8285 https://access.redhat.com/security/cve/CVE-2020-8286 https://access.redhat.com/security/cve/CVE-2020-8927 https://access.redhat.com/security/cve/CVE-2020-9948 https://access.redhat.com/security/cve/CVE-2020-9951 https://access.redhat.com/security/cve/CVE-2020-9983 https://access.redhat.com/security/cve/CVE-2020-13434 https://access.redhat.com/security/cve/CVE-2020-13543 https://access.redhat.com/security/cve/CVE-2020-13584 https://access.redhat.com/security/cve/CVE-2020-13776 https://access.redhat.com/security/cve/CVE-2020-15358 https://access.redhat.com/security/cve/CVE-2020-24977 https://access.redhat.com/security/cve/CVE-2020-25659 https://access.redhat.com/security/cve/CVE-2020-25678 https://access.redhat.com/security/cve/CVE-2020-26116 https://access.redhat.com/security/cve/CVE-2020-26137 https://access.redhat.com/security/cve/CVE-2020-27618 https://access.redhat.com/security/cve/CVE-2020-27619 https://access.redhat.com/security/cve/CVE-2020-27783 https://access.redhat.com/security/cve/CVE-2020-28196 https://access.redhat.com/security/cve/CVE-2020-29361 https://access.redhat.com/security/cve/CVE-2020-29362 https://access.redhat.com/security/cve/CVE-2020-29363 https://access.redhat.com/security/cve/CVE-2020-36242 https://access.redhat.com/security/cve/CVE-2021-3139 https://access.redhat.com/security/cve/CVE-2021-3177 https://access.redhat.com/security/cve/CVE-2021-3326 https://access.redhat.com/security/cve/CVE-2021-3449 https://access.redhat.com/security/cve/CVE-2021-3450 https://access.redhat.com/security/cve/CVE-2021-3528 https://access.redhat.com/security/cve/CVE-2021-20305 https://access.redhat.com/security/cve/CVE-2021-23239 https://access.redhat.com/security/cve/CVE-2021-23240 https://access.redhat.com/security/cve/CVE-2021-23336 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYMtu/9zjgjWX9erEAQh6fhAAm9UPxF0e8ubzCEae+bkQAduwCkzpQ0ND Q1/UcDAAc4ueEhBrwXPhOLrgfBj+VG+QA19YZcNPzbW7I48RGjCm5WccnUyEbFAo FKTspCZW7FkXKBU15u58c/sFCGa4/Yuu+IpqCMuZ6lR2g9WHIBKdVtaB4y59AyfS v59cAorqZ3AoTX4lVys6HfDGySQWlg5P8t6ST72cUJjESi6U0HV00P7ECU2SFxCF HXA4gbXbZ1EPb/1+UkRRnXemJuT8SaRFRTrzj9woTrVAGQFvn+yjxLbZxVZb0WDd 6QeNpiJNICfL+/ExvEmGQucf7NcekYPWud11pnRUfQ+Uqsj+I7YoaepXAAolLzvN kAVVpFNsWADOVz7BrfSKoo4b38UCFOEUSd2d1ijCNE96Q9XyNUpn+kZqz0/wpBQC L+E5N9kEuaLyDBoI0wJAfoqU1NY4Cvl6lIMDgHUv2CE10zxhFwHCDulAfcQgxNQG sIbpSgSegq9HfZSDxa6Rtrox1I7oGhnBy10sIwUUH1+fxAusUk+Xrxf8hUv8KgDz V144yrGwN/6KVxh74A60bJX3ai12l6fC8bkmsxg5K1r/Dk4tUkQeXNdBbaK/rEKO AQs7YDab/0VA2qKtXDRkbnzqBRSbamDNOO/jd28nGMoclaIRHCzQgJRFv6Qb6dwT RCrstqAM5QQ=DHD0 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce .
Bug Fix(es):
-
WMCO patch pub-key-hash annotation to Linux node (BZ#1945248)
-
LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath (BZ#1952917)
-
Telemetry info not completely available to identify windows nodes (BZ#1955319)
-
WMCO incorrectly shows node as ready after a failed configuration (BZ#1956412)
-
kube-proxy service terminated unexpectedly after recreated LB service (BZ#1963263)
-
Solution:
For Windows Machine Config Operator upgrades, see the following documentation:
https://docs.openshift.com/container-platform/4.7/windows_containers/window s-node-upgrades.html
- Bugs fixed (https://bugzilla.redhat.com/):
1945248 - WMCO patch pub-key-hash annotation to Linux node 1946538 - CVE-2021-25736 kubernetes: LoadBalancer Service type don't create a HNS policy for empty or invalid external loadbalancer IP, what could lead to MITM 1952917 - LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath 1955319 - Telemetry info not completely available to identify windows nodes 1956412 - WMCO incorrectly shows node as ready after a failed configuration 1963263 - kube-proxy service terminated unexpectedly after recreated LB service
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2021-04-26-2 macOS Big Sur 11.3
macOS Big Sur 11.3 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT212325.
APFS Available for: macOS Big Sur Impact: A local attacker may be able to elevate their privileges Description: A logic issue was addressed with improved state management. CVE-2021-1853: Gary Nield of ECSC Group plc and Tim Michaud(@TimGMichaud) of Zoom Video Communications
AppleMobileFileIntegrity Available for: macOS Big Sur Impact: A malicious application may be able to bypass Privacy preferences Description: An issue in code signature validation was addressed with improved checks. CVE-2021-1849: Siguza
Apple Neural Engine Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2021-1867: Zuozhi Fan (@pattern_F_) and Wish Wu(吴潍浠) of Ant Group Tianqiong Security Lab
Archive Utility Available for: macOS Big Sur Impact: A malicious application may bypass Gatekeeper checks Description: A logic issue was addressed with improved state management. CVE-2021-1810: an anonymous researcher
Audio Available for: macOS Big Sur Impact: An application may be able to read restricted memory Description: A memory corruption issue was addressed with improved validation. CVE-2021-1808: JunDong Xie of Ant Security Light-Year Lab
CFNetwork Available for: macOS Big Sur Impact: Processing maliciously crafted web content may disclose sensitive user information Description: A memory initialization issue was addressed with improved memory handling. CVE-2021-1857: an anonymous researcher
CoreAudio Available for: macOS Big Sur Impact: Processing a maliciously crafted audio file may disclose restricted memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2021-1846: JunDong Xie of Ant Security Light-Year Lab
CoreAudio Available for: macOS Big Sur Impact: A malicious application may be able to read restricted memory Description: A memory corruption issue was addressed with improved validation. CVE-2021-1809: JunDong Xie of Ant Security Light-Year Lab
CoreFoundation Available for: macOS Big Sur Impact: A malicious application may be able to leak sensitive user information Description: A validation issue was addressed with improved logic. CVE-2021-30659: Thijs Alkemade of Computest
CoreGraphics Available for: macOS Big Sur Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed with improved validation. CVE-2021-1847: Xuwei Liu of Purdue University
CoreText Available for: macOS Big Sur Impact: Processing a maliciously crafted font may result in the disclosure of process memory Description: A logic issue was addressed with improved state management. CVE-2021-1811: Xingwei Lin of Ant Security Light-Year Lab
curl Available for: macOS Big Sur Impact: An attacker may provide a fraudulent OCSP response that would appear valid Description: This issue was addressed with improved checks. CVE-2020-8286: an anonymous researcher
curl Available for: macOS Big Sur Impact: A remote attacker may be able to cause a denial of service Description: A buffer overflow was addressed with improved input validation. CVE-2020-8285: xnynx
DiskArbitration Available for: macOS Big Sur Impact: A malicious application may be able to modify protected parts of the file system Description: A permissions issue existed in DiskArbitration. This was addressed with additional ownership checks. CVE-2021-1784: Mikko Kenttälä (@Turmio_) of SensorFu, Csaba Fitzl (@theevilbit) of Offensive Security, and an anonymous researcher
FaceTime Available for: macOS Big Sur Impact: Muting a CallKit call while ringing may not result in mute being enabled Description: A logic issue was addressed with improved state management. CVE-2021-1872: Siraj Zaneer of Facebook
FontParser Available for: macOS Big Sur Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2021-1881: an anonymous researcher, Xingwei Lin of Ant Security Light-Year Lab, Mickey Jin of Trend Micro, and Hou JingYi (@hjy79425575) of Qihoo 360
Foundation Available for: macOS Big Sur Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved validation. CVE-2021-1882: Gabe Kirkpatrick (@gabe_k)
Foundation Available for: macOS Big Sur Impact: A malicious application may be able to gain root privileges Description: A validation issue was addressed with improved logic. CVE-2021-1813: Cees Elzinga
Heimdal Available for: macOS Big Sur Impact: Processing maliciously crafted server messages may lead to heap corruption Description: This issue was addressed with improved checks. CVE-2021-1883: Gabe Kirkpatrick (@gabe_k)
Heimdal Available for: macOS Big Sur Impact: A remote attacker may be able to cause a denial of service Description: A race condition was addressed with improved locking. CVE-2021-1884: Gabe Kirkpatrick (@gabe_k)
ImageIO Available for: macOS Big Sur Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: This issue was addressed with improved checks. CVE-2021-1880: Xingwei Lin of Ant Security Light-Year Lab CVE-2021-30653: Ye Zhang of Baidu Security CVE-2021-1814: Ye Zhang of Baidu Security, Mickey Jin & Qi Sun of Trend Micro, and Xingwei Lin of Ant Security Light-Year Lab CVE-2021-1843: Ye Zhang of Baidu Security
ImageIO Available for: macOS Big Sur Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-1885: CFF of Topsec Alpha Team
ImageIO Available for: macOS Big Sur Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2021-1858: Mickey Jin of Trend Micro
Installer Available for: macOS Big Sur Impact: A malicious application may bypass Gatekeeper checks Description: This issue was addressed with improved handling of file metadata. CVE-2021-30658: Wojciech Reguła (@_r3ggi) of SecuRing
Intel Graphics Driver Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2021-1841: Jack Dates of RET2 Systems, Inc. CVE-2021-1834: ABC Research s.r.o. working with Trend Micro Zero Day Initiative
Kernel Available for: macOS Big Sur Impact: A malicious application may be able to disclose kernel memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2021-1860: @0xalsr
Kernel Available for: macOS Big Sur Impact: A local attacker may be able to elevate their privileges Description: A memory corruption issue was addressed with improved validation. CVE-2021-1840: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong Security Lab
Kernel Available for: macOS Big Sur Impact: An application may be able to execute arbitrary code with kernel privileges Description: A logic issue was addressed with improved state management. CVE-2021-1851: @0xalsr
Kernel Available for: macOS Big Sur Impact: Copied files may not have the expected file permissions Description: The issue was addressed with improved permissions logic. CVE-2021-1832: an anonymous researcher
Kernel Available for: macOS Big Sur Impact: A malicious application may be able to disclose kernel memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30660: Alex Plaskett
libxpc Available for: macOS Big Sur Impact: A malicious application may be able to gain root privileges Description: A race condition was addressed with additional validation. CVE-2021-30652: James Hutchins
libxslt Available for: macOS Big Sur Impact: Processing a maliciously crafted file may lead to heap corruption Description: A double free issue was addressed with improved memory management. CVE-2021-1875: Found by OSS-Fuzz
Login Window Available for: macOS Big Sur Impact: A malicious application with root privileges may be able to access private information Description: This issue was addressed with improved entitlements. CVE-2021-1824: Wojciech Reguła (@_r3ggi) of SecuRing
Notes Available for: macOS Big Sur Impact: Locked Notes content may have been unexpectedly unlocked Description: A logic issue was addressed with improved state management. CVE-2021-1859: Syed Ali Shuja (@SyedAliShuja) of Colour King Pvt. Ltd
NSRemoteView Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2021-1876: Matthew Denton of Google Chrome
Preferences Available for: macOS Big Sur Impact: A local user may be able to modify protected parts of the file system Description: A parsing issue in the handling of directory paths was addressed with improved path validation. CVE-2021-1815: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com) CVE-2021-1739: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com) CVE-2021-1740: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com)
Safari Available for: macOS Big Sur Impact: A malicious website may be able to track users by setting state in a cache Description: An issue existed in determining cache occupancy. The issue was addressed through improved logic. CVE-2021-1861: Konstantinos Solomos of University of Illinois at Chicago
Safari Available for: macOS Big Sur Impact: A malicious website may be able to force unnecessary network connections to fetch its favicon Description: A logic issue was addressed with improved state management. CVE-2021-1855: Håvard Mikkelsen Ottestad of HASMAC AS
SampleAnalysis Available for: macOS Big Sur Impact: A local attacker may be able to elevate their privileges Description: A logic issue was addressed with improved state management. CVE-2021-1868: Tim Michaud of Zoom Communications
smbx Available for: macOS Big Sur Impact: An attacker in a privileged network position may be able to leak sensitive user information Description: An integer overflow was addressed with improved input validation. CVE-2021-1878: Aleksandar Nikolic of Cisco Talos (talosintelligence.com)
System Preferences Available for: macOS Big Sur Impact: A malicious application may bypass Gatekeeper checks Description: A logic issue was addressed with improved state management. CVE-2021-30657: an anonymous researcher
tcpdump Available for: macOS Big Sur Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2020-8037: an anonymous researcher
Time Machine Available for: macOS Big Sur Impact: A local attacker may be able to elevate their privileges Description: The issue was addressed with improved permissions logic. CVE-2021-1839: Tim Michaud(@TimGMichaud) of Zoom Video Communications and Gary Nield of ECSC Group plc
WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to a cross site scripting attack Description: An input validation issue was addressed with improved input validation. CVE-2021-1825: Alex Camboe of Aon’s Cyber Solutions
WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2021-1817: an anonymous researcher
WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to universal cross site scripting Description: A logic issue was addressed with improved restrictions. CVE-2021-1826: an anonymous researcher
WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2021-1820: an anonymous researcher
WebKit Storage Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Description: A use after free issue was addressed with improved memory management. CVE-2021-30661: yangkang(@dnpushme) of 360 ATA
WebRTC Available for: macOS Big Sur Impact: A remote attacker may be able to cause unexpected system termination or corrupt kernel memory Description: A use after free issue was addressed with improved memory management. CVE-2020-7463: Megan2013678
Wi-Fi Available for: macOS Big Sur Impact: An application may be able to cause unexpected system termination or write kernel memory Description: A memory corruption issue was addressed with improved validation. CVE-2021-1828: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong Security Lab
Wi-Fi Available for: macOS Big Sur Impact: An application may be able to execute arbitrary code with kernel privileges Description: A type confusion issue was addressed with improved state handling. CVE-2021-1829: Tielei Wang of Pangu Lab
Wi-Fi Available for: macOS Big Sur Impact: An application may be able to execute arbitrary code with system privileges Description: The issue was addressed with improved permissions logic. CVE-2021-30655: Gary Nield of ECSC Group plc and Tim Michaud(@TimGMichaud) of Zoom Video Communications and Wojciech Reguła (@_r3ggi) of SecuRing
Windows Server Available for: macOS Big Sur Impact: A malicious application may be able to unexpectedly leak a user's credentials from secure text fields Description: An API issue in Accessibility TCC permissions was addressed with improved state management. CVE-2021-1873: an anonymous researcher
Installation note:
This update may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAmCHO0UACgkQZcsbuWJ6 jjA/XA/7BDDpbLo0btLbUrps6ELmcqFZhpvhuekw8Yd3jVeJihLcJGJpY38ZCcne srCJHuXPzlk3ex0bVkKNRrB04xF0vCA4TEBsJ495754PAKWrxmlx0Ce8zg4h+ey/ cMTaUgfB1sgOFO8kJCKJurCjhyQ3Xj5c5xa8/zxlKoAgI36PmhZsCoXC6KD+5mqn QCRF0kE/y0QSfsq13j4grLGMXLS4pkAJRMWvDiEliYDTw3pOul7ZDOwxLEyucVTv fE60H7ff7jfPbDcQ4yEgEbla40+YZYwl9Sv4zxIU2OBPva6HLbA+PXxk4F1QX7eA ECrfycMSIbQKZ2phryENZCcrX5DN4M/VcGIHq4ujF2CXBJymSWV0O5k5K0GzZ0Ko T2Zr2LOOunvHGrYy0okholNYb0iMA09dvwuDdEGr+vhLZhq1BBbmThhNEnArl7mE /fx2bvaS3o8TxGuh7mbeFK9q5Tafxe5Qhwgz9pnAtqBC8z1NgQoetk9pKPNDIsNY t3/7Xcix+fs28YOjmxPTpntud0EGSjxXm4g0bDbsU922iV1Z3ncgOvd//IzPXniS v4IqR/gPbhg+c2CGoaezD91sE5onLuMmFCogkUyftGHnN0EueKMjI+3fmyG4l4d1 0C3to6hKJNmTm56RgxwfVVOeVnsPF490s9LUYzO4ZUbaQHIuDfo= =9+Ju -----END PGP SIGNATURE-----
.
Security Fix(es):
- golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
- golang: net: lookup functions may return invalid host names (CVE-2021-33195)
- golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
- golang: match/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
- golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (CVE-2021-27918)
- golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
- golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196)
It was found that the CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196 have been incorrectly mentioned as fixed in RHSA for Serverless client kn 1.16.0. This has been fixed (CVE-2021-3703). Bugs fixed (https://bugzilla.redhat.com/):
1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic 1983651 - Release of OpenShift Serverless Serving 1.17.0 1983654 - Release of OpenShift Serverless Eventing 1.17.0 1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names 1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty 1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents 1992955 - CVE-2021-3703 serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196
5
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202012-1279",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "33"
},
{
"model": "hci storage node",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "universal forwarder",
"scope": "gte",
"trust": 1.0,
"vendor": "splunk",
"version": "8.2.0"
},
{
"model": "communications cloud native core policy",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "1.14.0"
},
{
"model": "essbase",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "21.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "mac os x",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "10.15.7"
},
{
"model": "clustered data ontap",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "universal forwarder",
"scope": "lt",
"trust": 1.0,
"vendor": "splunk",
"version": "8.2.12"
},
{
"model": "hci management node",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "macos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "11.3"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 1.0,
"vendor": "apple",
"version": "10.15.7"
},
{
"model": "sinec infrastructure network services",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "1.0.1.1"
},
{
"model": "communications billing and revenue management",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "12.0.0.3.0"
},
{
"model": "macos",
"scope": "gte",
"trust": 1.0,
"vendor": "apple",
"version": "11.0"
},
{
"model": "mac os x",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "10.14.6"
},
{
"model": "mac os x",
"scope": "gte",
"trust": 1.0,
"vendor": "apple",
"version": "10.15"
},
{
"model": "hci bootstrap os",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "mac os x",
"scope": "eq",
"trust": 1.0,
"vendor": "apple",
"version": "10.14.6"
},
{
"model": "universal forwarder",
"scope": "eq",
"trust": 1.0,
"vendor": "splunk",
"version": "9.1.0"
},
{
"model": "libcurl",
"scope": "lt",
"trust": 1.0,
"vendor": "haxx",
"version": "7.74.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "32"
},
{
"model": "universal forwarder",
"scope": "lt",
"trust": 1.0,
"vendor": "splunk",
"version": "9.0.6"
},
{
"model": "solidfire",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "peoplesoft enterprise peopletools",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "8.58"
},
{
"model": "universal forwarder",
"scope": "gte",
"trust": 1.0,
"vendor": "splunk",
"version": "9.0.0"
},
{
"model": "simatic tim 1531 irc",
"scope": "lte",
"trust": 1.0,
"vendor": "siemens",
"version": "2.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "libcurl",
"scope": "gte",
"trust": 1.0,
"vendor": "haxx",
"version": "7.41.0"
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2020-8286"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "162629"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "163209"
},
{
"db": "PACKETSTORM",
"id": "163257"
},
{
"db": "PACKETSTORM",
"id": "164192"
}
],
"trust": 0.7
},
"cve": "CVE-2020-8286",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2020-8286",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 1.1,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-186411",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2020-8286",
"impactScore": 3.6,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2020-8286",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-186411",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2020-8286",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186411"
},
{
"db": "VULMON",
"id": "CVE-2020-8286"
},
{
"db": "NVD",
"id": "CVE-2020-8286"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response. HAXX libcurl is an open source client-side URL transfer library developed by Haxx (HAXX) in Sweden. The product supports protocols such as FTP, SFTP, TFTP and HTTP. A security vulnerability exists in libcurl that could be exploited by an attacker to read or write data in a session by acting as a man-in-the-middle through low-level OCSP authentication on libcurl. Bugs fixed (https://bugzilla.redhat.com/):\n\n1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve\n1945703 - \"Guest OS Info\" availability in VMI describe is flaky\n1958816 - [2.6.z] KubeMacPool fails to start due to OOM likely caused by a high number of Pods running in the cluster\n1963275 - migration controller null pointer dereference\n1965099 - Live Migration double handoff to virt-handler causes connection failures\n1965181 - CDI importer doesn\u0027t report AwaitingVDDK like it used to\n1967086 - Cloning DataVolumes between namespaces fails while creating cdi-upload pod\n1967887 - [2.6.6] nmstate is not progressing on a node and not configuring vlan filtering that causes an outage for VMs\n1969756 - Windows VMs fail to start on air-gapped environments\n1970372 - Virt-handler fails to verify container-disk\n1973227 - segfault in virt-controller during pdb deletion\n1974084 - 2.6.6 containers\n1975212 - No Virtual Machine Templates Found [EDIT - all templates are marked as depracted]\n1975727 - [Regression][VMIO][Warm] The third precopy does not end in warm migration\n1977756 - [2.6.z] PVC keeps in pending when using hostpath-provisioner\n1982760 - [v2v] no kind VirtualMachine is registered for version \\\"kubevirt.io/v1\\\" i... \n1986989 - OpenShift Virtualization 2.6.z cannot be upgraded to 4.8.0 initially deployed starting with \u003c= 4.8\n\n5. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.3.0 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. See\nthe following Release Notes documentation, which will be updated shortly\nfor this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana\ngement_for_kubernetes/2.3/html/release_notes/\n\nSecurity:\n\n* fastify-reply-from: crafted URL allows prefix scape of the proxied\nbackend service (CVE-2021-21321)\n\n* fastify-http-proxy: crafted URL allows prefix scape of the proxied\nbackend service (CVE-2021-21322)\n\n* nodejs-netmask: improper input validation of octal input data\n(CVE-2021-28918)\n\n* redis: Integer overflow via STRALGO LCS command (CVE-2021-29477)\n\n* redis: Integer overflow via COPY command for large intsets\n(CVE-2021-29478)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions\n(CVE-2020-28500)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing\n- -u- extension (CVE-2020-28851)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing\nbcp47 tag (CVE-2020-28852)\n\n* nodejs-ansi_up: XSS due to insufficient URL sanitization (CVE-2021-3377)\n\n* oras: zip-slip vulnerability via oras-pull (CVE-2021-21272)\n\n* redis: integer overflow when configurable limit for maximum supported\nbulk input size is too big on 32-bit platforms (CVE-2021-21309)\n\n* nodejs-lodash: command injection via template (CVE-2021-23337)\n\n* nodejs-hosted-git-info: Regular Expression denial of service via\nshortcutMatch in fromUrl() (CVE-2021-23362)\n\n* browserslist: parsing of invalid queries could result in Regular\nExpression Denial of Service (ReDoS) (CVE-2021-23364)\n\n* nodejs-postcss: Regular expression denial of service during source map\nparsing (CVE-2021-23368)\n\n* nodejs-handlebars: Remote code execution when compiling untrusted compile\ntemplates with strict:true option (CVE-2021-23369)\n\n* nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in\nlib/previous-map.js (CVE-2021-23382)\n\n* nodejs-handlebars: Remote code execution when compiling untrusted compile\ntemplates with compat:true option (CVE-2021-23383)\n\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n\n* openssl: NULL pointer dereference in X509_issuer_and_serial_hash()\n(CVE-2021-23841)\n\n* nodejs-ua-parser-js: ReDoS via malicious User-Agent header\n(CVE-2021-27292)\n\n* grafana: snapshot feature allow an unauthenticated remote attacker to\ntrigger a DoS via a remote API call (CVE-2021-27358)\n\n* nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092)\n\n* nodejs-netmask: incorrectly parses an IP address that has octal integer\nwith invalid character (CVE-2021-29418)\n\n* ulikunitz/xz: Infinite loop in readUvarint allows for denial of service\n(CVE-2021-29482)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* nodejs-trim-newlines: ReDoS in .end() method (CVE-2021-33623)\n\n* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe\n(CVE-2021-23343)\n\n* html-parse-stringify: Regular Expression DoS (CVE-2021-23346)\n\n* openssl: incorrect SSLv2 rollback protection (CVE-2021-23839)\n\nFor more details about the security issues, including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npages listed in the References section. \n\nBugs:\n\n* RFE Make the source code for the endpoint-metrics-operator public (BZ#\n1913444)\n\n* cluster became offline after apiserver health check (BZ# 1942589)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension\n1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag\n1913444 - RFE Make the source code for the endpoint-metrics-operator public\n1921286 - CVE-2021-21272 oras: zip-slip vulnerability via oras-pull\n1927520 - RHACM 2.3.0 images\n1928937 - CVE-2021-23337 nodejs-lodash: command injection via template\n1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions\n1930294 - CVE-2021-23839 openssl: incorrect SSLv2 rollback protection\n1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()\n1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate\n1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms\n1936427 - CVE-2021-3377 nodejs-ansi_up: XSS due to insufficient URL sanitization\n1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string\n1940196 - View Resource YAML option shows 404 error when reviewing a Subscription for an application\n1940613 - CVE-2021-27292 nodejs-ua-parser-js: ReDoS via malicious User-Agent header\n1941024 - CVE-2021-27358 grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call\n1941675 - CVE-2021-23346 html-parse-stringify: Regular Expression DoS\n1942178 - CVE-2021-21321 fastify-reply-from: crafted URL allows prefix scape of the proxied backend service\n1942182 - CVE-2021-21322 fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service\n1942589 - cluster became offline after apiserver health check\n1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()\n1944822 - CVE-2021-29418 nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character\n1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data\n1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service\n1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option\n1948763 - CVE-2021-23368 nodejs-postcss: Regular expression denial of service during source map parsing\n1954150 - CVE-2021-23382 nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js\n1954368 - CVE-2021-29482 ulikunitz/xz: Infinite loop in readUvarint allows for denial of service\n1955619 - CVE-2021-23364 browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS)\n1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option\n1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe\n1957410 - CVE-2021-29477 redis: Integer overflow via STRALGO LCS command\n1957414 - CVE-2021-29478 redis: Integer overflow via COPY command for large intsets\n1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs\n1966615 - CVE-2021-33623 nodejs-trim-newlines: ReDoS in .end() method\n1968122 - clusterdeployment fails because hiveadmission sc does not have correct permissions\n1972703 - Subctl fails to join cluster, since it cannot auto-generate a valid cluster id\n1983131 - Defragmenting an etcd member doesn\u0027t reduce the DB size (7.5GB) on a setup with ~1000 spoke clusters\n\n5. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe curl packages provide the libcurl library and the curl utility for\ndownloading files from servers using various protocols, including HTTP,\nFTP, and LDAP. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.4 Release Notes linked from the References section. Bugs fixed (https://bugzilla.redhat.com/):\n\n1868032 - CVE-2020-8231 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set\n1873327 - libcurl: Segfault when HTTPS_PROXY and NO_PROXY is used together\n1895391 - multiarch conflicts in libcurl-minimal\n1902667 - CVE-2020-8284 curl: FTP PASV command response can cause curl to connect to arbitrary host\n1902687 - CVE-2020-8285 curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used\n1906096 - CVE-2020-8286 curl: Inferior OCSP verification\n1918692 - Body dropped from POST request when using proxy with NTLM authentication\n\n6. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nFor Red Hat OpenShift Logging 5.0, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-u\npgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: Red Hat OpenShift Container Storage 4.6.5 security and bug fix update\nAdvisory ID: RHSA-2021:2479-01\nProduct: Red Hat OpenShift Container Storage\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:2479\nIssue date: 2021-06-17\nCVE Names: CVE-2016-10228 CVE-2017-14502 CVE-2019-2708\n CVE-2019-3842 CVE-2019-9169 CVE-2019-13012\n CVE-2019-14866 CVE-2019-25013 CVE-2020-8231\n CVE-2020-8284 CVE-2020-8285 CVE-2020-8286\n CVE-2020-8927 CVE-2020-9948 CVE-2020-9951\n CVE-2020-9983 CVE-2020-13434 CVE-2020-13543\n CVE-2020-13584 CVE-2020-13776 CVE-2020-15358\n CVE-2020-24977 CVE-2020-25659 CVE-2020-25678\n CVE-2020-26116 CVE-2020-26137 CVE-2020-27618\n CVE-2020-27619 CVE-2020-27783 CVE-2020-28196\n CVE-2020-29361 CVE-2020-29362 CVE-2020-29363\n CVE-2020-36242 CVE-2021-3139 CVE-2021-3177\n CVE-2021-3326 CVE-2021-3449 CVE-2021-3450\n CVE-2021-3528 CVE-2021-20305 CVE-2021-23239\n CVE-2021-23240 CVE-2021-23336\n====================================================================\n1. Summary:\n\nUpdated images that fix one security issue and several bugs are now\navailable for Red Hat OpenShift Container Storage 4.6.5 on Red Hat\nEnterprise Linux 8 from Red Hat Container Registry. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Storage is software-defined storage integrated\nwith and optimized for the Red Hat OpenShift Container Platform. Red Hat\nOpenShift Container Storage is a highly scalable, production-grade\npersistent storage for stateful applications running in the Red Hat\nOpenShift Container Platform. In addition to persistent storage, Red Hat\nOpenShift Container Storage provisions a multicloud data management service\nwith an S3 compatible API. \n\nSecurity Fix(es):\n\n* NooBaa: noobaa-operator leaking RPC AuthToken into log files\n(CVE-2021-3528)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nBug Fix(es):\n\n* Currently, a newly restored PVC cannot be mounted if some of the\nOpenShift Container Platform nodes are running on a version of Red Hat\nEnterprise Linux which is less than 8.2, and the snapshot from which the\nPVC was restored is deleted. \nWorkaround: Do not delete the snapshot from which the PVC was restored\nuntil the restored PVC is deleted. (BZ#1962483)\n\n* Previously, the default backingstore was not created on AWS S3 when\nOpenShift Container Storage was deployed, due to incorrect identification\nof AWS S3. With this update, the default backingstore gets created when\nOpenShift Container Storage is deployed on AWS S3. (BZ#1927307)\n\n* Previously, log messages were printed to the endpoint pod log even if the\ndebug option was not set. With this update, the log messages are printed to\nthe endpoint pod log only when the debug option is set. (BZ#1938106)\n\n* Previously, the PVCs could not be provisioned as the `rook-ceph-mds` did\nnot register the pod IP on the monitor servers, and hence every mount on\nthe filesystem timed out, resulting in CephFS volume provisioning failure. \nWith this update, an argument `--public-addr=podIP` is added to the MDS pod\nwhen the host network is not enabled, and hence the CephFS volume\nprovisioning does not fail. (BZ#1949558)\n\n* Previously, OpenShift Container Storage 4.2 clusters were not updated\nwith the correct cache value, and hence MDSs in standby-replay might report\nan oversized cache, as rook did not apply the `mds_cache_memory_limit`\nargument during upgrades. With this update, the `mds_cache_memory_limit`\nargument is applied during upgrades and the mds daemon operates normally. \n(BZ#1951348)\n\n* Previously, the coredumps were not generated in the correct location as\nrook was setting the config option `log_file` to an empty string since\nlogging happened on stdout and not on the files, and hence Ceph read the\nvalue of the `log_file` to build the dump path. With this update, rook does\nnot set the `log_file` and keeps Ceph\u0027s internal default, and hence the\ncoredumps are generated in the correct location and are accessible under\n`/var/log/ceph/`. (BZ#1938049)\n\n* Previously, Ceph became inaccessible, as the mons lose quorum if a mon\npod was drained while another mon was failing over. With this update,\nvoluntary mon drains are prevented while a mon is failing over, and hence\nCeph does not become inaccessible. (BZ#1946573)\n\n* Previously, the mon quorum was at risk, as the operator could erroneously\nremove the new mon if the operator was restarted during a mon failover. \nWith this update, the operator completes the same mon failover after the\noperator is restarted, and hence the mon quorum is more reliable in the\nnode drains and mon failover scenarios. (BZ#1959983)\n\nAll users of Red Hat OpenShift Container Storage are advised to pull these\nnew images from the Red Hat Container Registry. \n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1938106 - [GSS][RFE]Reduce debug level for logs of Nooba Endpoint pod\n1950915 - XSS Vulnerability with Noobaa version 5.5.0-3bacc6b\n1951348 - [GSS][CephFS] health warning \"MDS cache is too large (3GB/1GB); 0 inodes in use by clients, 0 stray files\" for the standby-replay\n1951600 - [4.6.z][Clone of BZ #1936545] setuid and setgid file bits are not retained after a OCS CephFS CSI restore\n1955601 - CVE-2021-3528 NooBaa: noobaa-operator leaking RPC AuthToken into log files\n1957189 - [Rebase] Use RHCS4.2z1 container image with OCS 4..6.5[may require doc update for external mode min supported RHCS version]\n1959980 - When a node is being drained, increase the mon failover timeout to prevent unnecessary mon failover\n1959983 - [GSS][mon] rook-operator scales mons to 4 after healthCheck timeout\n1962483 - [RHEL7][RBD][4.6.z clone] FailedMount error when using restored PVC on app pod\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-10228\nhttps://access.redhat.com/security/cve/CVE-2017-14502\nhttps://access.redhat.com/security/cve/CVE-2019-2708\nhttps://access.redhat.com/security/cve/CVE-2019-3842\nhttps://access.redhat.com/security/cve/CVE-2019-9169\nhttps://access.redhat.com/security/cve/CVE-2019-13012\nhttps://access.redhat.com/security/cve/CVE-2019-14866\nhttps://access.redhat.com/security/cve/CVE-2019-25013\nhttps://access.redhat.com/security/cve/CVE-2020-8231\nhttps://access.redhat.com/security/cve/CVE-2020-8284\nhttps://access.redhat.com/security/cve/CVE-2020-8285\nhttps://access.redhat.com/security/cve/CVE-2020-8286\nhttps://access.redhat.com/security/cve/CVE-2020-8927\nhttps://access.redhat.com/security/cve/CVE-2020-9948\nhttps://access.redhat.com/security/cve/CVE-2020-9951\nhttps://access.redhat.com/security/cve/CVE-2020-9983\nhttps://access.redhat.com/security/cve/CVE-2020-13434\nhttps://access.redhat.com/security/cve/CVE-2020-13543\nhttps://access.redhat.com/security/cve/CVE-2020-13584\nhttps://access.redhat.com/security/cve/CVE-2020-13776\nhttps://access.redhat.com/security/cve/CVE-2020-15358\nhttps://access.redhat.com/security/cve/CVE-2020-24977\nhttps://access.redhat.com/security/cve/CVE-2020-25659\nhttps://access.redhat.com/security/cve/CVE-2020-25678\nhttps://access.redhat.com/security/cve/CVE-2020-26116\nhttps://access.redhat.com/security/cve/CVE-2020-26137\nhttps://access.redhat.com/security/cve/CVE-2020-27618\nhttps://access.redhat.com/security/cve/CVE-2020-27619\nhttps://access.redhat.com/security/cve/CVE-2020-27783\nhttps://access.redhat.com/security/cve/CVE-2020-28196\nhttps://access.redhat.com/security/cve/CVE-2020-29361\nhttps://access.redhat.com/security/cve/CVE-2020-29362\nhttps://access.redhat.com/security/cve/CVE-2020-29363\nhttps://access.redhat.com/security/cve/CVE-2020-36242\nhttps://access.redhat.com/security/cve/CVE-2021-3139\nhttps://access.redhat.com/security/cve/CVE-2021-3177\nhttps://access.redhat.com/security/cve/CVE-2021-3326\nhttps://access.redhat.com/security/cve/CVE-2021-3449\nhttps://access.redhat.com/security/cve/CVE-2021-3450\nhttps://access.redhat.com/security/cve/CVE-2021-3528\nhttps://access.redhat.com/security/cve/CVE-2021-20305\nhttps://access.redhat.com/security/cve/CVE-2021-23239\nhttps://access.redhat.com/security/cve/CVE-2021-23240\nhttps://access.redhat.com/security/cve/CVE-2021-23336\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYMtu/9zjgjWX9erEAQh6fhAAm9UPxF0e8ubzCEae+bkQAduwCkzpQ0ND\nQ1/UcDAAc4ueEhBrwXPhOLrgfBj+VG+QA19YZcNPzbW7I48RGjCm5WccnUyEbFAo\nFKTspCZW7FkXKBU15u58c/sFCGa4/Yuu+IpqCMuZ6lR2g9WHIBKdVtaB4y59AyfS\nv59cAorqZ3AoTX4lVys6HfDGySQWlg5P8t6ST72cUJjESi6U0HV00P7ECU2SFxCF\nHXA4gbXbZ1EPb/1+UkRRnXemJuT8SaRFRTrzj9woTrVAGQFvn+yjxLbZxVZb0WDd\n6QeNpiJNICfL+/ExvEmGQucf7NcekYPWud11pnRUfQ+Uqsj+I7YoaepXAAolLzvN\nkAVVpFNsWADOVz7BrfSKoo4b38UCFOEUSd2d1ijCNE96Q9XyNUpn+kZqz0/wpBQC\nL+E5N9kEuaLyDBoI0wJAfoqU1NY4Cvl6lIMDgHUv2CE10zxhFwHCDulAfcQgxNQG\nsIbpSgSegq9HfZSDxa6Rtrox1I7oGhnBy10sIwUUH1+fxAusUk+Xrxf8hUv8KgDz\nV144yrGwN/6KVxh74A60bJX3ai12l6fC8bkmsxg5K1r/Dk4tUkQeXNdBbaK/rEKO\nAQs7YDab/0VA2qKtXDRkbnzqBRSbamDNOO/jd28nGMoclaIRHCzQgJRFv6Qb6dwT\nRCrstqAM5QQ=DHD0\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nBug Fix(es):\n\n* WMCO patch pub-key-hash annotation to Linux node (BZ#1945248)\n\n* LoadBalancer Service type with invalid external loadbalancer IP breaks\nthe datapath (BZ#1952917)\n\n* Telemetry info not completely available to identify windows nodes\n(BZ#1955319)\n\n* WMCO incorrectly shows node as ready after a failed configuration\n(BZ#1956412)\n\n* kube-proxy service terminated unexpectedly after recreated LB service\n(BZ#1963263)\n\n3. Solution:\n\nFor Windows Machine Config Operator upgrades, see the following\ndocumentation:\n\nhttps://docs.openshift.com/container-platform/4.7/windows_containers/window\ns-node-upgrades.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1945248 - WMCO patch pub-key-hash annotation to Linux node\n1946538 - CVE-2021-25736 kubernetes: LoadBalancer Service type don\u0027t create a HNS policy for empty or invalid external loadbalancer IP, what could lead to MITM\n1952917 - LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath\n1955319 - Telemetry info not completely available to identify windows nodes\n1956412 - WMCO incorrectly shows node as ready after a failed configuration\n1963263 - kube-proxy service terminated unexpectedly after recreated LB service\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2021-04-26-2 macOS Big Sur 11.3\n\nmacOS Big Sur 11.3 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT212325. \n\nAPFS\nAvailable for: macOS Big Sur\nImpact: A local attacker may be able to elevate their privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-1853: Gary Nield of ECSC Group plc and Tim\nMichaud(@TimGMichaud) of Zoom Video Communications\n\nAppleMobileFileIntegrity\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to bypass Privacy\npreferences\nDescription: An issue in code signature validation was addressed with\nimproved checks. \nCVE-2021-1849: Siguza\n\nApple Neural Engine\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2021-1867: Zuozhi Fan (@pattern_F_) and Wish Wu(\u5434\u6f4d\u6d60) of Ant Group\nTianqiong Security Lab\n\nArchive Utility\nAvailable for: macOS Big Sur\nImpact: A malicious application may bypass Gatekeeper checks\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-1810: an anonymous researcher\n\nAudio\nAvailable for: macOS Big Sur\nImpact: An application may be able to read restricted memory\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2021-1808: JunDong Xie of Ant Security Light-Year Lab\n\nCFNetwork\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may disclose\nsensitive user information\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2021-1857: an anonymous researcher\n\nCoreAudio\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted audio file may disclose\nrestricted memory\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2021-1846: JunDong Xie of Ant Security Light-Year Lab\n\nCoreAudio\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to read restricted memory\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2021-1809: JunDong Xie of Ant Security Light-Year Lab\n\nCoreFoundation\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to leak sensitive user\ninformation\nDescription: A validation issue was addressed with improved logic. \nCVE-2021-30659: Thijs Alkemade of Computest\n\nCoreGraphics\nAvailable for: macOS Big Sur\nImpact: Opening a maliciously crafted file may lead to unexpected\napplication termination or arbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2021-1847: Xuwei Liu of Purdue University\n\nCoreText\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted font may result in the\ndisclosure of process memory\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-1811: Xingwei Lin of Ant Security Light-Year Lab\n\ncurl\nAvailable for: macOS Big Sur\nImpact: An attacker may provide a fraudulent OCSP response that would\nappear valid\nDescription: This issue was addressed with improved checks. \nCVE-2020-8286: an anonymous researcher\n\ncurl\nAvailable for: macOS Big Sur\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A buffer overflow was addressed with improved input\nvalidation. \nCVE-2020-8285: xnynx\n\nDiskArbitration\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to modify protected parts\nof the file system\nDescription: A permissions issue existed in DiskArbitration. This was\naddressed with additional ownership checks. \nCVE-2021-1784: Mikko Kentt\u00e4l\u00e4 (@Turmio_) of SensorFu, Csaba Fitzl\n(@theevilbit) of Offensive Security, and an anonymous researcher\n\nFaceTime\nAvailable for: macOS Big Sur\nImpact: Muting a CallKit call while ringing may not result in mute\nbeing enabled\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-1872: Siraj Zaneer of Facebook\n\nFontParser\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2021-1881: an anonymous researcher, Xingwei Lin of Ant Security\nLight-Year Lab, Mickey Jin of Trend Micro, and Hou JingYi\n(@hjy79425575) of Qihoo 360\n\nFoundation\nAvailable for: macOS Big Sur\nImpact: An application may be able to gain elevated privileges\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2021-1882: Gabe Kirkpatrick (@gabe_k)\n\nFoundation\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to gain root privileges\nDescription: A validation issue was addressed with improved logic. \nCVE-2021-1813: Cees Elzinga\n\nHeimdal\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted server messages may lead to\nheap corruption\nDescription: This issue was addressed with improved checks. \nCVE-2021-1883: Gabe Kirkpatrick (@gabe_k)\n\nHeimdal\nAvailable for: macOS Big Sur\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A race condition was addressed with improved locking. \nCVE-2021-1884: Gabe Kirkpatrick (@gabe_k)\n\nImageIO\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: This issue was addressed with improved checks. \nCVE-2021-1880: Xingwei Lin of Ant Security Light-Year Lab\nCVE-2021-30653: Ye Zhang of Baidu Security\nCVE-2021-1814: Ye Zhang of Baidu Security, Mickey Jin \u0026 Qi Sun of\nTrend Micro, and Xingwei Lin of Ant Security Light-Year Lab\nCVE-2021-1843: Ye Zhang of Baidu Security\n\nImageIO\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2021-1885: CFF of Topsec Alpha Team\n\nImageIO\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2021-1858: Mickey Jin of Trend Micro\n\nInstaller\nAvailable for: macOS Big Sur\nImpact: A malicious application may bypass Gatekeeper checks\nDescription: This issue was addressed with improved handling of file\nmetadata. \nCVE-2021-30658: Wojciech Regu\u0142a (@_r3ggi) of SecuRing\n\nIntel Graphics Driver\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2021-1841: Jack Dates of RET2 Systems, Inc. \nCVE-2021-1834: ABC Research s.r.o. working with Trend Micro Zero Day\nInitiative\n\nKernel\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to disclose kernel memory\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2021-1860: @0xalsr\n\nKernel\nAvailable for: macOS Big Sur\nImpact: A local attacker may be able to elevate their privileges\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2021-1840: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong\nSecurity Lab\n\nKernel\nAvailable for: macOS Big Sur\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-1851: @0xalsr\n\nKernel\nAvailable for: macOS Big Sur\nImpact: Copied files may not have the expected file permissions\nDescription: The issue was addressed with improved permissions logic. \nCVE-2021-1832: an anonymous researcher\n\nKernel\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to disclose kernel memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2021-30660: Alex Plaskett\n\nlibxpc\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to gain root privileges\nDescription: A race condition was addressed with additional\nvalidation. \nCVE-2021-30652: James Hutchins\n\nlibxslt\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted file may lead to heap\ncorruption\nDescription: A double free issue was addressed with improved memory\nmanagement. \nCVE-2021-1875: Found by OSS-Fuzz\n\nLogin Window\nAvailable for: macOS Big Sur\nImpact: A malicious application with root privileges may be able to\naccess private information\nDescription: This issue was addressed with improved entitlements. \nCVE-2021-1824: Wojciech Regu\u0142a (@_r3ggi) of SecuRing\n\nNotes\nAvailable for: macOS Big Sur\nImpact: Locked Notes content may have been unexpectedly unlocked\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-1859: Syed Ali Shuja (@SyedAliShuja) of Colour King Pvt. Ltd\n\nNSRemoteView\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2021-1876: Matthew Denton of Google Chrome\n\nPreferences\nAvailable for: macOS Big Sur\nImpact: A local user may be able to modify protected parts of the\nfile system\nDescription: A parsing issue in the handling of directory paths was\naddressed with improved path validation. \nCVE-2021-1815: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)\nof Tencent Security Xuanwu Lab (xlab.tencent.com)\nCVE-2021-1739: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)\nof Tencent Security Xuanwu Lab (xlab.tencent.com)\nCVE-2021-1740: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)\nof Tencent Security Xuanwu Lab (xlab.tencent.com)\n\nSafari\nAvailable for: macOS Big Sur\nImpact: A malicious website may be able to track users by setting\nstate in a cache\nDescription: An issue existed in determining cache occupancy. The\nissue was addressed through improved logic. \nCVE-2021-1861: Konstantinos Solomos of University of Illinois at\nChicago\n\nSafari\nAvailable for: macOS Big Sur\nImpact: A malicious website may be able to force unnecessary network\nconnections to fetch its favicon\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-1855: H\u00e5vard Mikkelsen Ottestad of HASMAC AS\n\nSampleAnalysis\nAvailable for: macOS Big Sur\nImpact: A local attacker may be able to elevate their privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-1868: Tim Michaud of Zoom Communications\n\nsmbx\nAvailable for: macOS Big Sur\nImpact: An attacker in a privileged network position may be able to\nleak sensitive user information\nDescription: An integer overflow was addressed with improved input\nvalidation. \nCVE-2021-1878: Aleksandar Nikolic of Cisco Talos\n(talosintelligence.com)\n\nSystem Preferences\nAvailable for: macOS Big Sur\nImpact: A malicious application may bypass Gatekeeper checks\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30657: an anonymous researcher\n\ntcpdump\nAvailable for: macOS Big Sur\nImpact: A remote attacker may be able to cause a denial of service\nDescription: This issue was addressed with improved checks. \nCVE-2020-8037: an anonymous researcher\n\nTime Machine\nAvailable for: macOS Big Sur\nImpact: A local attacker may be able to elevate their privileges\nDescription: The issue was addressed with improved permissions logic. \nCVE-2021-1839: Tim Michaud(@TimGMichaud) of Zoom Video Communications\nand Gary Nield of ECSC Group plc\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to a\ncross site scripting attack\nDescription: An input validation issue was addressed with improved\ninput validation. \nCVE-2021-1825: Alex Camboe of Aon\u2019s Cyber Solutions\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2021-1817: an anonymous researcher\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to\nuniversal cross site scripting\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2021-1826: an anonymous researcher\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of process memory\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2021-1820: an anonymous researcher\n\nWebKit Storage\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution. Apple is aware of a report that this issue\nmay have been actively exploited. \nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2021-30661: yangkang(@dnpushme) of 360 ATA\n\nWebRTC\nAvailable for: macOS Big Sur\nImpact: A remote attacker may be able to cause unexpected system\ntermination or corrupt kernel memory\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-7463: Megan2013678\n\nWi-Fi\nAvailable for: macOS Big Sur\nImpact: An application may be able to cause unexpected system\ntermination or write kernel memory\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2021-1828: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong\nSecurity Lab\n\nWi-Fi\nAvailable for: macOS Big Sur\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A type confusion issue was addressed with improved state\nhandling. \nCVE-2021-1829: Tielei Wang of Pangu Lab\n\nWi-Fi\nAvailable for: macOS Big Sur\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: The issue was addressed with improved permissions logic. \nCVE-2021-30655: Gary Nield of ECSC Group plc and Tim\nMichaud(@TimGMichaud) of Zoom Video Communications and Wojciech\nRegu\u0142a (@_r3ggi) of SecuRing\n\nWindows Server\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to unexpectedly leak a\nuser\u0027s credentials from secure text fields\nDescription: An API issue in Accessibility TCC permissions was\naddressed with improved state management. \nCVE-2021-1873: an anonymous researcher\n\nInstallation note:\n\nThis update may be obtained from the Mac App Store or\nApple\u0027s Software Downloads web site:\nhttps://support.apple.com/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\n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\n0C3to6hKJNmTm56RgxwfVVOeVnsPF490s9LUYzO4ZUbaQHIuDfo=\n=9+Ju\n-----END PGP SIGNATURE-----\n\n\n. \n\nSecurity Fix(es):\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to\npanic\n(CVE-2021-34558)\n* golang: net: lookup functions may return invalid host names\n(CVE-2021-33195)\n* golang: net/http/httputil: ReverseProxy forwards connection headers if\nfirst one is empty (CVE-2021-33197)\n* golang: match/big.Rat: may cause a panic or an unrecoverable fatal error\nif passed inputs with very large exponents (CVE-2021-33198)\n* golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a\ncustom TokenReader (CVE-2021-27918)\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a\nvery large header (CVE-2021-31525)\n* golang: archive/zip: malformed archive may cause panic or memory\nexhaustion (CVE-2021-33196)\n\nIt was found that the CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196\nhave been incorrectly mentioned as fixed in RHSA for Serverless client kn\n1.16.0. This has been fixed (CVE-2021-3703). Bugs fixed (https://bugzilla.redhat.com/):\n\n1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic\n1983651 - Release of OpenShift Serverless Serving 1.17.0\n1983654 - Release of OpenShift Serverless Eventing 1.17.0\n1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names\n1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty\n1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents\n1992955 - CVE-2021-3703 serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196\n\n5",
"sources": [
{
"db": "NVD",
"id": "CVE-2020-8286"
},
{
"db": "VULHUB",
"id": "VHN-186411"
},
{
"db": "VULMON",
"id": "CVE-2020-8286"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "162629"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "163209"
},
{
"db": "PACKETSTORM",
"id": "163257"
},
{
"db": "PACKETSTORM",
"id": "162358"
},
{
"db": "PACKETSTORM",
"id": "164192"
}
],
"trust": 1.8
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-186411",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186411"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2020-8286",
"trust": 2.0
},
{
"db": "HACKERONE",
"id": "1048457",
"trust": 1.1
},
{
"db": "SIEMENS",
"id": "SSA-389290",
"trust": 1.1
},
{
"db": "SIEMENS",
"id": "SSA-200951",
"trust": 1.1
},
{
"db": "PACKETSTORM",
"id": "162358",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "163257",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "162629",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "162362",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "160706",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163197",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163267",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163496",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "160423",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163193",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "162360",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163276",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-186411",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2020-8286",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163789",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163747",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "162837",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163209",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "164192",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186411"
},
{
"db": "VULMON",
"id": "CVE-2020-8286"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "162629"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "163209"
},
{
"db": "PACKETSTORM",
"id": "163257"
},
{
"db": "PACKETSTORM",
"id": "162358"
},
{
"db": "PACKETSTORM",
"id": "164192"
},
{
"db": "NVD",
"id": "CVE-2020-8286"
}
]
},
"id": "VAR-202012-1279",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-186411"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:37:05.921000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Debian CVElist Bug Report Logs: curl: CVE-2020-8286: Inferior OCSP verification",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=94b5024386b61af7dfe7d6777c542252"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2020-8286 log"
},
{
"title": "Amazon Linux 2: ALAS2-2021-1693",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2021-1693"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=f387a8b703f2e28130691e84d6b3091f"
},
{
"title": "Debian Security Advisories: DSA-4881-1 curl -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=a9706a30f62799ecc4d45bdb53c244eb"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=4a9822530e6b610875f83ffc10e02aba"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
},
{
"title": "envoy_mtls",
"trust": 0.1,
"url": "https://github.com/salrashid123/envoy_mtls "
},
{
"title": "ecr-api",
"trust": 0.1,
"url": "https://github.com/YaleSpinup/ecr-api "
},
{
"title": "myapp-container-jaxrs",
"trust": 0.1,
"url": "https://github.com/akiraabe/myapp-container-jaxrs "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2020-8286"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-295",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186411"
},
{
"db": "NVD",
"id": "CVE-2020-8286"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.1,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf"
},
{
"trust": 1.1,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
},
{
"trust": 1.1,
"url": "https://security.netapp.com/advisory/ntap-20210122-0007/"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht212325"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht212326"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht212327"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2021/dsa-4881"
},
{
"trust": 1.1,
"url": "http://seclists.org/fulldisclosure/2021/apr/50"
},
{
"trust": 1.1,
"url": "http://seclists.org/fulldisclosure/2021/apr/51"
},
{
"trust": 1.1,
"url": "http://seclists.org/fulldisclosure/2021/apr/54"
},
{
"trust": 1.1,
"url": "https://security.gentoo.org/glsa/202012-14"
},
{
"trust": 1.1,
"url": "https://curl.se/docs/cve-2020-8286.html"
},
{
"trust": 1.1,
"url": "https://hackerone.com/reports/1048457"
},
{
"trust": 1.1,
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"trust": 1.1,
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"trust": 1.1,
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"trust": 1.1,
"url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/nzuvsqhn2eshmjxnq2z7t2eelbb5hjxg/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/daehe2s2qlo4ao4meeyl75nb7sah5psl/"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2020-8286"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2020-8231"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2020-8285"
},
{
"trust": 0.7,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.7,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2020-8284"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2020-28196"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2020-15358"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2020-13434"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2020-29362"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-10228"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2019-9169"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2020-29361"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9169"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2021-3326"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2019-25013"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2019-2708"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2020-8927"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2020-29363"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-2708"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2016-10228"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2020-27618"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14502"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2017-14502"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2021-20305"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-27618"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-3449"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28196"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2021-3450"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-29362"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-29361"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8231"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8285"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8286"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-13543"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3520"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-9951"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3537"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-27219"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3518"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-9948"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-13012"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3516"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-26116"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-13584"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-26137"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13543"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13584"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3517"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3541"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-27619"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-20271"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-9983"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3177"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-23336"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13012"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8284"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13776"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-3842"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-13776"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-24977"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-3842"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-29363"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14347"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14346"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25712"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-23240"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-23239"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-36242"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-33909"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-32399"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14866"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14363"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14345"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14360"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3560"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-12362"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25659"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-25217"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14344"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14345"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14344"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14362"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14361"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14346"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-33910"
},
{
"trust": 0.2,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-24977"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-20305"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8927"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3326"
},
{
"trust": 0.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/daehe2s2qlo4ao4meeyl75nb7sah5psl/"
},
{
"trust": 0.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/nzuvsqhn2eshmjxnq2z7t2eelbb5hjxg/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25039"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12364"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25037"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25037"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12363"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28935"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25034"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25035"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25038"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25040"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25042"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-20201"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25042"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25038"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25032"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25041"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:3119"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25036"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25032"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-25215"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25036"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25035"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12363"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3114"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-28211"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25039"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25040"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12364"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25041"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25034"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20454"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28469"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28500"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20934"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-29418"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28852"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-13050"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33034"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-28092"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15903"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-20843"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28851"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-1730"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-29482"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23337"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-27358"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19906"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23369"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13050"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21321"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23368"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11668"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23362"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23364"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23343"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21309"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33502"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23841"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23383"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-28918"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28851"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28852"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23840"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33033"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-1000858"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14889"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-1730"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-13627"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000858"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20934"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28469"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:3016"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3377"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20454"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28500"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21272"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-29477"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-27292"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23346"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-29478"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-11668"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23839"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19906"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33623"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21322"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23382"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-15903"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13627"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14889"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:1610"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-36322"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12114"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12114"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-27835"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25704"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3121"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10878"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19528"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-0431"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-18811"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19528"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12464"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14314"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14347"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14360"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2136"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14356"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-27786"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14314"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25643"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-24394"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-0431"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-0342"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-18811"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-u"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19523"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25285"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-35508"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25212"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19523"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28974"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10543"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-15437"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25284"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14356"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-11608"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11608"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12464"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-26116"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2479"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3139"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-26137"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-27619"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-25659"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-36242"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-27783"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-27783"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3528"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-25678"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25678"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-25736"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3450"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2130"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-27219"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.7/windows_containers/window"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-25736"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3449"
},
{
"trust": 0.1,
"url": "https://support.apple.com/kb/ht201222"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1813"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1840"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1814"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1820"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1739"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1815"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1828"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1809"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1817"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-7463"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8037"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1784"
},
{
"trust": 0.1,
"url": "https://support.apple.com/downloads/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1846"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1841"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1843"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1810"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1825"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1811"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1826"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1832"
},
{
"trust": 0.1,
"url": "https://support.apple.com/ht212325."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1824"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1839"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1834"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1829"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1740"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-1808"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-27918"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-33196"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-33195"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-27918"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-27218"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33196"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-33197"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33195"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-33198"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33198"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-31525"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-27218"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-34558"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:3556"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33197"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-20271"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3421"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-31525"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3703"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186411"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "162629"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "163209"
},
{
"db": "PACKETSTORM",
"id": "163257"
},
{
"db": "PACKETSTORM",
"id": "162358"
},
{
"db": "PACKETSTORM",
"id": "164192"
},
{
"db": "NVD",
"id": "CVE-2020-8286"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-186411"
},
{
"db": "VULMON",
"id": "CVE-2020-8286"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "162629"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "163209"
},
{
"db": "PACKETSTORM",
"id": "163257"
},
{
"db": "PACKETSTORM",
"id": "162358"
},
{
"db": "PACKETSTORM",
"id": "164192"
},
{
"db": "NVD",
"id": "CVE-2020-8286"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-12-14T00:00:00",
"db": "VULHUB",
"id": "VHN-186411"
},
{
"date": "2020-12-14T00:00:00",
"db": "VULMON",
"id": "CVE-2020-8286"
},
{
"date": "2021-08-11T16:15:17",
"db": "PACKETSTORM",
"id": "163789"
},
{
"date": "2021-08-06T14:02:37",
"db": "PACKETSTORM",
"id": "163747"
},
{
"date": "2021-05-19T13:56:56",
"db": "PACKETSTORM",
"id": "162629"
},
{
"date": "2021-05-27T13:28:54",
"db": "PACKETSTORM",
"id": "162837"
},
{
"date": "2021-06-17T18:34:10",
"db": "PACKETSTORM",
"id": "163209"
},
{
"date": "2021-06-23T15:44:15",
"db": "PACKETSTORM",
"id": "163257"
},
{
"date": "2021-04-28T14:55:56",
"db": "PACKETSTORM",
"id": "162358"
},
{
"date": "2021-09-17T16:04:56",
"db": "PACKETSTORM",
"id": "164192"
},
{
"date": "2020-12-14T20:15:14.043000",
"db": "NVD",
"id": "CVE-2020-8286"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-05-13T00:00:00",
"db": "VULHUB",
"id": "VHN-186411"
},
{
"date": "2023-11-07T00:00:00",
"db": "VULMON",
"id": "CVE-2020-8286"
},
{
"date": "2024-11-21T05:38:39.643000",
"db": "NVD",
"id": "CVE-2020-8286"
}
]
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat Security Advisory 2021-3119-01",
"sources": [
{
"db": "PACKETSTORM",
"id": "163789"
}
],
"trust": 0.1
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "overflow, code execution, xss",
"sources": [
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "162358"
}
],
"trust": 0.2
}
}
VAR-201908-0264
Vulnerability from variot - Updated: 2025-12-22 23:36Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both. Multiple HTTP/2 implementations are vulnerable to a variety of denial-of-service (DoS) attacks. HTTP/2 is the second version of the hypertext transfer protocol, which is mainly used to ensure the communication between the client and the server. A resource management error vulnerability exists in HTTP/2. An attacker could exploit this vulnerability to cause a denial of service. it exists that Twisted incorrectly validated or sanitized certain URIs or HTTP methods. A remote attacker could use this issue to inject invalid characters and possibly perform header injection attacks. (CVE-2019-12387).
For the stable distribution (buster), these problems have been fixed in version 10.19.0~dfsg1-1.
We recommend that you upgrade your nodejs packages.
For the detailed security status of nodejs please refer to its security tracker page at: https://security-tracker.debian.org/tracker/nodejs
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl6p6wwACgkQEMKTtsN8 TjYz/RAAl2mPQItVPZ7+gHf42+k3BfjOu2vgGgUNyamYKokGKD+R/GgGZhMKTdm1 EFBWZCSiEwy+vQD9+kcNCmWxZjmor0lVudgEZUt8IMTEHXirmbv5Qx539ULTKwuj TFva/I6q5umL37o0iQzEMWomsKD1gZ5yjXbZdO6ubtkiqc9c9WJUBdI3lNsmy8Wm 2MgHKFfwz2H6OR7ZLCWjIiVd/FmvuKTMR80vc8CjyHMP+JeuOoG3WXhBTjqEdWqr yYHNahMfHam4b22NX07ngoiy9joEu0Ti6HPWRk4vI2KelocAJDB+J7QZ0DuPyguI 6nB3Xj74gX4V2ps+N0LFOvtlj9pk2YUQW8klrND38i8LZQKRhHRtKuLSeql7QElt ja+6eDmuSRIlcsS/Yyxfyb9c8571hxIrw/wrg8/d2k29UdX0rqsAlQ8RC73gHfD0 eQpMJDLmKf83PHIMZCcb2THtGzeV0rTI2nOVMJ6ULCeIXVTOlXM7HKFLV8c56V2j oRy7PXu3FOuiDyKc2GKRftap9FSQLCD9AtSKO4iNT6Kx47CtiLWpUMDUv5h57Foy kyqhEiNjTK8UZH/+8prytQeH2pJ1iAq9j7ePtiyOsoI6vN2IOgP7xTyQ1QDkaKzb xKVacLkhBzO+drODEBaNlZdt2k6OewO5TR9d6oCmQT5ZLhuJ8Ak= =I2bH -----END PGP SIGNATURE----- . Description:
AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. For further information, refer to the release notes linked to in the References section.
The References section of this erratum contains a download link (you must log in to download the update). See the Red Hat JBoss Enterprise Application Platform 7.2.5 Release Notes for information about the most significant bug fixes and enhancements included in this release.
For details about how to apply this update, which includes the changes described in this advisory, see:
https://access.redhat.com/articles/11258
- JIRA issues fixed (https://issues.jboss.org/):
JBEAP-17075 - (7.2.z) Upgrade yasson from 1.0.2.redhat-00001 to 1.0.5 JBEAP-17220 - (7.2.x) HHH-13504 Upgrade ByteBuddy to 1.9.11 JBEAP-17365 - GSS Upgrade RESTEasy from 3.6.1.SP6 to 3.6.1.SP7 JBEAP-17476 - GSS Upgrade Generic JMS RA 2.0.2.Final JBEAP-17478 - GSS Upgrade JBoss Remoting from 5.0.14.SP1 to 5.0.16.Final JBEAP-17483 - GSS Upgrade Apache CXF from 3.2.9 to 3.2.10 JBEAP-17495 - (7.2.z) Upgrade PicketLink from 2.5.5.SP12-redhat-00007 to 2.5.5.SP12-redhat-00009 JBEAP-17496 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00007 to 2.5.5.SP12-redhat-00009 JBEAP-17513 - GSS Upgrade Hibernate ORM from 5.3.11.SP1 to 5.3.13 JBEAP-17521 - (7.2.z) Upgrade picketbox from 5.0.3.Final-redhat-00004 to 5.0.3.Final-redhat-00005 JBEAP-17523 - GSS Upgrade wildfly-core from 6.0.16 to 6.0.17 JBEAP-17547 - GSS Upgrade Elytron-Tool from 1.4.3 to 1.4.4.Final JBEAP-17548 - GSS Upgrade Elytron from 1.6.4.Final-redhat-00001 to 1.6.5.Final-redhat-00001 JBEAP-17560 - GSS Upgrade HAL from 3.0.16 to 3.0.17 JBEAP-17579 - GSS Upgrade JBoss MSC from 1.4.8 to 1.4.11 JBEAP-17582 - GSS Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00002 to 2.3.5.SP3-redhat-00003 JBEAP-17603 - Tracker bug for the EAP 7.2.5 release for RHEL-6 JBEAP-17631 - GSS Upgrade Undertow from 2.0.25.SP1 to 2.0.26.SP3 JBEAP-17647 - GSS Upgrade IronJacamar from 1.4.17.Final to 1.4.18.Final JBEAP-17665 - GSS Upgrade XNIO from 3.7.3.Final-redhat-00001 to 3.7.6.Final JBEAP-17722 - GSS Upgrade wildfly-http-client from 1.0.15.Final-redhat-00001 to 1.0.17.Final JBEAP-17874 - (7.2.z) Upgrade to wildfly-openssl 1.0.8 JBEAP-17880 - (7.2.z) Upgrade XNIO from 3.7.6.Final-redhat-00001 to 3.7.6.SP1
-
Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
-
Description:
Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. JIRA issues fixed (https://issues.jboss.org/):
KEYCLOAK-11817 - Tracker bug for the RH-SSO 7.3.5 release for RHEL8
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: OpenShift Container Platform 4.1.14 security and bug fix update Advisory ID: RHSA-2019:2594-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2019:2594 Issue date: 2019-09-10 CVE Names: CVE-2019-9512 CVE-2019-9514 CVE-2019-10206 CVE-2019-10355 CVE-2019-10356 CVE-2019-10357 CVE-2019-14811 CVE-2019-14812 CVE-2019-14813 CVE-2019-14817 CVE-2019-1010238 ==================================================================== 1. Summary:
An update is now available for Red Hat OpenShift Container Platform 4.1.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.1.14. All container images have been rebuilt with updated versions of golang. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2019:2660
Security Fix(es):
-
HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
-
HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This release also includes the following bugs:
- Previously, users would see an error in the web console when navigating to the ClusterResourceQuota instances from the CRD list. The problem has been fixed, and you can now successfully list ClusterResourceQuota instances from the CRD page. (BZ#1743259)
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel ease-notes.html
You may download the oc tool and use it to inspect release image metadata as follows:
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.1.14
The image digest is sha256:fd41c9bda9e0ff306954f1fd7af6428edff8c3989b75f9fe984968db66846231
All OpenShift Container Platform 4.1 users are advised to upgrade to these updated packages and images.
- Solution:
For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.14, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster - -cli.html.
- Bugs fixed (https://bugzilla.redhat.com/):
1717794 - OLM operator does not properly define related resources 1729510 - MCD does not wait for nodes to drain 1735363 - must-gather should redact kubectl.kubernetes.io/last-applied-configuration in secrets 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1737156 - Report metrics on installed operators 1737164 - OLM metrics should be scraped by telemeter 1737386 - [4.1 backport] cannot access to the service's externalIP with egressIP in openshift-ovs-multitenant environment 1740044 - ClusterOperator operator-lifecycle-manager/operator-lifecycle-manager-catalog missing ClusterStatusConditionType: Upgradeable 1741067 - [4.1.z]node-tuning clusteroperator degraded reporting missing reason/detail information 1741499 - [4.1] EgressIP doesn't work with NetworkPolicy unless traffic from default project is allowed 1741694 - [4.1.z] (Backport) Systems with multiple nics fail to boot/complete an install. 1743119 - cri-o package version in OpenShift repo should be consistent with RHCOS cluster used 1743259 - cluster resource quota resource not visualized correctly 1743418 - 59 degraded auth operators in telemeter 1743587 - Pods stuck in container creating - Failed to run CNI IPAM ADD: failed to allocate for range 0 1743748 - [4.1.z] ClusterOperator operator-lifecycle-manager missing ClusterStatusConditionType Upgradeable 1743771 - machineconfig showing wrong ownerReferences kind for kubeletconfig
- References:
https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-10206 https://access.redhat.com/security/cve/CVE-2019-10355 https://access.redhat.com/security/cve/CVE-2019-10356 https://access.redhat.com/security/cve/CVE-2019-10357 https://access.redhat.com/security/cve/CVE-2019-14811 https://access.redhat.com/security/cve/CVE-2019-14812 https://access.redhat.com/security/cve/CVE-2019-14813 https://access.redhat.com/security/cve/CVE-2019-14817 https://access.redhat.com/security/cve/CVE-2019-1010238 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXXfJtNzjgjWX9erEAQhb5g/7BEHu6qoHGV+JrT0gZ/LNnoqnIUy3ZcNA jai4wZgJ1xREXUHbb53RdqZHCORNu9V03W/3RyZs/7Itd71H8bUpxRZ8+nKOjRaz MrS0YTSBw7U/a8knsk7z4v9lXudGltt6fT7Q9J1ly0rjEEcOjX209PcFpvorso6f 69W4enXlgWTieWZUREruJLY9v/P4t0SFJSAYTX9WVMUytuw/OfGMhXlAaIsXjxN9 pxm7V/voD1/0DHDowjJTAsYlwQDJDh3UKB7NeoeMHUWl/gednRwDLTAR2JUog8dA uhKu/+a9BuT1LJuS5jDihClVissso+LXH+DW23il97KYDGf3sgOC3oTlyeCvRyGM +H06y3QPfbZ3tQo5CvFROpVgJfPJWMHZlZr5LDA3uAQUrvBrRLdpbEVOlzYXgMaG h9WFmw/Ttdlc6iUhF3tEl4FLOT5+2IRomiwHQUrkxUJEfVUhJ8+yY7L1onKr4lf9 JyO4Czbu/37DMXA/ko6P9yfLjGlcz3LY6592Wfz0yjP1FtUatGy7+geT4sL8QiAs dvdCH5RK6jQZeFOupVLt49AN8K/1s7AlQB8aaeA2sS1aaJUwi8acE/ZHwjmOS9tG xOrtYn9tWMnq23pUCkru1E1W+Q4UGkwksVMAYGro91473JK3a/qU6ZjFnsoBxXpv Lu4r6Fl3xEU=DkfT -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201908-0264",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "software collections",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "1.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "30"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "traffic server",
"scope": "lte",
"trust": 1.0,
"vendor": "apache",
"version": "8.0.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.1"
},
{
"model": "quay",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "3.0.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "16.04"
},
{
"model": "web gateway",
"scope": "lt",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.7.2.24"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "19.04"
},
{
"model": "openshift service mesh",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "1.0"
},
{
"model": "traffic server",
"scope": "gte",
"trust": 1.0,
"vendor": "apache",
"version": "6.0.0"
},
{
"model": "openstack",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "14"
},
{
"model": "traffic server",
"scope": "gte",
"trust": 1.0,
"vendor": "apache",
"version": "8.0.0"
},
{
"model": "graalvm",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "19.2.0"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.0"
},
{
"model": "openshift container platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "3.10"
},
{
"model": "diskstation manager",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": "6.2"
},
{
"model": "node.js",
"scope": "lte",
"trust": 1.0,
"vendor": "nodejs",
"version": "10.12.0"
},
{
"model": "openshift container platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "4.2"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.0"
},
{
"model": "developer tools",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "1.0"
},
{
"model": "swiftnio",
"scope": "gte",
"trust": 1.0,
"vendor": "apple",
"version": "1.0.0"
},
{
"model": "single sign-on",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "10.0.0"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "10.16.3"
},
{
"model": "web gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.7.2.0"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "8.9.0"
},
{
"model": "openshift container platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "4.1"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "18.04"
},
{
"model": "openshift container platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "3.9"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "8.16.1"
},
{
"model": "vs960hd",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": null
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "12.8.1"
},
{
"model": "web gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "mcafee",
"version": "8.1.0"
},
{
"model": "traffic server",
"scope": "gte",
"trust": 1.0,
"vendor": "apache",
"version": "7.0.0"
},
{
"model": "web gateway",
"scope": "lt",
"trust": 1.0,
"vendor": "mcafee",
"version": "8.2.0"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.0"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "15.0.0"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "14.1.0"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "15.1"
},
{
"model": "web gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.8.2.0"
},
{
"model": "trident",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "big-ip local traffic manager",
"scope": "lt",
"trust": 1.0,
"vendor": "f5",
"version": "11.6.5.1"
},
{
"model": "node.js",
"scope": "lte",
"trust": 1.0,
"vendor": "nodejs",
"version": "8.8.1"
},
{
"model": "openshift container platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "3.11"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "29"
},
{
"model": "cloud insights",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "big-ip local traffic manager",
"scope": "lt",
"trust": 1.0,
"vendor": "f5",
"version": "13.1.3.2"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "15.0"
},
{
"model": "big-ip local traffic manager",
"scope": "lt",
"trust": 1.0,
"vendor": "f5",
"version": "15.0.1.1"
},
{
"model": "traffic server",
"scope": "lte",
"trust": 1.0,
"vendor": "apache",
"version": "6.2.3"
},
{
"model": "jboss core services",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "1.0"
},
{
"model": "skynas",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": null
},
{
"model": "big-ip local traffic manager",
"scope": "lt",
"trust": 1.0,
"vendor": "f5",
"version": "12.1.5.1"
},
{
"model": "jboss enterprise application platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3.0"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "8.0"
},
{
"model": "big-ip local traffic manager",
"scope": "lt",
"trust": 1.0,
"vendor": "f5",
"version": "14.1.2.1"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "8.0.0"
},
{
"model": "swiftnio",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "1.4.0"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "10.13.0"
},
{
"model": "jboss enterprise application platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.2.0"
},
{
"model": "web gateway",
"scope": "lt",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.8.2.13"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "big-ip local traffic manager",
"scope": "lt",
"trust": 1.0,
"vendor": "f5",
"version": "14.0.1.1"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "12.0.0"
},
{
"model": "traffic server",
"scope": "lte",
"trust": 1.0,
"vendor": "apache",
"version": "7.1.6"
},
{
"model": "enterprise linux eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "8.1"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "akamai",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "amazon",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apache traffic server",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apple",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cloudflare",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "envoy",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "facebook",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "go programming language",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "litespeed",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "microsoft",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "netty",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "node js",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "synology",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "twisted",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubuntu",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "grpc",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "nghttp2",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "nginx",
"version": null
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "NVD",
"id": "CVE-2019-9514"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "155037"
},
{
"db": "PACKETSTORM",
"id": "157214"
},
{
"db": "PACKETSTORM",
"id": "154888"
},
{
"db": "PACKETSTORM",
"id": "155483"
},
{
"db": "PACKETSTORM",
"id": "155519"
},
{
"db": "PACKETSTORM",
"id": "154431"
},
{
"db": "PACKETSTORM",
"id": "155396"
}
],
"trust": 0.7
},
"cve": "CVE-2019-9514",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2019-9514",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 1.1,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-160949",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2019-9514",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "cret@cert.org",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2019-9514",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2019-9514",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "cret@cert.org",
"id": "CVE-2019-9514",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201908-931",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-160949",
"trust": 0.1,
"value": "HIGH"
},
{
"author": "VULMON",
"id": "CVE-2019-9514",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-160949"
},
{
"db": "VULMON",
"id": "CVE-2019-9514"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-931"
},
{
"db": "NVD",
"id": "CVE-2019-9514"
},
{
"db": "NVD",
"id": "CVE-2019-9514"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both. Multiple HTTP/2 implementations are vulnerable to a variety of denial-of-service (DoS) attacks. HTTP/2 is the second version of the hypertext transfer protocol, which is mainly used to ensure the communication between the client and the server. A resource management error vulnerability exists in HTTP/2. An attacker could exploit this vulnerability to cause a denial of service. it exists that Twisted incorrectly validated or sanitized certain\nURIs or HTTP methods. A remote attacker could use this issue to inject\ninvalid characters and possibly perform header injection attacks. \n(CVE-2019-12387). \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 10.19.0~dfsg1-1. \n\nWe recommend that you upgrade your nodejs packages. \n\nFor the detailed security status of nodejs please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/nodejs\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nxKVacLkhBzO+drODEBaNlZdt2k6OewO5TR9d6oCmQT5ZLhuJ8Ak=\n=I2bH\n-----END PGP SIGNATURE-----\n. Description:\n\nAMQ Broker is a high-performance messaging implementation based on ActiveMQ\nArtemis. It uses an asynchronous journal for fast message persistence, and\nsupports multiple languages, protocols, and platforms. For further information, refer to the release notes linked to\nin the References section. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). See the Red Hat JBoss Enterprise\nApplication Platform 7.2.5 Release Notes for information about the most\nsignificant bug fixes and enhancements included in this release. \n\nFor details about how to apply this update, which includes the changes\ndescribed in this advisory, see:\n\nhttps://access.redhat.com/articles/11258\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nJBEAP-17075 - (7.2.z) Upgrade yasson from 1.0.2.redhat-00001 to 1.0.5\nJBEAP-17220 - (7.2.x) HHH-13504 Upgrade ByteBuddy to 1.9.11\nJBEAP-17365 - [GSS](7.2.z) Upgrade RESTEasy from 3.6.1.SP6 to 3.6.1.SP7\nJBEAP-17476 - [GSS](7.2.z) Upgrade Generic JMS RA 2.0.2.Final\nJBEAP-17478 - [GSS](7.2.z) Upgrade JBoss Remoting from 5.0.14.SP1 to 5.0.16.Final\nJBEAP-17483 - [GSS](7.2.z) Upgrade Apache CXF from 3.2.9 to 3.2.10\nJBEAP-17495 - (7.2.z) Upgrade PicketLink from 2.5.5.SP12-redhat-00007 to 2.5.5.SP12-redhat-00009\nJBEAP-17496 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00007 to 2.5.5.SP12-redhat-00009\nJBEAP-17513 - [GSS](7.2.z) Upgrade Hibernate ORM from 5.3.11.SP1 to 5.3.13\nJBEAP-17521 - (7.2.z) Upgrade picketbox from 5.0.3.Final-redhat-00004 to 5.0.3.Final-redhat-00005\nJBEAP-17523 - [GSS](7.2.z) Upgrade wildfly-core from 6.0.16 to 6.0.17\nJBEAP-17547 - [GSS](7.2.z) Upgrade Elytron-Tool from 1.4.3 to 1.4.4.Final\nJBEAP-17548 - [GSS](7.2.z) Upgrade Elytron from 1.6.4.Final-redhat-00001 to 1.6.5.Final-redhat-00001\nJBEAP-17560 - [GSS](7.2.z) Upgrade HAL from 3.0.16 to 3.0.17\nJBEAP-17579 - [GSS](7.2.z) Upgrade JBoss MSC from 1.4.8 to 1.4.11\nJBEAP-17582 - [GSS](7.2.z) Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00002 to 2.3.5.SP3-redhat-00003\nJBEAP-17603 - Tracker bug for the EAP 7.2.5 release for RHEL-6\nJBEAP-17631 - [GSS](7.2.z) Upgrade Undertow from 2.0.25.SP1 to 2.0.26.SP3\nJBEAP-17647 - [GSS](7.2.z) Upgrade IronJacamar from 1.4.17.Final to 1.4.18.Final\nJBEAP-17665 - [GSS](7.2.z) Upgrade XNIO from 3.7.3.Final-redhat-00001 to 3.7.6.Final\nJBEAP-17722 - [GSS](7.2.z) Upgrade wildfly-http-client from 1.0.15.Final-redhat-00001 to 1.0.17.Final\nJBEAP-17874 - (7.2.z) Upgrade to wildfly-openssl 1.0.8\nJBEAP-17880 - (7.2.z) Upgrade XNIO from 3.7.6.Final-redhat-00001 to 3.7.6.SP1\n\n7. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n8. Description:\n\nRed Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak\nproject, that provides authentication and standards-based single sign-on\ncapabilities for web and mobile applications. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. JIRA issues fixed (https://issues.jboss.org/):\n\nKEYCLOAK-11817 - Tracker bug for the RH-SSO 7.3.5 release for RHEL8\n\n7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: OpenShift Container Platform 4.1.14 security and bug fix update\nAdvisory ID: RHSA-2019:2594-01\nProduct: Red Hat OpenShift Enterprise\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:2594\nIssue date: 2019-09-10\nCVE Names: CVE-2019-9512 CVE-2019-9514 CVE-2019-10206\n CVE-2019-10355 CVE-2019-10356 CVE-2019-10357\n CVE-2019-14811 CVE-2019-14812 CVE-2019-14813\n CVE-2019-14817 CVE-2019-1010238\n====================================================================\n1. Summary:\n\nAn update is now available for Red Hat OpenShift Container Platform 4.1. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat\nOpenShift Container Platform 4.1.14. All container images have been rebuilt\nwith updated versions of golang. See the following advisory for the\nRPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2019:2660\n\nSecurity Fix(es):\n\n* HTTP/2: flood using PING frames results in unbounded memory growth\n(CVE-2019-9512)\n\n* HTTP/2: flood using HEADERS frames results in unbounded memory growth\n(CVE-2019-9514)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nThis release also includes the following bugs:\n\n* Previously, users would see an error in the web console when navigating\nto the ClusterResourceQuota instances from the CRD list. The problem has\nbeen fixed, and you can now successfully list ClusterResourceQuota\ninstances from the CRD page. (BZ#1743259)\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel\nease-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.1.14\n\nThe image digest is\nsha256:fd41c9bda9e0ff306954f1fd7af6428edff8c3989b75f9fe984968db66846231\n\nAll OpenShift Container Platform 4.1 users are advised to upgrade to these\nupdated packages and images. \n\n3. Solution:\n\nFor OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.14, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.1/updating/updating-cluster\n- -cli.html. \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1717794 - OLM operator does not properly define related resources\n1729510 - MCD does not wait for nodes to drain\n1735363 - must-gather should redact kubectl.kubernetes.io/last-applied-configuration in secrets\n1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth\n1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth\n1737156 - Report metrics on installed operators\n1737164 - OLM metrics should be scraped by telemeter\n1737386 - [4.1 backport] cannot access to the service\u0027s externalIP with egressIP in openshift-ovs-multitenant environment\n1740044 - ClusterOperator operator-lifecycle-manager/operator-lifecycle-manager-catalog missing ClusterStatusConditionType: Upgradeable\n1741067 - [4.1.z]node-tuning clusteroperator degraded reporting missing reason/detail information\n1741499 - [4.1] EgressIP doesn\u0027t work with NetworkPolicy unless traffic from default project is allowed\n1741694 - [4.1.z] (Backport) Systems with multiple nics fail to boot/complete an install. \n1743119 - cri-o package version in OpenShift repo should be consistent with RHCOS cluster used\n1743259 - cluster resource quota resource not visualized correctly\n1743418 - 59 degraded auth operators in telemeter\n1743587 - Pods stuck in container creating - Failed to run CNI IPAM ADD: failed to allocate for range 0\n1743748 - [4.1.z] ClusterOperator operator-lifecycle-manager missing ClusterStatusConditionType Upgradeable\n1743771 - machineconfig showing wrong ownerReferences kind for kubeletconfig\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-9512\nhttps://access.redhat.com/security/cve/CVE-2019-9514\nhttps://access.redhat.com/security/cve/CVE-2019-10206\nhttps://access.redhat.com/security/cve/CVE-2019-10355\nhttps://access.redhat.com/security/cve/CVE-2019-10356\nhttps://access.redhat.com/security/cve/CVE-2019-10357\nhttps://access.redhat.com/security/cve/CVE-2019-14811\nhttps://access.redhat.com/security/cve/CVE-2019-14812\nhttps://access.redhat.com/security/cve/CVE-2019-14813\nhttps://access.redhat.com/security/cve/CVE-2019-14817\nhttps://access.redhat.com/security/cve/CVE-2019-1010238\nhttps://access.redhat.com/security/updates/classification/#important\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nLu4r6Fl3xEU=DkfT\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-9514"
},
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "VULHUB",
"id": "VHN-160949"
},
{
"db": "VULMON",
"id": "CVE-2019-9514"
},
{
"db": "PACKETSTORM",
"id": "168812"
},
{
"db": "PACKETSTORM",
"id": "155037"
},
{
"db": "PACKETSTORM",
"id": "157214"
},
{
"db": "PACKETSTORM",
"id": "154888"
},
{
"db": "PACKETSTORM",
"id": "155483"
},
{
"db": "PACKETSTORM",
"id": "155519"
},
{
"db": "PACKETSTORM",
"id": "154431"
},
{
"db": "PACKETSTORM",
"id": "155396"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#605641",
"trust": 2.6
},
{
"db": "NVD",
"id": "CVE-2019-9514",
"trust": 2.6
},
{
"db": "MCAFEE",
"id": "SB10296",
"trust": 1.8
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2019/08/20/1",
"trust": 1.8
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2023/10/18/8",
"trust": 1.0
},
{
"db": "CNNVD",
"id": "CNNVD-201908-931",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "158651",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "157214",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "155396",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "155484",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "157741",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "155705",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "156852",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "156209",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "156941",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "158095",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "156628",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "155352",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "155520",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "154135",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "155728",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4238",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4737",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4332",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.4324",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1544",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1030",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.2619",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4533",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.0643",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1766",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3152",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1076",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.0994",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3114",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3597.2",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.0007",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4645",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4596",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4586",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.0100",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4788",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.2071",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4697",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4484",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1335",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1427",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4368",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4665",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.0832",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3597.3",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022072128",
"trust": 0.6
},
{
"db": "ICS CERT",
"id": "ICSA-19-346-01",
"trust": 0.6
},
{
"db": "NSFOCUS",
"id": "43921",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "158650",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-160949",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2019-9514",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168812",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "155037",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154888",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "155483",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "155519",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154431",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "VULHUB",
"id": "VHN-160949"
},
{
"db": "VULMON",
"id": "CVE-2019-9514"
},
{
"db": "PACKETSTORM",
"id": "168812"
},
{
"db": "PACKETSTORM",
"id": "155037"
},
{
"db": "PACKETSTORM",
"id": "157214"
},
{
"db": "PACKETSTORM",
"id": "154888"
},
{
"db": "PACKETSTORM",
"id": "155483"
},
{
"db": "PACKETSTORM",
"id": "155519"
},
{
"db": "PACKETSTORM",
"id": "154431"
},
{
"db": "PACKETSTORM",
"id": "155396"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-931"
},
{
"db": "NVD",
"id": "CVE-2019-9514"
}
]
},
"id": "VAR-201908-0264",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-160949"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:36:48.411000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HTTP/2 Remedial measures to achieve security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=96615"
},
{
"title": "Red Hat: Important: container-tools:1.0 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194273 - Security Advisory"
},
{
"title": "Red Hat: Important: go-toolset-1.11 and go-toolset-1.11-golang security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192682 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 3.11 HTTP/2 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193906 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat OpenShift Container Platform 4.1 openshift RPM security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192661 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 4.2 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193245 - Security Advisory"
},
{
"title": "Red Hat: Important: go-toolset:rhel8 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192726 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 4.1 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193265 - Security Advisory"
},
{
"title": "Red Hat: Important: containernetworking-plugins security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200406 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 4.1.20 golang security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193131 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 3.9 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192769 - Security Advisory"
},
{
"title": "Debian CVElist Bug Report Logs: golang-1.13: CVE-2019-14809",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=4f1284fb5317a7db524840483ee9db6f"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 3.10 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192690 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 4.1.18 gRPC security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192861 - Security Advisory"
},
{
"title": "Red Hat: Important: container-tools:rhel8 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194269 - Security Advisory"
},
{
"title": "Red Hat: CVE-2019-9514",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2019-9514"
},
{
"title": "Red Hat: Important: Red Hat OpenShift Enterprise 4.1.15 gRPC security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192766 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat Quay v3.1.1 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192966 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat Single Sign-On 7.3.5 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194045 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.5 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194021 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 4.1.14 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192594 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 6 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194018 - Security Advisory"
},
{
"title": "Debian CVElist Bug Report Logs: CVE-2019-9512 CVE-2019-9514 CVE-2019-9515",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7cb587dafb04d397dd392a7f09dec1d9"
},
{
"title": "Debian CVElist Bug Report Logs: CVE-2019-9512 CVE-2019-9514 CVE-2019-9515",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=84ba5eefbc1d57b08d1c61852a12e026"
},
{
"title": "Amazon Linux AMI: ALAS-2019-1270",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2019-1270"
},
{
"title": "Debian Security Advisories: DSA-4503-1 golang-1.11 -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=99481074beb7ec3119ad722cad3dd9cc"
},
{
"title": "Debian Security Advisories: DSA-4508-1 h2o -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=728a827d177258876055a9107f821dfe"
},
{
"title": "Red Hat: Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 7",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194041 - Security Advisory"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2019-9514"
},
{
"title": "Red Hat: Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 8",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194042 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 6",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194040 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 7 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194019 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 8 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194020 - Security Advisory"
},
{
"title": "Red Hat: Important: nodejs:10 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192925 - Security Advisory"
},
{
"title": "Red Hat: Important: rh-nodejs8-nodejs security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192955 - Security Advisory"
},
{
"title": "Debian Security Advisories: DSA-4520-1 trafficserver -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3b21ecf9ab12cf6e0b56a2ef2ccf56b8"
},
{
"title": "Red Hat: Important: Red Hat JBoss Fuse/A-MQ 6.3 R14 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194352 - Security Advisory"
},
{
"title": "Red Hat: Important: EAP Continuous Delivery Technical Preview Release 18 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20202565 - Security Advisory"
},
{
"title": "Apple: SwiftNIO HTTP/2 1.5.0",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=39f63f0751cdcda5bff86ad147e8e1d5"
},
{
"title": "Arch Linux Advisories: [ASA-201908-15] go: multiple issues",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201908-15"
},
{
"title": "Red Hat: Important: rh-nodejs10-nodejs security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192939 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: twisted vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-4308-1"
},
{
"title": "Arch Linux Advisories: [ASA-201908-16] go-pie: multiple issues",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201908-16"
},
{
"title": "Red Hat: Important: Red Hat Data Grid 7.3.3 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200727 - Security Advisory"
},
{
"title": "Debian Security Advisories: DSA-4669-1 nodejs -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=0919b27d8bf334fac6a8fbea7195b6b0"
},
{
"title": "Red Hat: Important: Red Hat AMQ Broker 7.4.3 release and security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20201445 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat AMQ Broker 7.6 release and security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200922 - Security Advisory"
},
{
"title": "Amazon Linux 2: ALAS2-2019-1272",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2019-1272"
},
{
"title": "Red Hat: Important: Red Hat Fuse 7.6.0 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200983 - Security Advisory"
},
{
"title": "IBM: Security Bulletin: IBM Cloud Transformation Advisor is affected by vulnerabilities in WebSphere Application Server Liberty (CVE-2019-9515, CVE-2019-9518, CVE-2019-9517, CVE-2019-9512, CVE-2019-9514, CVE-2019-9513)",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=cbf2ee0b22e92590472860fdb3718cab"
},
{
"title": "Red Hat: Important: Red Hat Process Automation Manager 7.8.0 Security Update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203197 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat Fuse 7.5.0 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193892 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat Decision Manager 7.8.0 Security Update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203196 - Security Advisory"
},
{
"title": "IBM: IBM Security Bulletin: Version 8.15.0 of Node.js included in IBM Cloud Event Management 2.3.0 has several security vulnerabilities.",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3b9c6b5fbfb51d956856e88dff5a7acd"
},
{
"title": "IBM: IBM Security Bulletin: Multiple vulnerabilities affect IBM\u00ae SDK for Node.js\u2122 in IBM Cloud",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=89d19e42a01e098dd5f88e0433d2bb5d"
},
{
"title": "IBM: IBM Security Bulletin: Node.js vulnerabilities affect IBM Spectrum Control (formerly Tivoli Storage Productivity Center) (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9515, CVE-2019-9516, CVE-2019-9517, CVE-2019-9518)",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=5ad9418973cac91ba73c01ad16b1f5a4"
},
{
"title": "IBM: IBM Security Bulletin: Multiple vulnerabilities in Node.js affect IBM i",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=247686da02fe524817c1939b0f6b6a5c"
},
{
"title": "IBM: Security Bulletin: IBM Cloud Transformation Advisor is affected by a Node.js vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8f76cfb8f0c5ea84a0bc28705788f854"
},
{
"title": "IBM: IBM Security Bulletin: Multiple vulnerabilities in Node.js affect IBM Cloud App Management",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1ce0280dd79176d32c26f34906d1d4de"
},
{
"title": "IBM: IBM Security Bulletin: Multiple vulnerabilities in Node.js affect IBM Cloud App Management",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=b76ff63209def4a949aa18bdf6b518b8"
},
{
"title": "Red Hat: Important: Red Hat build of Thorntail 2.5.1 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20202067 - Security Advisory"
},
{
"title": "Fortinet Security Advisories: HTTP/2 Multiple DoS Attacks (VU#605641)",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=FG-IR-19-225"
},
{
"title": "metarget",
"trust": 0.1,
"url": "https://github.com/brant-ruan/metarget "
},
{
"title": "Symantec Threat Intelligence Blog",
"trust": 0.1,
"url": "https://www.symantec.com/blogs/threat-intelligence/microsoft-patch-tuesday-august-2019"
},
{
"title": "BleepingComputer",
"trust": 0.1,
"url": "https://www.bleepingcomputer.com/news/security/severe-flaws-in-kubernetes-expose-all-servers-to-dos-attacks/"
},
{
"title": "Threatpost",
"trust": 0.1,
"url": "https://threatpost.com/http-bugs/147405/"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-9514"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-931"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-400",
"trust": 1.1
},
{
"problemtype": "CWE-770",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-160949"
},
{
"db": "NVD",
"id": "CVE-2019-9514"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.0,
"url": "https://www.debian.org/security/2019/dsa-4503"
},
{
"trust": 2.6,
"url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
},
{
"trust": 2.6,
"url": "https://www.synology.com/security/advisory/synology_sa_19_33"
},
{
"trust": 2.5,
"url": "https://access.redhat.com/errata/rhsa-2019:4018"
},
{
"trust": 2.5,
"url": "https://access.redhat.com/errata/rhsa-2019:4042"
},
{
"trust": 2.5,
"url": "https://access.redhat.com/errata/rhsa-2019:4273"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:3892"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4019"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4020"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4021"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4040"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4041"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4045"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4269"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4352"
},
{
"trust": 1.9,
"url": "https://access.redhat.com/errata/rhsa-2019:2594"
},
{
"trust": 1.9,
"url": "https://access.redhat.com/errata/rhsa-2019:3131"
},
{
"trust": 1.9,
"url": "https://access.redhat.com/errata/rhsa-2019:3265"
},
{
"trust": 1.9,
"url": "https://access.redhat.com/errata/rhsa-2019:3906"
},
{
"trust": 1.9,
"url": "https://usn.ubuntu.com/4308-1/"
},
{
"trust": 1.8,
"url": "https://seclists.org/bugtraq/2019/aug/24"
},
{
"trust": 1.8,
"url": "https://seclists.org/bugtraq/2019/aug/31"
},
{
"trust": 1.8,
"url": "https://seclists.org/bugtraq/2019/aug/43"
},
{
"trust": 1.8,
"url": "https://seclists.org/bugtraq/2019/sep/18"
},
{
"trust": 1.8,
"url": "https://kb.cert.org/vuls/id/605641/"
},
{
"trust": 1.8,
"url": "https://security.netapp.com/advisory/ntap-20190823-0001/"
},
{
"trust": 1.8,
"url": "https://security.netapp.com/advisory/ntap-20190823-0004/"
},
{
"trust": 1.8,
"url": "https://security.netapp.com/advisory/ntap-20190823-0005/"
},
{
"trust": 1.8,
"url": "https://support.f5.com/csp/article/k01988340"
},
{
"trust": 1.8,
"url": "https://www.debian.org/security/2019/dsa-4508"
},
{
"trust": 1.8,
"url": "https://www.debian.org/security/2019/dsa-4520"
},
{
"trust": 1.8,
"url": "https://www.debian.org/security/2020/dsa-4669"
},
{
"trust": 1.8,
"url": "http://seclists.org/fulldisclosure/2019/aug/16"
},
{
"trust": 1.8,
"url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html"
},
{
"trust": 1.8,
"url": "http://www.openwall.com/lists/oss-security/2019/08/20/1"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2661"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2682"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2690"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2726"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2766"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2769"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2796"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2861"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2925"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2939"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2955"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2966"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:3245"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2020:0406"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2020:0727"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html"
},
{
"trust": 1.7,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10296"
},
{
"trust": 1.6,
"url": "https://blogs.akamai.com/sitr/2019/08/http2-vulnerabilities.html"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9514"
},
{
"trust": 1.0,
"url": "http://www.openwall.com/lists/oss-security/2023/10/18/8"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3cannounce.trafficserver.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4zqghe3wtylyayjeidjvf2figqtaypmc/"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3cusers.trafficserver.apache.org%3e"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/cmnfx5mnyrwwimo4btkyqcgudmho3axp/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/lyo6e3h34c346d2e443glxk7ok6kiyiq/"
},
{
"trust": 1.0,
"url": "https://support.f5.com/csp/article/k01988340?utm_source=f5support\u0026amp%3butm_medium=rss"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4bbp27pzgsy6op6d26e5fw4gzkbfhnu7/"
},
{
"trust": 1.0,
"url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3cdev.trafficserver.apache.org%3e"
},
{
"trust": 0.8,
"url": "https://vuls.cert.org/confluence/pages/viewpage.action?pageid=56393752"
},
{
"trust": 0.8,
"url": "https://tools.ietf.org/html/rfc7540"
},
{
"trust": 0.8,
"url": "https://tools.ietf.org/html/rfc7541"
},
{
"trust": 0.8,
"url": "https://blog.cloudflare.com/on-the-recent-http-2-dos-attacks/"
},
{
"trust": 0.8,
"url": "https://blog.litespeedtech.com/2019/08/15/litespeed-addresses-http-2-dos-advisories/"
},
{
"trust": 0.8,
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9511https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9512https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9513https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9514https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9518"
},
{
"trust": 0.8,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/lyo6e3h34c346d2e443glxk7ok6kiyiq/"
},
{
"trust": 0.8,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/cmnfx5mnyrwwimo4btkyqcgudmho3axp/"
},
{
"trust": 0.8,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4bbp27pzgsy6op6d26e5fw4gzkbfhnu7/"
},
{
"trust": 0.8,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4zqghe3wtylyayjeidjvf2figqtaypmc/"
},
{
"trust": 0.8,
"url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3cannounce.trafficserver.apache.org%3e"
},
{
"trust": 0.8,
"url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3cdev.trafficserver.apache.org%3e"
},
{
"trust": 0.8,
"url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3cusers.trafficserver.apache.org%3e"
},
{
"trust": 0.7,
"url": "https://support.f5.com/csp/article/k01988340?utm_source=f5support\u0026utm_medium=rss"
},
{
"trust": 0.7,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2019-9514"
},
{
"trust": 0.7,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9512"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2019-9512"
},
{
"trust": 0.6,
"url": "http2-cves/"
},
{
"trust": 0.6,
"url": "https://www.cloudfoundry.org/blog/various-"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9518"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9517"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9516"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9515"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9514"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9513"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9512"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9511"
},
{
"trust": 0.6,
"url": "https://support.apple.com/en-au/ht210436"
},
{
"trust": 0.6,
"url": "https://support.f5.com/csp/article/k50233772"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1126605"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914246-1.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1104951"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/errata/rhsa-2019:3905"
},
{
"trust": 0.6,
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-346-01"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1109787"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1109781"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1108515"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1109775"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1165894"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1165906"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1135167"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1164346"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1164364"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200059-1.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-dependent-libraries-affect-ibm-db2-leading-to-denial-of-service-or-privilege-escalation/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1128387"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/157214/red-hat-security-advisory-2020-1445-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4368/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4788/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4586/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.0994/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-node-js-affect-ibm-spectrum-protect-plus-cve-2019-15606-cve-2019-15604-cve-2019-15605-cve-2019-9511-cve-2019-9516-cve-2019-9512-cve-2019-9517-cve-2019-951/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4332/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.0643/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4484/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-have-been-identified-in-db2-that-affect-the-ibm-performance-management-product/"
},
{
"trust": 0.6,
"url": "http2-implementation-vulnerablility/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-websphere-liberty-susceptible-to-"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/155728/red-hat-security-advisory-2019-4352-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.2619/"
},
{
"trust": 0.6,
"url": "https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/cve-2019-9514"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3114/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-kubernetes-affect-ibm-infosphere-information-server/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-websphere-application-server-liberty-affect-ibm-spectrum-protect-operations-center-and-client-management-service/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1335/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/157741/red-hat-security-advisory-2020-2067-01.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/156209/red-hat-security-advisory-2020-0406-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3597.3/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/158095/red-hat-security-advisory-2020-2565-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4737/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.0832/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1137466"
},
{
"trust": 0.6,
"url": "https://vigilance.fr/vulnerability/http-2-multiple-vulnerabilities-30040"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/155484/red-hat-security-advisory-2019-4019-01.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-netty-affect-ibm-operations-analytics-predictive-insights-cve-2019-9514-cve-2019-9512-cve-2019-9518-cve-2019-9515/"
},
{
"trust": 0.6,
"url": "http://www.nsfocus.net/vulndb/43921"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1076/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/156628/red-hat-security-advisory-2020-0727-01.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-dependent-libraries-affect-ibm-db2-leading-to-denial-of-service-or-privilege-escalation-3/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1544/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.2071/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1127397"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1427/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4645/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3597.2/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4665/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-discovery-for-ibm-cloud-pak-for-data-affected-by-vulnerability-in-netty/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-netty-affect-ibm-netcool-agile-service-manager/"
},
{
"trust": 0.6,
"url": "https://pivotal.io/security/cve-2019-9517"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4697/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-db2-warehouse-has-released-a-fix-in-response-to-multiple-vulnerabilities-found-in-ibm-db2/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cloud-transformation-advisor-is-affected-by-vulnerabilities-in-websphere-application-server-liberty-cve-2019-9515-cve-2019-9518-cve-2019-9517-cve-2019-9512-cve-2019-9514-c/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4596/"
},
{
"trust": 0.6,
"url": "https://support.apple.com/en-us/ht210436"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/155520/red-hat-security-advisory-2019-4045-01.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-in-ibm-websphere-application-server-affect-ibm-sterling-b2b-integrator/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1128279"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/156852/red-hat-security-advisory-2020-0922-01.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/156941/red-hat-security-advisory-2020-0983-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1766/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/154135/debian-security-advisory-4503-1.html"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022072128"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3152/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-dependent-libraries-affect-ibm-db2-leading-to-denial-of-service-or-privilege-escalation-2/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-infosphere-information-server-is-affected-by-multiple-vulnerabilities-in-websphere-application-server-liberty/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/158651/red-hat-security-advisory-2020-3197-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.4324/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4533/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1150960"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/155396/red-hat-security-advisory-2019-3906-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.0100/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/155705/red-hat-security-advisory-2019-4273-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.0007/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4238/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/155352/red-hat-security-advisory-2019-3892-01.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1165852"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1030/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1127853"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1168528"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9511"
},
{
"trust": 0.3,
"url": "https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9515"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-9515"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-9511"
},
{
"trust": 0.2,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14843"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14838"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14843"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14838"
},
{
"trust": 0.1,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10296"
},
{
"trust": 0.1,
"url": "https://support.f5.com/csp/article/k01988340?utm_source=f5support\u0026amp;amp;utm_medium=rss"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/770.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://www.kb.cert.org/vuls/id/605641"
},
{
"trust": 0.1,
"url": "https://security-tracker.debian.org/tracker/nodejs"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15606"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15604"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15605"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9513"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-0222"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9517"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20444"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10247"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-9517"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20445"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-9516"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-9518"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20444"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=jboss.amq.broker\u0026version=7.4.3"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-16869"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-0222"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-7238"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:1445"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-7238"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10241"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10247"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-16869"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9516"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10241"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20445"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9518"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_amq/7.4/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14837"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14837"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10357"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14812"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10206"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-1010238"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhba-2019:2660"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10356"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14817"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10356"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14813"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.1/updating/updating-cluster"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14811"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10355"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14812"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10355"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14817"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14811"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10206"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14813"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10357"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-1010238"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "VULHUB",
"id": "VHN-160949"
},
{
"db": "VULMON",
"id": "CVE-2019-9514"
},
{
"db": "PACKETSTORM",
"id": "168812"
},
{
"db": "PACKETSTORM",
"id": "155037"
},
{
"db": "PACKETSTORM",
"id": "157214"
},
{
"db": "PACKETSTORM",
"id": "154888"
},
{
"db": "PACKETSTORM",
"id": "155483"
},
{
"db": "PACKETSTORM",
"id": "155519"
},
{
"db": "PACKETSTORM",
"id": "154431"
},
{
"db": "PACKETSTORM",
"id": "155396"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-931"
},
{
"db": "NVD",
"id": "CVE-2019-9514"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "VULHUB",
"id": "VHN-160949"
},
{
"db": "VULMON",
"id": "CVE-2019-9514"
},
{
"db": "PACKETSTORM",
"id": "168812"
},
{
"db": "PACKETSTORM",
"id": "155037"
},
{
"db": "PACKETSTORM",
"id": "157214"
},
{
"db": "PACKETSTORM",
"id": "154888"
},
{
"db": "PACKETSTORM",
"id": "155483"
},
{
"db": "PACKETSTORM",
"id": "155519"
},
{
"db": "PACKETSTORM",
"id": "154431"
},
{
"db": "PACKETSTORM",
"id": "155396"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-931"
},
{
"db": "NVD",
"id": "CVE-2019-9514"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-08-13T00:00:00",
"db": "CERT/CC",
"id": "VU#605641"
},
{
"date": "2019-08-13T00:00:00",
"db": "VULHUB",
"id": "VHN-160949"
},
{
"date": "2019-08-13T00:00:00",
"db": "VULMON",
"id": "CVE-2019-9514"
},
{
"date": "2020-04-28T19:12:00",
"db": "PACKETSTORM",
"id": "168812"
},
{
"date": "2019-10-31T14:23:11",
"db": "PACKETSTORM",
"id": "155037"
},
{
"date": "2020-04-14T15:39:41",
"db": "PACKETSTORM",
"id": "157214"
},
{
"date": "2019-10-16T19:39:58",
"db": "PACKETSTORM",
"id": "154888"
},
{
"date": "2019-11-27T15:43:06",
"db": "PACKETSTORM",
"id": "155483"
},
{
"date": "2019-12-02T19:20:19",
"db": "PACKETSTORM",
"id": "155519"
},
{
"date": "2019-09-10T23:12:33",
"db": "PACKETSTORM",
"id": "154431"
},
{
"date": "2019-11-19T15:17:09",
"db": "PACKETSTORM",
"id": "155396"
},
{
"date": "2019-08-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201908-931"
},
{
"date": "2019-08-13T21:15:12.443000",
"db": "NVD",
"id": "CVE-2019-9514"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-11-19T00:00:00",
"db": "CERT/CC",
"id": "VU#605641"
},
{
"date": "2020-10-22T00:00:00",
"db": "VULHUB",
"id": "VHN-160949"
},
{
"date": "2020-12-09T00:00:00",
"db": "VULMON",
"id": "CVE-2019-9514"
},
{
"date": "2022-07-22T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201908-931"
},
{
"date": "2025-01-14T19:29:55.853000",
"db": "NVD",
"id": "CVE-2019-9514"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201908-931"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "HTTP/2 implementations do not robustly handle abnormal traffic and resource exhaustion",
"sources": [
{
"db": "CERT/CC",
"id": "VU#605641"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201908-931"
}
],
"trust": 0.6
}
}
VAR-201710-0974
Vulnerability from variot - Updated: 2025-12-22 23:36Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients. An attacker within range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocols being used. Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames. These vulnerabilities are referred to as Key Reinstallation Attacks or "KRACK" attacks. WPA (Wi-Fi Protected Access) is a system that protects wireless computer networks (Wi-Fi). A group key reload vulnerability exists in WPA2 wireless network sleep mode. WPA2 is prone to multiple security weaknesses. Exploiting these issues may allow an unauthorized user to intercept and manipulate data or disclose sensitive information. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: wpa_supplicant security update Advisory ID: RHSA-2017:2907-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2907 Issue date: 2017-10-17 CVE Names: CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 CVE-2017-13088 =====================================================================
- Summary:
An update for wpa_supplicant is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- Description:
The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. A remote attacker within Wi-Fi range could exploit these attacks to decrypt Wi-Fi traffic or possibly inject forged Wi-Fi packets by manipulating cryptographic handshakes used by the WPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
Red Hat would like to thank CERT for reporting these issues. Upstream acknowledges Mathy Vanhoef (University of Leuven) as the original reporter of these issues. Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
aarch64: wpa_supplicant-2.6-5.el7_4.1.aarch64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.aarch64.rpm
ppc64: wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm
ppc64le: wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm
s390x: wpa_supplicant-2.6-5.el7_4.1.s390x.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-13077 https://access.redhat.com/security/cve/CVE-2017-13078 https://access.redhat.com/security/cve/CVE-2017-13080 https://access.redhat.com/security/cve/CVE-2017-13082 https://access.redhat.com/security/cve/CVE-2017-13086 https://access.redhat.com/security/cve/CVE-2017-13087 https://access.redhat.com/security/cve/CVE-2017-13088 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kracks
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc. Those vulnerabilities applies to both the access point (implemented in hostapd) and the station (implemented in wpa_supplicant).
An attacker exploiting the vulnerabilities could force the vulnerable system to reuse cryptographic session keys, enabling a range of cryptographic attacks against the ciphers used in WPA1 and WPA2.
For the stable distribution (stretch), these problems have been fixed in version 2:2.4-1+deb9u1.
For the testing distribution (buster), these problems have been fixed in version 2:2.4-1.1.
For the unstable distribution (sid), these problems have been fixed in version 2:2.4-1.1.
We recommend that you upgrade your wpa packages. ========================================================================== Ubuntu Security Notice USN-3455-1 October 16, 2017
wpa vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in wpa_supplicant.
Software Description: - wpa: client support for WPA and WPA2
Details:
Mathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly handled WPA2. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A remote attacker could use this issue to cause a denial of service. (CVE-2016-4476)
Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A local attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2016-4477)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 17.04: hostapd 2.4-0ubuntu9.1 wpasupplicant 2.4-0ubuntu9.1
Ubuntu 16.04 LTS: hostapd 2.4-0ubuntu6.2 wpasupplicant 2.4-0ubuntu6.2
Ubuntu 14.04 LTS: hostapd 2.1-0ubuntu1.5 wpasupplicant 2.1-0ubuntu1.5
After a standard system update you need to reboot your computer to make all the necessary changes. 6) - i386, x86_64
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz: Upgraded. This update includes patches to mitigate the WPA2 protocol issues known as "KRACK" (Key Reinstallation AttaCK), which may be used to decrypt data, hijack TCP connections, and to forge and inject packets. CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT) Reassociation Request and reinstalling the pairwise encryption key (PTK-TK) while processing it. For more information, see: https://www.krackattacks.com/ https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13086 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13087 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13088 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/wpa_supplicant-2.6-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/wpa_supplicant-2.6-i486-1_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.1.txz
Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz
Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.2.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/wpa_supplicant-2.6-i586-2.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/wpa_supplicant-2.6-x86_64-2.txz
MD5 signatures: +-------------+
Slackware 14.0 package: d8ecfaadb50b3547967ab53733ffc019 wpa_supplicant-2.6-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: f25216d28800504ce498705da7c9a825 wpa_supplicant-2.6-x86_64-1_slack14.0.txz
Slackware 14.1 package: 15c61050e4bab2581757befd86be74c0 wpa_supplicant-2.6-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 49fd537a520338744f7757615556d352 wpa_supplicant-2.6-x86_64-1_slack14.1.txz
Slackware 14.2 package: c5539f40c8510af89be92945f0f80185 wpa_supplicant-2.6-i586-1_slack14.2.txz
Slackware x86_64 14.2 package: 4c527ff84fcdfd7839f217bbce2e4ae4 wpa_supplicant-2.6-x86_64-1_slack14.2.txz
Slackware -current package: 28bd88a54e96368f7a7020c1f5fb67fe n/wpa_supplicant-2.6-i586-2.txz
Slackware x86_64 -current package: 464fc6b48d1ac077f47e9a3a8534c160 n/wpa_supplicant-2.6-x86_64-2.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg wpa_supplicant-2.6-i586-1_slack14.2.txz
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
============================================================================= FreeBSD-SA-17:07.wpa Security Advisory The FreeBSD Project
Topic: WPA2 protocol vulnerability
Category: contrib Module: wpa Announced: 2017-10-16 Credits: Mathy Vanhoef Affects: All supported versions of FreeBSD. Corrected: 2017-10-17 17:30:18 UTC (stable/11, 11.1-STABLE) 2017-10-17 17:57:18 UTC (releng/11.1, 11.1-RELEASE-p2) 2017-10-17 17:56:03 UTC (releng/11.0, 11.0-RELEASE-p13) 2017-10-19 03:18:22 UTC (stable/10, 10.4-STABLE) 2017-10-19 03:20:17 UTC (releng/10.4, 10.4-RELEASE-p1) 2017-10-19 03:19:42 UTC (releng/10.3, 10.3-RELEASE-p22) CVE Name: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit .
- Revision history
v1.0 2017-10-17 Initial release. v1.1 2017-10-19 Add patches for 10.x releases.
I.
hostapd and wpa_supplicant are implementations of user space daemon for access points and wireless client that implements the WPA2 protocol.
II. Problem Description
A vulnerability was found in how a number of implementations can be triggered to reconfigure WPA/WPA2/RSN keys (TK, GTK, or IGTK) by replaying a specific frame that is used to manage the keys.
III. Impact
Such reinstallation of the encryption key can result in two different types of vulnerabilities: disabling replay protection and significantly reducing the security of encryption to the point of allowing frames to be decrypted or some parts of the keys to be determined by an attacker depending on which cipher is used.
IV. Workaround
An updated version of wpa_supplicant is available in the FreeBSD Ports Collection. Install version 2.6_2 or later of the security/wpa_supplicant port/pkg. Once installed, update /etc/rc.conf to use the new binary:
wpa_supplicant_program="/usr/local/sbin/wpa_supplicant"
and restart networking.
An updated version of hostapd is available in the FreeBSD Ports Collection. Install version 2.6_1 or later of the net/hostapd port/pkg. Once installed, update /etc/rc.conf to use the new binary:
hostapd_program="/usr/local/sbin/hostapd"
and restart hostapd.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
Restart the Wi-Fi network interfaces/hostapd or reboot the system.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
Restart the Wi-Fi network interfaces/hostapd or reboot the system.
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 11.0-RELEASE, 11.1-RELEASE, and 11-STABLE]
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch.asc
gpg --verify wpa-11.patch.asc
[FreeBSD 10.3-RELEASE, 10.4-RELEASE, and 10-STABLE]
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch.asc
gpg --verify wpa-10.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as described in .
Restart the applicable daemons, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/11/ r324697 releng/11.0/ r324698 releng/11.1/ r324699 stable/10/ r324739 releng/10.3/ r324740 releng/10.4/ r324741
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. References
The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEEHPf/b631yp++G4yy7Wfs1l3PaucFAlnoGpNfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDFD RjdGRjZGQURGNUNBOUZCRTFCOENCMkVENjdFQ0Q2NURDRjZBRTcACgkQ7Wfs1l3P auc7WBAAm27w+fujv5sJsRxauUMopTVtRh5utwbDuoHTP+L+RCWmQfVBmueNQ0gf uJzMNxBIkbtY9LvyukpRsH3iD7mh26c0pd9rxxkkr4F96C9B5+W0amxJF1gdm54/ F/50FpY+lo7cNs5tiBjypPrg8UOBBI/1G4XR7130XC0HjaTwt1ngZ0oQUWUMSsIp gN5ZfPul81WPWd1NqF+vyObcJhwq/Y1uoexoO27o7GQCFZoL3enZy8c4f1xqMlVM 4HHkTgNGac6E0aW+ArH4J0DFFAOJXPqF8rdt+9XINfoBbtliIyOixJ4oh1n6eAR0 VpBWZKFNyXSlUKIvDGa+LDhxgL1jJXV0ABSyKlUOijdmr3bbbiQE9MW/MNv2AFTd OAFQ0QQtm9KCWp5JLh+FPIb/kR2l7MOUP+yz4zFcJpdGtl9tDLyPN8vRTq60bY8O y7tBcf/SMqkd/AIFdchL4zrOguKnRARydIlwTarp8wtAQI3MKSsa1B0wgsDtlL6K xfdjnwWMKvKKlNOW16e1WXXO0n/ucHV4njBE+bGPro3jLgXP2/WFZpIGAR3I4xrr SdD4AxSNiR9f3bL7LRfMIbugJAylWNSlTLWUOVUv0/ONh85LqbcCj13NI230B64K ETx2QOZgKnCs2oDNiw4aQHb7kvi2w94Iw/R1sAPkkxYJWO3reyE= =h/5q -----END PGP SIGNATURE-----
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201710-0974",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "linux enterprise point of sale",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "11"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "11"
},
{
"model": "openstack cloud",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "6"
},
{
"model": "linux enterprise desktop",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "12"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.6,
"vendor": "suse",
"version": "12"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.9"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.5"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "1.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.8"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.0"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.9"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "14.04"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.5"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.9"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.9"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.7"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "*"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.8"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.9"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.6"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "10"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.10"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.2"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.7"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.6"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.5"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.4"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.8"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.7"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "1.1"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.10"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.7"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.7.3"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "1.0"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.4"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.8"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.6"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.7"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.8"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.7.3"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "11.1"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "1.0"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.9"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.6"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.4"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.9"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.1"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.8"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "42.2"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.7"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "17.04"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.2.4"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.3.10"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.3"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "10.4"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.10"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.9"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.1"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.11"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.5"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.7"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.3"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.8"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.5.11"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "16.04"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.2"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.6.8"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 1.0,
"vendor": "freebsd",
"version": "11"
},
{
"model": "hostapd",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "0.4.8"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 1.0,
"vendor": "w1 fi",
"version": "2.0"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "42.3"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "9front",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "adtran",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "avm",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "actiontec",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "aerohive",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "alcatel lucent",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "android open source",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apple",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "arch linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "aruba",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "barracuda",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "broadcom",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cambium",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "centos",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cisco",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cradlepoint",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cypress semiconductor",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "d link",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "debian gnu linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "dell",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "digi",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "draytek",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "edimax computer",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "engenius",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "endian",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "espressif",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "extreme",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "f secure",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "fedora",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "fortinet",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "freebsd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "gentoo linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "google",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hewlett packard",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hostap",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ipfire",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "intel",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "juniper",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "lancom",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "lede",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "lifx",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "lenovo",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "microchip",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "microsoft",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "mojo",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "nest",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "netbsd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "netgear",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "opnsense",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "omnirom",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "open mesh",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "openbsd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "peplink",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "riverbed",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "rockwell automation",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ruckus",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "suse linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "samsung mobile",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sierra",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "slackware linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sonos",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sony",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sophos",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "synology",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "tp link",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "technicolor",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "texas instruments",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "toshiba commerce",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "toshiba electronic devices storage",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "toshiba memory",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "turris omnia",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubiquiti",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubuntu",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "volumio",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "watchguard",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "xiaomi",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "xirrus",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "zebra",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "zyxel",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "dd wrt",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "eero",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "pfsense",
"version": null
},
{
"model": "ubuntu",
"scope": null,
"trust": 0.8,
"vendor": "canonical",
"version": null
},
{
"model": "gnu/linux",
"scope": null,
"trust": 0.8,
"vendor": "debian",
"version": null
},
{
"model": "freebsd",
"scope": null,
"trust": 0.8,
"vendor": "freebsd",
"version": null
},
{
"model": "leap",
"scope": null,
"trust": 0.8,
"vendor": "opensuse",
"version": null
},
{
"model": "linux enterprise desktop",
"scope": null,
"trust": 0.8,
"vendor": "suse",
"version": null
},
{
"model": "linux enterprise point of sale",
"scope": null,
"trust": 0.8,
"vendor": "suse",
"version": null
},
{
"model": "linux enterprise server",
"scope": null,
"trust": 0.8,
"vendor": "suse",
"version": null
},
{
"model": "openstack cloud",
"scope": null,
"trust": 0.8,
"vendor": "suse",
"version": null
},
{
"model": "hostapd",
"scope": null,
"trust": 0.8,
"vendor": "w1 fi",
"version": null
},
{
"model": "wpa supplicant",
"scope": null,
"trust": 0.8,
"vendor": "w1 fi",
"version": null
},
{
"model": "enterprise linux desktop",
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": "enterprise linux server",
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": "edge gateway",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "sr-m20ac1",
"scope": "lte",
"trust": 0.8,
"vendor": "fujitsu",
"version": "v02.10"
},
{
"model": "sr-m20ac2",
"scope": "lte",
"trust": 0.8,
"vendor": "fujitsu",
"version": "v02.10"
},
{
"model": "alliance wi-fi protected access 2",
"scope": null,
"trust": 0.6,
"vendor": "wi fi",
"version": null
},
{
"model": "scalance w-700",
"scope": "eq",
"trust": 0.6,
"vendor": "siemens",
"version": "0"
},
{
"model": null,
"scope": "eq",
"trust": 0.4,
"vendor": "linux desktop",
"version": "12"
},
{
"model": null,
"scope": "eq",
"trust": 0.4,
"vendor": "linux server",
"version": "11"
},
{
"model": "atom processor c3200 series for yocto project bsp mr4",
"scope": null,
"trust": 0.3,
"vendor": "intel",
"version": null
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "6.1"
},
{
"model": "pyxis supplystation",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "sinamics smart access module",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "v200"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.6.27.3264"
},
{
"model": "meraki mr34",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ck71a-atex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.2.0"
},
{
"model": "macbook air",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "18500"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "8.0"
},
{
"model": "meraki mr26",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "28000"
},
{
"model": "enterprise linux for power big endian extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.5"
},
{
"model": "meraki mr84",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "contact fl wlan",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "510x0"
},
{
"model": "windows server r2 for itanium-based systems sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "2008"
},
{
"model": "contact itc",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "81130"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "10.0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726519.51.0.0"
},
{
"model": "enterprise linux server extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "meraki mr18",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "8.1.0.3"
},
{
"model": "scalance w1750d",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "secure ii med-surg bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "3002"
},
{
"model": "contact fl wlan",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "210x0"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1015110"
},
{
"model": "aironet access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "contact fl wlan ap",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "24802-110"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.0"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2"
},
{
"model": "wap371 wireless-ac n access point with single point setup",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ex-handy",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "2090"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3.2"
},
{
"model": "contact rad-80211-xd",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "ios",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "11.2"
},
{
"model": "contact fl wlan dap",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "24802-110"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726519.10.9.1"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.3.1.25"
},
{
"model": "pyxis medstation es",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "wireless ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88210"
},
{
"model": "pyxis stockstation system",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "macbook",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316819.51.7.1"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "726519.10.9.2"
},
{
"model": "scalance wlc712",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "contact fl wlan spa",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "meraki mr62",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "simatic et200 pro im154-6 pn iwlan",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "tropos broadband mesh routers and bridges",
"scope": "eq",
"trust": 0.3,
"vendor": "abb",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316819.10.9.2"
},
{
"model": "meraki mr33",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "instantos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3.3"
},
{
"model": "micros handheld terminal",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "0"
},
{
"model": "windows server",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "20120"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.2"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316018.33.9.2"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1017030"
},
{
"model": "atom processor c3200 series for yocto project bsp mr4.1",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": null
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "2.6"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7.1.0"
},
{
"model": "contact fl wlan",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "110x0"
},
{
"model": "windows for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "100"
},
{
"model": "s3 med-surg bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "3002"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.2.4"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1"
},
{
"model": "contact fl comserver wlan",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "232/422/4850"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.8"
},
{
"model": "enterprise linux server update services for sap solutions",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7."
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "7.1.91.3272"
},
{
"model": "instantos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.2.4.9"
},
{
"model": "contact fl wlan ap",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "230802-110"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.1"
},
{
"model": "enterprise linux for power little endian extended update supp",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "meraki mr14",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise linux eus compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.5"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "18150"
},
{
"model": "wireless client bridge 2.0.0.1-aruba501-b00",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "501"
},
{
"model": "enterprise linux server extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726018.33.9.2"
},
{
"model": "airport express",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "meraki mr16",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "clarity engine",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "1.0"
},
{
"model": "meraki mr30h",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "airport extreme",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "windows server r2",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "20120"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "826520.0.2.3"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0"
},
{
"model": "contact bl2 bpc",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.0.1"
},
{
"model": "enterprise linux for ibm z systems",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "watch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "meraki mr32",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 0.3,
"vendor": "w1 f1",
"version": "2.4"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "4.0"
},
{
"model": "ruggedcom rx1400",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "cn70a-atex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1015110"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3"
},
{
"model": "pyxis parx handheld",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726519.10"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.1.40.100"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1.1"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3"
},
{
"model": "windows rt",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "8.1"
},
{
"model": "meraki mr42",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "instantos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.3.1.6"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.7.3"
},
{
"model": "wap561 wireless-n dual radio selectable band access point",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.0.26.3000"
},
{
"model": "instantos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.6"
},
{
"model": "tvos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "11.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "6.0"
},
{
"model": "windows server",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "2016"
},
{
"model": "contact rad-whg/wlan-xd",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "726018.33.9.3"
},
{
"model": "wi-fi update for boot camp",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "6.4.0"
},
{
"model": "suremark printer 2nr",
"scope": "eq",
"trust": 0.3,
"vendor": "toshiba",
"version": "4610"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7.1.1"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4.2"
},
{
"model": "enterprise linux for power little endian extended update supp",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.5"
},
{
"model": "enterprise linux for power little endian",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "826520.0.0.0"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.1"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.3.1.8"
},
{
"model": "windows server for x64-based systems sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "2008"
},
{
"model": "pyxis supply roller",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3"
},
{
"model": "telepresence collaboration endpoint",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "6.2.61.3535"
},
{
"model": "contact vmt",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "70xx0"
},
{
"model": "imac",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "meraki mr72",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "enterprise linux for power little endian extended update supp",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.0.25.3001"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "8.1.0.4"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.1"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "6.2"
},
{
"model": "meraki mr53",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1"
},
{
"model": "wap551 wireless-n single radio selectable band access point",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.2"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3.2"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316519.10"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "826020.0.0.0"
},
{
"model": "wap121 wireless-n access point with single point setup",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "2.5"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.6.0.1000"
},
{
"model": "wireless client bridge 1.0.1.3-hp501-b0012",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "501"
},
{
"model": "i.roc ci70-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.0.0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "826020.0.2.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "7.1"
},
{
"model": "cn70e-atex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726018.0.0.0"
},
{
"model": "meraki mr24",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "suremark printer 1nr",
"scope": "eq",
"trust": 0.3,
"vendor": "toshiba",
"version": "4610"
},
{
"model": "enterprise linux for ibm z systems extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "contact vmt",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "50xx0"
},
{
"model": "meraki mr74",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ex-handy",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "090"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.4.15"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316519.51.7.1"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "726519.51.7.20"
},
{
"model": "anyconnect secure mobility client",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "726519.51.7.1"
},
{
"model": "systems esp32",
"scope": "eq",
"trust": 0.3,
"vendor": "espressif",
"version": "0"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1"
},
{
"model": "enterprise linux server extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.5"
},
{
"model": "micros handheld terminal 2.03.0.0.021r",
"scope": "ne",
"trust": 0.3,
"vendor": "oracle",
"version": null
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "38000"
},
{
"model": "pyxis parx",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "dx70",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.1.9"
},
{
"model": "enterprise linux server update services for sap solutions",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "intouch critical care bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "2141"
},
{
"model": "pyxis anesthesia es",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "aironet series officeextend access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "18100"
},
{
"model": "windows for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "8.10"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316819.10.9.1"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "10.0.55.3000"
},
{
"model": "windows for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "8.10"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.0"
},
{
"model": "meraki mr66",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316519.10.9.1"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6"
},
{
"model": "intouch critical care bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "2131"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7.1.2"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "18300"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "enterprise linux for power big endian extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.6"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "10.0.0.50.1004"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.1.0"
},
{
"model": "wap321 wireless-n access point with single point setup",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "simatic iwlan-pb/link",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "aironet 1810w series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "meraki mr52",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise linux for ibm z systems extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.5"
},
{
"model": "meraki mr12",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "airmesh msr",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316519.51.7.20"
},
{
"model": "watchos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "contact fl wlan ec",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "24802-110"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.2.4.8"
},
{
"model": "systems esp8266",
"scope": "eq",
"trust": 0.3,
"vendor": "espressif",
"version": "0"
},
{
"model": "tv",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "pad-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "010"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.0.0.1205"
},
{
"model": "ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88610"
},
{
"model": "clarity engine",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "1.0.0.1"
},
{
"model": "aironet series access points",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "15600"
},
{
"model": "windows for 32-bit systems sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "7"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.3.1.5"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.2"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "8.1"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.8"
},
{
"model": "windows for x64-based systems sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "7"
},
{
"model": "enterprise linux for ibm z systems extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "meraki mr58",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1016070"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316519.10.9.2"
},
{
"model": "pyxis parassist system",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "0"
},
{
"model": "windows server for 32-bit systems sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "2008"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "4.3"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7.0"
},
{
"model": "simatic mobile panel 277 iwlan",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "pyxis medstation t2",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "40000"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "826020.0.2.3"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.0.1"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.1"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316519.51.0.0"
},
{
"model": "wi-fi update for boot camp",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "enterprise linux server update services for sap solutions",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "ipad",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "contact vmt",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "30xx0"
},
{
"model": "enterprise linux for power big endian",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "wpa supplicant",
"scope": "eq",
"trust": 0.3,
"vendor": "w1 f1",
"version": "2.6"
},
{
"model": "wireless client bridge",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "5010"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.0.1"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "11.5"
},
{
"model": "meraki mr11",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3.3"
},
{
"model": "pyxis anesthesia system",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "40000"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.2"
},
{
"model": "pyxis anesthesia system",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "35000"
},
{
"model": "automation stratix 15.3 jc1",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "5100"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "pyxis ciisafe workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "bd",
"version": "??0"
},
{
"model": "enterprise linux for power big endian extended update support",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "-7.4"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.7"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316819.51.0.0"
},
{
"model": "ipad air",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "7.0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4.1"
},
{
"model": "enterprise linux eus compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.6"
},
{
"model": "enterprise linux for scientific computing",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "8.1.71.3608"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.1.41.3024"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.2.1"
},
{
"model": "enterprise linux eus compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.4"
},
{
"model": "dx80",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.0"
},
{
"model": "contact bl2 ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "contact tpc",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "60130"
},
{
"model": "ipod touch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.1"
},
{
"model": "ck70a-atex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3.1"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316819.51.7.20"
},
{
"model": "macbook pro",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316819.10"
},
{
"model": "windows for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "100"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.7.8"
},
{
"model": "active management technology",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "9.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.4"
},
{
"model": "smart-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "010"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "826520.0.2.2"
},
{
"model": "dual band wireless-ac",
"scope": "ne",
"trust": 0.3,
"vendor": "intel",
"version": "316018.33.9.3"
},
{
"model": "tab-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "010"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.3.3"
},
{
"model": "iphone",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "macmini",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "arubaos",
"scope": "ne",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.4.4.16"
},
{
"model": "contact fl wlan epa",
"scope": "eq",
"trust": 0.3,
"vendor": "phoenix",
"version": "0"
},
{
"model": "airport time capsule",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "alliance wpa2 (wi-fi protected access",
"scope": "eq",
"trust": 0.3,
"vendor": "wi fi",
"version": "2)0"
},
{
"model": "airport base station",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "7.7.9"
},
{
"model": "scalance wlc711",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "ruggedcom rs9xxw",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "0"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.3.1.15"
},
{
"model": "networks unifi access point",
"scope": "eq",
"trust": 0.3,
"vendor": "ubiquiti",
"version": "0"
},
{
"model": "suremark printer 2cr",
"scope": "eq",
"trust": 0.3,
"vendor": "toshiba",
"version": "4610"
},
{
"model": "ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88650"
},
{
"model": "arubaos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4"
},
{
"model": "airport base station",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.7.7"
},
{
"model": "instantos",
"scope": "eq",
"trust": 0.3,
"vendor": "arubanetworks",
"version": "6.5.4"
},
{
"model": "asa 5506w-x w/ firepower services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1016070"
},
{
"model": "airport base station",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "7.6.9"
},
{
"model": "s3 med-surg bed",
"scope": "eq",
"trust": 0.3,
"vendor": "stryker",
"version": "3005"
},
{
"model": "dual band wireless-ac",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "316018.0.0.0"
},
{
"model": "smart-ex",
"scope": "eq",
"trust": 0.3,
"vendor": "pepperl fuchs",
"version": "2010"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.3,
"vendor": "microsoft",
"version": "1017030"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "ubuntu linux",
"version": "14.04"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "ubuntu linux",
"version": "16.04"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "ubuntu linux",
"version": "17.04"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "debian linux",
"version": "8.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "debian linux",
"version": "9.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "10.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "freebsd",
"version": "11.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "leap",
"version": "42.2"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "leap",
"version": "42.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "linux desktop",
"version": "7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "linux server",
"version": "7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.2.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.2.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.2.6"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.2.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.3.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.3.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.3.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.3.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.4.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.5.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.6.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.6.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.6.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "0.7.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "1.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "1.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.2"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "hostapd",
"version": "2.6"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.6"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.2.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.3.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.4.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.7"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.5.11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.6.8"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.6.9"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.6.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "0.7.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "1.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "1.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.2"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.3"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.4"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wpa supplicant",
"version": "2.6"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "linux point of sale",
"version": "11"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "linux server",
"version": "12"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "openstack cloud",
"version": "6"
}
],
"sources": [
{
"db": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0"
},
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"db": "NVD",
"id": "CVE-2017-13087"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:canonical:ubuntu",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:debian:debian_linux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:freebsd:freebsd",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:opensuse_project:leap",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:suse:linux_enterprise_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:suse:suse_linux_enterprise_point_of_sale",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:suse:linux_enterprise_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:suse:openstack_cloud",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:w1.fi:hostapd",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:w1.fi:wpa_supplicant",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:nec:nec_edge_gateway",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:fujitsu:sr-m20ac1",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:fujitsu:sr-m20ac2",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Mathy Vanhoef from imec-DistriNet and KU Leuven.",
"sources": [
{
"db": "BID",
"id": "101274"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
}
],
"trust": 0.9
},
"cve": "CVE-2017-13087",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 2.9,
"confidentialityImpact": "NONE",
"exploitabilityScore": 5.5,
"id": "CVE-2017-13087",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "LOW",
"trust": 1.9,
"vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.4,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 5.5,
"id": "CNVD-2017-30398",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.4,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 5.5,
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.2,
"vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.9 [IVD]"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "ADJACENT",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 1.6,
"id": "CVE-2017-13087",
"impactScore": 3.6,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-13087",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2017-13087",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNVD",
"id": "CNVD-2017-30398",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201710-388",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0",
"trust": 0.2,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2017-13087",
"trust": 0.1,
"value": "LOW"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0"
},
{
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"db": "VULMON",
"id": "CVE-2017-13087"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"db": "NVD",
"id": "CVE-2017-13087"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients. An attacker within range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocols being used. Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames. These vulnerabilities are referred to as Key Reinstallation Attacks or \"KRACK\" attacks. WPA (Wi-Fi Protected Access) is a system that protects wireless computer networks (Wi-Fi). A group key reload vulnerability exists in WPA2 wireless network sleep mode. WPA2 is prone to multiple security weaknesses. \nExploiting these issues may allow an unauthorized user to intercept and manipulate data or disclose sensitive information. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: wpa_supplicant security update\nAdvisory ID: RHSA-2017:2907-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2017:2907\nIssue date: 2017-10-17\nCVE Names: CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 \n CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 \n CVE-2017-13088 \n=====================================================================\n\n1. Summary:\n\nAn update for wpa_supplicant is now available for Red Hat Enterprise Linux\n7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. Description:\n\nThe wpa_supplicant packages contain an 802.1X Supplicant with support for\nWEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication\nmethods. They implement key negotiation with a WPA Authenticator for client\nstations and controls the roaming and IEEE 802.11 authentication and\nassociation of the WLAN driver. A remote attacker within Wi-Fi range\ncould exploit these attacks to decrypt Wi-Fi traffic or possibly inject\nforged Wi-Fi packets by manipulating cryptographic handshakes used by the\nWPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080,\nCVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)\n\nRed Hat would like to thank CERT for reporting these issues. Upstream\nacknowledges Mathy Vanhoef (University of Leuven) as the original reporter\nof these issues. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\naarch64:\nwpa_supplicant-2.6-5.el7_4.1.aarch64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.aarch64.rpm\n\nppc64:\nwpa_supplicant-2.6-5.el7_4.1.ppc64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm\n\nppc64le:\nwpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm\n\ns390x:\nwpa_supplicant-2.6-5.el7_4.1.s390x.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-13077\nhttps://access.redhat.com/security/cve/CVE-2017-13078\nhttps://access.redhat.com/security/cve/CVE-2017-13080\nhttps://access.redhat.com/security/cve/CVE-2017-13082\nhttps://access.redhat.com/security/cve/CVE-2017-13086\nhttps://access.redhat.com/security/cve/CVE-2017-13087\nhttps://access.redhat.com/security/cve/CVE-2017-13088\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/kracks\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc. Those vulnerabilities applies to both the access point\n(implemented in hostapd) and the station (implemented in wpa_supplicant). \n\nAn attacker exploiting the vulnerabilities could force the vulnerable system to\nreuse cryptographic session keys, enabling a range of cryptographic attacks\nagainst the ciphers used in WPA1 and WPA2. \n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 2:2.4-1+deb9u1. \n\nFor the testing distribution (buster), these problems have been fixed\nin version 2:2.4-1.1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 2:2.4-1.1. \n\nWe recommend that you upgrade your wpa packages. ==========================================================================\nUbuntu Security Notice USN-3455-1\nOctober 16, 2017\n\nwpa vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 17.04\n- Ubuntu 16.04 LTS\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in wpa_supplicant. \n\nSoftware Description:\n- wpa: client support for WPA and WPA2\n\nDetails:\n\nMathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly\nhandled WPA2. (CVE-2017-13077,\nCVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081,\nCVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)\n\nImre Rad discovered that wpa_supplicant and hostapd incorrectly handled\ninvalid characters in passphrase parameters. A remote attacker could use\nthis issue to cause a denial of service. (CVE-2016-4476)\n\nImre Rad discovered that wpa_supplicant and hostapd incorrectly handled\ninvalid characters in passphrase parameters. A local attacker could use\nthis issue to cause a denial of service, or possibly execute arbitrary\ncode. (CVE-2016-4477)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 17.04:\n hostapd 2.4-0ubuntu9.1\n wpasupplicant 2.4-0ubuntu9.1\n\nUbuntu 16.04 LTS:\n hostapd 2.4-0ubuntu6.2\n wpasupplicant 2.4-0ubuntu6.2\n\nUbuntu 14.04 LTS:\n hostapd 2.1-0ubuntu1.5\n wpasupplicant 2.1-0ubuntu1.5\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. 6) - i386, x86_64\n\n3. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz: Upgraded. \n This update includes patches to mitigate the WPA2 protocol issues known\n as \"KRACK\" (Key Reinstallation AttaCK), which may be used to decrypt data,\n hijack TCP connections, and to forge and inject packets. \n CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT)\n Reassociation Request and reinstalling the pairwise encryption key (PTK-TK)\n while processing it. \n For more information, see:\n https://www.krackattacks.com/\n https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13078\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13079\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13082\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13084\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13086\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13087\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13088\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/wpa_supplicant-2.6-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/wpa_supplicant-2.6-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz\n\nUpdated package for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/wpa_supplicant-2.6-x86_64-1_slack14.2.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/wpa_supplicant-2.6-i586-2.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/wpa_supplicant-2.6-x86_64-2.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 package:\nd8ecfaadb50b3547967ab53733ffc019 wpa_supplicant-2.6-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\nf25216d28800504ce498705da7c9a825 wpa_supplicant-2.6-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n15c61050e4bab2581757befd86be74c0 wpa_supplicant-2.6-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n49fd537a520338744f7757615556d352 wpa_supplicant-2.6-x86_64-1_slack14.1.txz\n\nSlackware 14.2 package:\nc5539f40c8510af89be92945f0f80185 wpa_supplicant-2.6-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 package:\n4c527ff84fcdfd7839f217bbce2e4ae4 wpa_supplicant-2.6-x86_64-1_slack14.2.txz\n\nSlackware -current package:\n28bd88a54e96368f7a7020c1f5fb67fe n/wpa_supplicant-2.6-i586-2.txz\n\nSlackware x86_64 -current package:\n464fc6b48d1ac077f47e9a3a8534c160 n/wpa_supplicant-2.6-x86_64-2.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg wpa_supplicant-2.6-i586-1_slack14.2.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n=============================================================================\nFreeBSD-SA-17:07.wpa Security Advisory\n The FreeBSD Project\n\nTopic: WPA2 protocol vulnerability\n\nCategory: contrib\nModule: wpa\nAnnounced: 2017-10-16\nCredits: Mathy Vanhoef\nAffects: All supported versions of FreeBSD. \nCorrected: 2017-10-17 17:30:18 UTC (stable/11, 11.1-STABLE)\n 2017-10-17 17:57:18 UTC (releng/11.1, 11.1-RELEASE-p2)\n 2017-10-17 17:56:03 UTC (releng/11.0, 11.0-RELEASE-p13)\n 2017-10-19 03:18:22 UTC (stable/10, 10.4-STABLE)\n 2017-10-19 03:20:17 UTC (releng/10.4, 10.4-RELEASE-p1)\n 2017-10-19 03:19:42 UTC (releng/10.3, 10.3-RELEASE-p22)\nCVE Name: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,\n CVE-2017-13080, CVE-2017-13081, CVE-2017-13082,\n CVE-2017-13086, CVE-2017-13087, CVE-2017-13088\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. \n\n0. Revision history\n\nv1.0 2017-10-17 Initial release. \nv1.1 2017-10-19 Add patches for 10.x releases. \n\nI. \n\nhostapd and wpa_supplicant are implementations of user space daemon for\naccess points and wireless client that implements the WPA2 protocol. \n\nII. Problem Description\n\nA vulnerability was found in how a number of implementations can be\ntriggered to reconfigure WPA/WPA2/RSN keys (TK, GTK, or IGTK) by\nreplaying a specific frame that is used to manage the keys. \n\nIII. Impact\n\nSuch reinstallation of the encryption key can result in two different\ntypes of vulnerabilities: disabling replay protection and significantly\nreducing the security of encryption to the point of allowing frames to\nbe decrypted or some parts of the keys to be determined by an attacker\ndepending on which cipher is used. \n\nIV. Workaround\n\nAn updated version of wpa_supplicant is available in the FreeBSD Ports\nCollection. Install version 2.6_2 or later of the\nsecurity/wpa_supplicant port/pkg. Once installed, update /etc/rc.conf\nto use the new binary:\n\nwpa_supplicant_program=\"/usr/local/sbin/wpa_supplicant\"\n\nand restart networking. \n\nAn updated version of hostapd is available in the FreeBSD Ports\nCollection. Install version 2.6_1 or later of the net/hostapd port/pkg. \nOnce installed, update /etc/rc.conf to use the new binary:\n\nhostapd_program=\"/usr/local/sbin/hostapd\"\n\nand restart hostapd. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\nRestart the Wi-Fi network interfaces/hostapd or reboot the system. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nRestart the Wi-Fi network interfaces/hostapd or reboot the system. \n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 11.0-RELEASE, 11.1-RELEASE, and 11-STABLE]\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch.asc\n# gpg --verify wpa-11.patch.asc\n\n[FreeBSD 10.3-RELEASE, 10.4-RELEASE, and 10-STABLE]\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch.asc\n# gpg --verify wpa-10.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:https://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart the applicable daemons, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/11/ r324697\nreleng/11.0/ r324698\nreleng/11.1/ r324699\nstable/10/ r324739\nreleng/10.3/ r324740\nreleng/10.4/ r324741\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. References\n\n\u003cURL:https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt\u003e\n\u003cURL:https://www.krackattacks.com/\u003e\n\nThe latest revision of this advisory is available at\n\u003cURL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc\u003e\n-----BEGIN PGP SIGNATURE-----\n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\nETx2QOZgKnCs2oDNiw4aQHb7kvi2w94Iw/R1sAPkkxYJWO3reyE=\n=h/5q\n-----END PGP SIGNATURE-----\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-13087"
},
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0"
},
{
"db": "VULMON",
"id": "CVE-2017-13087"
},
{
"db": "PACKETSTORM",
"id": "144652"
},
{
"db": "PACKETSTORM",
"id": "144630"
},
{
"db": "PACKETSTORM",
"id": "144632"
},
{
"db": "PACKETSTORM",
"id": "144659"
},
{
"db": "PACKETSTORM",
"id": "144663"
},
{
"db": "PACKETSTORM",
"id": "144669"
}
],
"trust": 3.96
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-13087",
"trust": 4.2
},
{
"db": "CERT/CC",
"id": "VU#228519",
"trust": 4.2
},
{
"db": "BID",
"id": "101274",
"trust": 2.6
},
{
"db": "LENOVO",
"id": "LEN-17420",
"trust": 2.5
},
{
"db": "SECTRACK",
"id": "1039577",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039576",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039581",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039578",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1039573",
"trust": 1.7
},
{
"db": "SIEMENS",
"id": "SSA-901333",
"trust": 1.7
},
{
"db": "CERT@VDE",
"id": "VDE-2017-005",
"trust": 1.7
},
{
"db": "ICS CERT",
"id": "ICSMA-18-114-01",
"trust": 1.2
},
{
"db": "ICS CERT",
"id": "ICSMA-19-029-01",
"trust": 1.1
},
{
"db": "ICS CERT",
"id": "ICSA-17-353-02",
"trust": 1.1
},
{
"db": "ICS CERT",
"id": "ICSA-17-318-01",
"trust": 1.1
},
{
"db": "CNVD",
"id": "CNVD-2017-30398",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201710-388",
"trust": 0.8
},
{
"db": "JUNIPER",
"id": "JSA10827",
"trust": 0.8
},
{
"db": "DLINK",
"id": "SAP10075",
"trust": 0.8
},
{
"db": "ICS CERT",
"id": "ICSA-17-318-02A",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU90609033",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-009178",
"trust": 0.8
},
{
"db": "AUSCERT",
"id": "ESB-2020.4125",
"trust": 0.6
},
{
"db": "ICS CERT",
"id": "ICSA-17-299-02",
"trust": 0.3
},
{
"db": "ICS CERT",
"id": "ICSA-17-318-02",
"trust": 0.3
},
{
"db": "ICS CERT",
"id": "ICSA-17-325-01",
"trust": 0.3
},
{
"db": "IVD",
"id": "AA0BE958-12F8-4C92-BA4F-8046A72E7FE0",
"trust": 0.2
},
{
"db": "VULMON",
"id": "CVE-2017-13087",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144652",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144630",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144632",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144659",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144663",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "144669",
"trust": 0.1
}
],
"sources": [
{
"db": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0"
},
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"db": "VULMON",
"id": "CVE-2017-13087"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "PACKETSTORM",
"id": "144652"
},
{
"db": "PACKETSTORM",
"id": "144630"
},
{
"db": "PACKETSTORM",
"id": "144632"
},
{
"db": "PACKETSTORM",
"id": "144659"
},
{
"db": "PACKETSTORM",
"id": "144663"
},
{
"db": "PACKETSTORM",
"id": "144669"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"db": "NVD",
"id": "CVE-2017-13087"
}
]
},
"id": "VAR-201710-0974",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0"
},
{
"db": "CNVD",
"id": "CNVD-2017-30398"
}
],
"trust": 1.400319345
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0"
},
{
"db": "CNVD",
"id": "CNVD-2017-30398"
}
]
},
"last_update_date": "2025-12-22T23:36:17.894000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "ARUBA-PSA-2017-007",
"trust": 0.8,
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt"
},
{
"title": "DSA-3999",
"trust": 0.8,
"url": "https://www.debian.org/security/2017/dsa-3999"
},
{
"title": "FreeBSD-SA-17:07.wpa",
"trust": 0.8,
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-17:07.wpa.asc"
},
{
"title": "LEN-17420",
"trust": 0.8,
"url": "https://support.lenovo.com/jp/en/product_security/len-17420"
},
{
"title": "NV17-024",
"trust": 0.8,
"url": "http://jpn.nec.com/security-info/secinfo/nv17-024.html"
},
{
"title": "openSUSE-SU-2017:2755",
"trust": 0.8,
"url": "https://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html"
},
{
"title": "SUSE-SU-2017:2745",
"trust": 0.8,
"url": "https://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html"
},
{
"title": "SUSE-SU-2017:2752",
"trust": 0.8,
"url": "https://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html"
},
{
"title": "KRACKs - wpa_supplicant Multiple Vulnerabilities",
"trust": 0.8,
"url": "https://access.redhat.com/security/vulnerabilities/kracks"
},
{
"title": "RHSA-2017:2907",
"trust": 0.8,
"url": "https://access.redhat.com/errata/RHSA-2017:2907"
},
{
"title": "RHSA-2017:2911",
"trust": 0.8,
"url": "https://access.redhat.com/errata/RHSA-2017:2911"
},
{
"title": "USN-3455-1",
"trust": 0.8,
"url": "https://usn.ubuntu.com/usn/USN-3455-1/"
},
{
"title": "WPA packet number reuse with replayed messages and key reinstallation",
"trust": 0.8,
"url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt"
},
{
"title": "Wi-Fi\u306e\u8a8d\u8a3c\uff0f\u6697\u53f7\u5316\u6280\u8853WPA2\u304a\u3088\u3073WPA\u306e\u8907\u6570\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066 ",
"trust": 0.8,
"url": "http://www.fujitsu.com/jp/products/network/support/2017/srm-01/index.html"
},
{
"title": "WPA2\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u5f0a\u793e\u8abf\u67fb\u30fb\u5bfe\u5fdc\u72b6\u6cc1\u306b\u3064\u3044\u3066",
"trust": 0.8,
"url": "http://www.iodata.jp/support/information/2017/wpa2/"
},
{
"title": "\u7121\u7ddaLAN \u8a8d\u8a3c\uff0f\u6697\u53f7\u5316\u6280\u8853WPA2\u304a\u3088\u3073WPA\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306e\u304a\u77e5\u3089\u305b ",
"trust": 0.8,
"url": "http://www.fmworld.net/biz/common/info/20171110/"
},
{
"title": "Patch for WPA2 Wireless Network Sleep Mode Group Key Reload Vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/103826"
},
{
"title": "Multiple WiFi product WPA2 Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75502"
},
{
"title": "Red Hat: Important: wpa_supplicant security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20172911 - Security Advisory"
},
{
"title": "Red Hat: Important: wpa_supplicant security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20172907 - Security Advisory"
},
{
"title": "Red Hat: CVE-2017-13087",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2017-13087"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2017-13087"
},
{
"title": "Ubuntu Security Notice: wpa vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3455-1"
},
{
"title": "Debian Security Advisories: DSA-3999-1 wpa -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=08990d9925276738bd732fa4d58f9ef0"
},
{
"title": "Arch Linux Advisories: [ASA-201710-23] hostapd: man-in-the-middle",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201710-23"
},
{
"title": "Arch Linux Advisories: [ASA-201710-22] wpa_supplicant: man-in-the-middle",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201710-22"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=6df91267eee9400a24a98876f50ffe84"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014November 2017",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=8c29eb008bb212762e5cfb25c7c5c0d5"
},
{
"title": "Cisco: Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20171016-wpa"
},
{
"title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2017",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=7251d5e5f2b1771951980ad7cfde50ba"
},
{
"title": "KRACK",
"trust": 0.1,
"url": "https://github.com/chinatso/KRACK "
},
{
"title": "krackinfo",
"trust": 0.1,
"url": "https://github.com/kristate/krackinfo "
},
{
"title": "nixos-issue-db-example",
"trust": 0.1,
"url": "https://github.com/andir/nixos-issue-db-example "
},
{
"title": "The Register",
"trust": 0.1,
"url": "https://www.theregister.co.uk/2017/11/07/android_november_security_update/"
},
{
"title": "The Register",
"trust": 0.1,
"url": "https://www.theregister.co.uk/2017/10/16/wpa2_inscure_krackattack/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"db": "VULMON",
"id": "CVE-2017-13087"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-330",
"trust": 1.0
},
{
"problemtype": "CWE-254",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"db": "NVD",
"id": "CVE-2017-13087"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.7,
"url": "https://www.krackattacks.com/"
},
{
"trust": 3.3,
"url": "https://source.android.com/security/bulletin/2017-11-01"
},
{
"trust": 2.9,
"url": "http://www.securityfocus.com/bid/101274"
},
{
"trust": 2.8,
"url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2017-007.txt"
},
{
"trust": 2.8,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171016-wpa"
},
{
"trust": 2.7,
"url": "https://access.redhat.com/security/vulnerabilities/kracks"
},
{
"trust": 2.5,
"url": "http://www.debian.org/security/2017/dsa-3999"
},
{
"trust": 2.2,
"url": "https://access.redhat.com/errata/rhsa-2017:2911"
},
{
"trust": 2.1,
"url": "http://www.kb.cert.org/vuls/id/228519"
},
{
"trust": 2.1,
"url": "https://access.redhat.com/errata/rhsa-2017:2907"
},
{
"trust": 1.8,
"url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt"
},
{
"trust": 1.8,
"url": "http://www.ubuntu.com/usn/usn-3455-1"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039581"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039578"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039577"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039576"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1039573"
},
{
"trust": 1.7,
"url": "https://support.lenovo.com/us/en/product_security/len-17420"
},
{
"trust": 1.7,
"url": "https://security.freebsd.org/advisories/freebsd-sa-17:07.wpa.asc"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html"
},
{
"trust": 1.7,
"url": "https://security.gentoo.org/glsa/201711-03"
},
{
"trust": 1.7,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"trust": 1.7,
"url": "https://cert.vde.com/en-us/advisories/vde-2017-005"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13087"
},
{
"trust": 1.2,
"url": "https://ics-cert.us-cert.gov/advisories/icsma-18-114-01"
},
{
"trust": 1.1,
"url": "https://papers.mathyvanhoef.com/ccs2017.pdf"
},
{
"trust": 1.1,
"url": "https://w1.fi/security/2017-1/"
},
{
"trust": 1.1,
"url": "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00101\u0026languageid=en-fr"
},
{
"trust": 1.1,
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2017-13080"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-353-02"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-318-01"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsma-19-029-01"
},
{
"trust": 0.9,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13087"
},
{
"trust": 0.8,
"url": "https://cwe.mitre.org/data/definitions/323.html"
},
{
"trust": 0.8,
"url": "https://actiontecsupport.zendesk.com/hc/en-us/articles/115005205283-krack-vulnerability"
},
{
"trust": 0.8,
"url": "https://www3.aerohive.com/support/security-bulletins/product-security-announcement-aerohives-response-to-krack-10162017.html"
},
{
"trust": 0.8,
"url": "https://www.al-enterprise.com/en/support/security-alert-krack"
},
{
"trust": 0.8,
"url": "https://support.apple.com/en-gb/ht208222"
},
{
"trust": 0.8,
"url": "https://security.archlinux.org/avg-447"
},
{
"trust": 0.8,
"url": "https://www.asus.com/static_webpage/asus-product-security-advisory/"
},
{
"trust": 0.8,
"url": "https://community.barracudanetworks.com/forum/index.php?/topic/23525-security-advisories/page-2"
},
{
"trust": 0.8,
"url": "https://lists.centos.org/pipermail/centos-announce/2017-october/022569.html"
},
{
"trust": 0.8,
"url": "https://community.cypress.com/docs/doc-13871"
},
{
"trust": 0.8,
"url": "http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10075"
},
{
"trust": 0.8,
"url": "http://www.dell.com/support/article/sln307822"
},
{
"trust": 0.8,
"url": "https://github.com/espressif/esp8266_nonos_sdk"
},
{
"trust": 0.8,
"url": "https://extremeportal.force.com/extrarticledetail?n=000018005"
},
{
"trust": 0.8,
"url": "https://bodhi.fedoraproject.org/updates/fedora-2017-60bfb576b7"
},
{
"trust": 0.8,
"url": "http://www.fortiguard.com/psirt/fg-ir-17-196"
},
{
"trust": 0.8,
"url": "https://www.freebsd.org/security/advisories/freebsd-sa-17:07.wpa.asc"
},
{
"trust": 0.8,
"url": "https://bugs.gentoo.org/634440"
},
{
"trust": 0.8,
"url": "https://support.hpe.com/hpsc/doc/public/display?sp4ts.oid=null\u0026doclocale=en_us\u0026docid=emr_na-a00029151en_us"
},
{
"trust": 0.8,
"url": "https://kb.juniper.net/jsa10827"
},
{
"trust": 0.8,
"url": "https://support.lenovo.com/ca/en/product_security/len-17420"
},
{
"trust": 0.8,
"url": "http://www.microchip.com/wwwproducts/en/atwinc1500"
},
{
"trust": 0.8,
"url": "http://mail-index.netbsd.org/source-changes/2017/10/16/msg088877.html"
},
{
"trust": 0.8,
"url": "https://kb.netgear.com/000049498/security-advisory-for-wpa-2-vulnerabilities-psv-2017-2826-psv-2017-2836-psv-2017-2837"
},
{
"trust": 0.8,
"url": "https://forum.peplink.com/t/security-advisory-wpa2-vulnerability-vu-228519/12715"
},
{
"trust": 0.8,
"url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-101617-v1.0.pdf"
},
{
"trust": 0.8,
"url": "https://www.suse.com/de-de/support/kb/doc/?id=7022107"
},
{
"trust": 0.8,
"url": "https://source.sierrawireless.com/resources/airlink/software_reference_docs/technical-bulletin/sierra-wireless-technical-bulletin---wpa-and-wpa2-vulnerabilities/"
},
{
"trust": 0.8,
"url": "http://www.slackware.com/changelog/stable.php?cpu=x86_64"
},
{
"trust": 0.8,
"url": "https://community.sophos.com/kb/en-us/127658"
},
{
"trust": 0.8,
"url": "https://www.toshibacommerce.com/wps/myportal/%21ut/p/a1/rzrnc8igeiz_sw8egqhjcdmmwr8abw2dqcnfoyqotidrrk399uxrrwotuzgws7a87y6z88iuzmcq2u4uwcnlzypjnjj5-exr_wnhya-laxtrid-j3uchdtb8gylmuw6qzgktovtowsrrqlrs6-8dbeqhwc1mykqnlabgdjlf1yjvn7i5af4qtdwsn2tri7j"
},
{
"trust": 0.8,
"url": "http://www.toshiba-personalstorage.net/en/news/hdd/ot_notice/20171017.htm"
},
{
"trust": 0.8,
"url": "http://support.toshiba.com/support/staticcontentdetail?contentid=4015875\u0026isfromtoclink=false"
},
{
"trust": 0.8,
"url": "https://community.ubnt.com/t5/unifi-updates-blog/firmware-3-9-3-7537-for-uap-usw-has-been-released/ba-p/2099365"
},
{
"trust": 0.8,
"url": "https://usn.ubuntu.com/usn/usn-3455-1/"
},
{
"trust": 0.8,
"url": "http://en.miui.com/thread-954223-1-1.html"
},
{
"trust": 0.8,
"url": "https://www.zebra.com/content/dam/zebra_new_ia/en-us/support-and-downloads/lifeguard-security/krack-security-bulletin.pdf"
},
{
"trust": 0.8,
"url": "http://www.zyxel.com/support/announcement_wpa2_key_management.shtml"
},
{
"trust": 0.8,
"url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk120938"
},
{
"trust": 0.8,
"url": "https://community.rsa.com/docs/doc-84103"
},
{
"trust": 0.8,
"url": "https://support.f5.com/csp/article/k23642330"
},
{
"trust": 0.8,
"url": "https://forum.mikrotik.com/viewtopic.php?f=21\u0026t=126695"
},
{
"trust": 0.8,
"url": "https://community.linksys.com/t5/wireless-routers/krack-vulnerability/td-p/1218573"
},
{
"trust": 0.8,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-318-02a"
},
{
"trust": 0.8,
"url": "https://www.ipa.go.jp/security/ciadr/vul/20171017_wpa2.html"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu90609033/index.html"
},
{
"trust": 0.8,
"url": "https://www.kb.cert.org/vuls/id/cheu-aqnmyp"
},
{
"trust": 0.6,
"url": "https://www.kb.cert.org/vuls/id/228519/"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13078"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13077"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13080"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.4125/"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2017-13077"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2017-13078"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2017-13080"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2017-13087"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13082"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13086"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13088"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13082"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13086"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-13088"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13081"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13079"
},
{
"trust": 0.3,
"url": "https://github.com/stevenhoneyman/wpa_gui/tree/master/wpa_supplicant-2.4"
},
{
"trust": 0.3,
"url": "http://www.wi-fi.org/index.php"
},
{
"trust": 0.3,
"url": "https://support.apple.com/en-ie/ht208847"
},
{
"trust": 0.3,
"url": "https://support.apple.com/en-in/ht208334"
},
{
"trust": 0.3,
"url": "https://support.apple.com/en-in/ht208327"
},
{
"trust": 0.3,
"url": "https://support.apple.com/en-in/ht208325"
},
{
"trust": 0.3,
"url": "https://lists.apple.com/archives/security-announce/2017/dec/msg00009.html"
},
{
"trust": 0.3,
"url": "https://lists.apple.com/archives/security-announce/2017/dec/msg00008.html"
},
{
"trust": 0.3,
"url": "https://lists.apple.com/archives/security-announce/2018/jul/msg00000.html"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2017-13079"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2017-13081"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2017-13084"
},
{
"trust": 0.3,
"url": "http://docs.fortinet.com/uploaded/files/3961/fortiap-v5.6.1-release-notes.pdf"
},
{
"trust": 0.3,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-299-02"
},
{
"trust": 0.3,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-318-02"
},
{
"trust": 0.3,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-325-01"
},
{
"trust": 0.3,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.2,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.2,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/330.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://github.com/kristate/krackinfo"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4476"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4477"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/wpa/2.1-0ubuntu1.5"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu9.1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu6.2"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13078"
},
{
"trust": 0.1,
"url": "http://slackware.com"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13080"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13082"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13077"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13081"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13084"
},
{
"trust": 0.1,
"url": "http://slackware.com/gpg-key"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13086"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13088"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13079"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-13084"
},
{
"trust": 0.1,
"url": "http://osuosl.org)"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-17:07/wpa-10.patch.asc"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/advisories/freebsd-sa-17:07.wpa.asc\u003e"
},
{
"trust": 0.1,
"url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e"
},
{
"trust": 0.1,
"url": "https://www.krackattacks.com/\u003e"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-17:07/wpa-11.patch.asc"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/\u003e."
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-17:07/wpa-11.patch"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-17:07/wpa-10.patch"
},
{
"trust": 0.1,
"url": "https://www.freebsd.org/handbook/makeworld.html\u003e."
},
{
"trust": 0.1,
"url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt\u003e"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"db": "VULMON",
"id": "CVE-2017-13087"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "PACKETSTORM",
"id": "144652"
},
{
"db": "PACKETSTORM",
"id": "144630"
},
{
"db": "PACKETSTORM",
"id": "144632"
},
{
"db": "PACKETSTORM",
"id": "144659"
},
{
"db": "PACKETSTORM",
"id": "144663"
},
{
"db": "PACKETSTORM",
"id": "144669"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"db": "NVD",
"id": "CVE-2017-13087"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0"
},
{
"db": "CERT/CC",
"id": "VU#228519"
},
{
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"db": "VULMON",
"id": "CVE-2017-13087"
},
{
"db": "BID",
"id": "101274"
},
{
"db": "PACKETSTORM",
"id": "144652"
},
{
"db": "PACKETSTORM",
"id": "144630"
},
{
"db": "PACKETSTORM",
"id": "144632"
},
{
"db": "PACKETSTORM",
"id": "144659"
},
{
"db": "PACKETSTORM",
"id": "144663"
},
{
"db": "PACKETSTORM",
"id": "144669"
},
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"db": "NVD",
"id": "CVE-2017-13087"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-10-17T00:00:00",
"db": "IVD",
"id": "aa0be958-12f8-4c92-ba4f-8046a72e7fe0"
},
{
"date": "2017-10-16T00:00:00",
"db": "CERT/CC",
"id": "VU#228519"
},
{
"date": "2017-10-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"date": "2017-10-17T00:00:00",
"db": "VULMON",
"id": "CVE-2017-13087"
},
{
"date": "2017-10-16T00:00:00",
"db": "BID",
"id": "101274"
},
{
"date": "2017-10-17T16:52:00",
"db": "PACKETSTORM",
"id": "144652"
},
{
"date": "2017-10-16T13:49:34",
"db": "PACKETSTORM",
"id": "144630"
},
{
"date": "2017-10-16T23:23:00",
"db": "PACKETSTORM",
"id": "144632"
},
{
"date": "2017-10-18T20:20:00",
"db": "PACKETSTORM",
"id": "144659"
},
{
"date": "2017-10-18T20:44:00",
"db": "PACKETSTORM",
"id": "144663"
},
{
"date": "2017-10-19T14:28:55",
"db": "PACKETSTORM",
"id": "144669"
},
{
"date": "2017-10-17T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201710-388"
},
{
"date": "2017-11-06T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"date": "2017-10-17T13:29:00.600000",
"db": "NVD",
"id": "CVE-2017-13087"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-11-16T00:00:00",
"db": "CERT/CC",
"id": "VU#228519"
},
{
"date": "2017-10-19T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-30398"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULMON",
"id": "CVE-2017-13087"
},
{
"date": "2019-02-21T09:00:00",
"db": "BID",
"id": "101274"
},
{
"date": "2020-11-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201710-388"
},
{
"date": "2019-02-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-009178"
},
{
"date": "2025-04-20T01:37:25.860000",
"db": "NVD",
"id": "CVE-2017-13087"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote or local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Wi-Fi Protected Access (WPA) handshake traffic can be manipulated to induce nonce and session key reuse",
"sources": [
{
"db": "CERT/CC",
"id": "VU#228519"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "security feature problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201710-388"
}
],
"trust": 0.6
}
}
VAR-201605-0077
Vulnerability from variot - Updated: 2025-12-22 23:34The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169. OpenSSL is prone to an information-disclosure vulnerability. An attacker can exploit this issue to perform man-in-the-middle attacks and obtain sensitive information. Successful exploits will lead to other attacks. Note : This issue is the result of an incomplete fix for the issue described in 57778 (Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability) OpenSSL versions 1.0.2 prior to 1.0.2h are vulnerable. OpenSSL versions 1.0.1 prior to 1.0.1t are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: openssl security update Advisory ID: RHSA-2016:0996-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0996.html Issue date: 2016-05-10 CVE Names: CVE-2016-0799 CVE-2016-2105 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2842 =====================================================================
- Summary:
An update for openssl is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
-
A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108)
-
Two integer overflow flaws, leading to buffer overflows, were found in the way the EVP_EncodeUpdate() and EVP_EncryptUpdate() functions of OpenSSL parsed very large amounts of input data. A remote attacker could use these flaws to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2105, CVE-2016-2106)
-
It was discovered that OpenSSL leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when the connection used the AES CBC cipher suite and the server supported AES-NI. A remote attacker could possibly use this flaw to retrieve plain text from encrypted packets by using a TLS/SSL or DTLS server as a padding oracle. (CVE-2016-2107)
-
Several flaws were found in the way BIO_*printf functions were implemented in OpenSSL. Applications which passed large amounts of untrusted data through these functions could crash or potentially execute code with the permissions of the user running such an application. (CVE-2016-0799, CVE-2016-2842)
-
A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL's I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data. (CVE-2016-2109)
Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108, CVE-2016-2842, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, and CVE-2016-0799. Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Böck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2842, CVE-2016-2105, CVE-2016-2106, and CVE-2016-0799; and Juraj Somorovsky as the original reporter of CVE-2016-2107.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.
- Bugs fixed (https://bugzilla.redhat.com/):
1312219 - CVE-2016-0799 OpenSSL: Fix memory issues in BIO_*printf functions 1314757 - CVE-2016-2842 openssl: doapr_outch function does not verify that certain memory allocation succeeds 1330101 - CVE-2016-2109 openssl: ASN.1 BIO handling of large amounts of data 1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder 1331426 - CVE-2016-2107 openssl: Padding oracle in AES-NI CBC MAC check 1331441 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow 1331536 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: openssl-1.0.1e-48.el6_8.1.src.rpm
i386: openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm
x86_64: openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm openssl-perl-1.0.1e-48.el6_8.1.i686.rpm openssl-static-1.0.1e-48.el6_8.1.i686.rpm
x86_64: openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: openssl-1.0.1e-48.el6_8.1.src.rpm
x86_64: openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: openssl-1.0.1e-48.el6_8.1.src.rpm
i386: openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm
ppc64: openssl-1.0.1e-48.el6_8.1.ppc.rpm openssl-1.0.1e-48.el6_8.1.ppc64.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.ppc.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.ppc64.rpm openssl-devel-1.0.1e-48.el6_8.1.ppc.rpm openssl-devel-1.0.1e-48.el6_8.1.ppc64.rpm
s390x: openssl-1.0.1e-48.el6_8.1.s390.rpm openssl-1.0.1e-48.el6_8.1.s390x.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.s390.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.s390x.rpm openssl-devel-1.0.1e-48.el6_8.1.s390.rpm openssl-devel-1.0.1e-48.el6_8.1.s390x.rpm
x86_64: openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-perl-1.0.1e-48.el6_8.1.i686.rpm openssl-static-1.0.1e-48.el6_8.1.i686.rpm
ppc64: openssl-debuginfo-1.0.1e-48.el6_8.1.ppc64.rpm openssl-perl-1.0.1e-48.el6_8.1.ppc64.rpm openssl-static-1.0.1e-48.el6_8.1.ppc64.rpm
s390x: openssl-debuginfo-1.0.1e-48.el6_8.1.s390x.rpm openssl-perl-1.0.1e-48.el6_8.1.s390x.rpm openssl-static-1.0.1e-48.el6_8.1.s390x.rpm
x86_64: openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: openssl-1.0.1e-48.el6_8.1.src.rpm
i386: openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm
x86_64: openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm openssl-perl-1.0.1e-48.el6_8.1.i686.rpm openssl-static-1.0.1e-48.el6_8.1.i686.rpm
x86_64: openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-0799 https://access.redhat.com/security/cve/CVE-2016-2105 https://access.redhat.com/security/cve/CVE-2016-2106 https://access.redhat.com/security/cve/CVE-2016-2107 https://access.redhat.com/security/cve/CVE-2016-2108 https://access.redhat.com/security/cve/CVE-2016-2109 https://access.redhat.com/security/cve/CVE-2016-2842 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFXMXPXXlSAg2UNWIIRAmqpAJ4sxaxPc4fbLjR32h/PW1fxwOZG7ACgtaSz 6dbI0EemYRoHCDagPHSycq4= =g2Zb -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce. ============================================================================ Ubuntu Security Notice USN-2959-1 May 03, 2016
openssl vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in OpenSSL. A remote attacker could possibly use this issue to cause memory consumption, resulting in a denial of service. (CVE-2016-2109)
As a security improvement, this update also modifies OpenSSL behaviour to reject DH key sizes below 1024 bits, preventing a possible downgrade attack.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 LTS: libssl1.0.0 1.0.2g-1ubuntu4.1
Ubuntu 15.10: libssl1.0.0 1.0.2d-0ubuntu1.5
Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.19
Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.36
After a standard system update you need to reboot your computer to make all the necessary changes.
CVE-2016-2105
Guido Vranken discovered that an overflow can occur in the function
EVP_EncodeUpdate(), used for Base64 encoding, if an attacker can
supply a large amount of data. This could lead to a heap corruption.
CVE-2016-2106
Guido Vranken discovered that an overflow can occur in the function
EVP_EncryptUpdate() if an attacker can supply a large amount of data.
This could lead to a heap corruption.
CVE-2016-2107
Juraj Somorovsky discovered a padding oracle in the AES CBC cipher
implementation based on the AES-NI instruction set. This could allow
an attacker to decrypt TLS traffic encrypted with one of the cipher
suites based on AES CBC.
CVE-2016-2108
David Benjamin from Google discovered that two separate bugs in the
ASN.1 encoder, related to handling of negative zero integer values
and large universal tags, could lead to an out-of-bounds write.
CVE-2016-2109
Brian Carpenter discovered that when ASN.1 data is read from a BIO
using functions such as d2i_CMS_bio(), a short invalid encoding can
casuse allocation of large amounts of memory potentially consuming
excessive resources or exhausting memory.
CVE-2016-2176
Guido Vranken discovered that ASN.1 Strings that are over 1024 bytes
can cause an overread in applications using the X509_NAME_oneline()
function on EBCDIC systems. This could result in arbitrary stack data
being returned in the buffer.
Additional information about these issues can be found in the OpenSSL security advisory at https://www.openssl.org/news/secadv/20160503.txt
For the stable distribution (jessie), these problems have been fixed in version 1.0.1k-3+deb8u5.
For the unstable distribution (sid), these problems have been fixed in version 1.0.2h-1.
We recommend that you upgrade your openssl packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05320149
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c05320149 Version: 1
HPSBMU03653 rev.1 - HPE System Management Homepage (SMH), Remote Arbitrary Code Execution, Cross-Site Scripting (XSS), Denial of Service (DoS), Unauthorized Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2016-10-26 Last Updated: 2016-10-26
Potential Security Impact: Remote: Arbitrary Code Execution, Cross-Site Scripting (XSS), Denial of Service (DoS), Unauthorized Disclosure of Information
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY Multiple potential security vulnerabilities have been identified in HPE System Management Homepage (SMH) on Windows and Linux. The vulnerabilities could be remotely exploited using man-in-the-middle (MITM) attacks resulting in cross-site scripting (XSS), arbitrary code execution, Denial of Service (DoS), and/or unauthorized disclosure of information.
References:
- CVE-2016-2107 - OpenSSL, Unauthorized disclosure of information
- CVE-2016-2106 - OpenSSL, Denial of Service (DoS)
- CVE-2016-2109 - OpenSSL, Denial of Service (DoS)
- CVE-2016-2105 - OpenSSL, Denial of Service (DoS)
- CVE-2016-3739 - cURL and libcurl, Remote code execution
- CVE-2016-5388 - "HTTPoxy", Apache Tomcat
- CVE-2016-5387 - "HTTPoxy", Apache HTTP Server
- CVE-2016-5385 - "HTTPoxy", PHP
- CVE-2016-4543 - PHP, multiple impact
- CVE-2016-4071 - PHP, multiple impact
- CVE-2016-4072 - PHP, multiple impact
- CVE-2016-4542 - PHP, multiple impact
- CVE-2016-4541 - PHP, multiple impact
- CVE-2016-4540 - PHP, multiple impact
- CVE-2016-4539 - PHP, multiple impact
- CVE-2016-4538 - PHP, multiple impact
- CVE-2016-4537 - PHP, multiple impact
- CVE-2016-4343 - PHP, multiple impact
- CVE-2016-4342 - PHP, multiple impact
- CVE-2016-4070 - PHP, Denial of Service (DoS)
- CVE-2016-4393 - PSRT110263, XSS vulnerability
- CVE-2016-4394 - PSRT110263, HSTS vulnerability
- CVE-2016-4395 - ZDI-CAN-3722, PSRT110115, Buffer Overflow
- CVE-2016-4396 - ZDI-CAN-3730, PSRT110116, Buffer Overflow
- PSRT110145
- PSRT110263
- PSRT110115
- PSRT110116
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- HPE System Management Homepage - all versions prior to v7.6
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2016-2105
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVE-2016-2106
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVE-2016-2107
5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
2.6 (AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVE-2016-2109
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
CVE-2016-3739
5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
CVE-2016-4070
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVE-2016-4071
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-4072
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-4342
8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.3 (AV:N/AC:M/Au:N/C:P/I:P/A:C)
CVE-2016-4343
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
CVE-2016-4393
4.2 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
4.9 (AV:N/AC:M/Au:S/C:P/I:P/A:N)
CVE-2016-4394
6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:P)
CVE-2016-4395
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)
CVE-2016-4396
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)
CVE-2016-4537
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-4538
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-4539
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-4540
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-4541
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-4542
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-4543
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVE-2016-5385
8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVE-2016-5387
8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVE-2016-5388
8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499
- Hewlett Packard Enterprise thanks Tenable Network Security for working with Trend Micro's Zero Day Initiative (ZDI) for reporting CVE-2016-4395 and CVE-2016-4396 to security-alert@hpe.com
RESOLUTION
HPE has made the following software updates available to resolve the vulnerabilities for the impacted versions of System Management Homepage (SMH).
Please download and install HPE System Management Homepage (SMH) v7.6.0 from the following locations:
HISTORY Version:1 (rev.1) - 26 October 2016 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Description:
This release of Red Hat JBoss Core Services httpd 2.4.23 serves as a replacement for JBoss Core Services Apache HTTP Server 2.4.6. (CVE-2014-8176, CVE-2015-0209, CVE-2015-0286, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196, CVE-2015-3216, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2177, CVE-2016-2178, CVE-2016-2842)
-
This update fixes several flaws in libxml2. (CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483)
-
This update fixes three flaws in curl. (CVE-2016-5419, CVE-2016-5420, CVE-2016-7141)
-
This update fixes two flaws in httpd. (CVE-2014-3523, CVE-2015-3185)
-
This update fixes two flaws in mod_cluster. (CVE-2016-4459, CVE-2016-8612)
-
A buffer overflow flaw when concatenating virtual host names and URIs was fixed in mod_jk. (CVE-2016-6808)
-
A memory leak flaw was fixed in expat.
See the corresponding CVE pages linked to in the References section for more information about each of the flaws listed in this advisory. Solution:
The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).
After installing the updated packages, the httpd daemon will be restarted automatically. JIRA issues fixed (https://issues.jboss.org/):
JBCS-50 - CVE-2012-1148 CVE-2012-0876 expat: various flaws [jbews-3.0.0] JBCS-95 - CVE-2014-3523 httpd: WinNT MPM denial of service
6
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201605-0077",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "leap",
"scope": "eq",
"trust": 1.8,
"vendor": "opensuse",
"version": "42.1"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 1.8,
"vendor": "opensuse",
"version": "13.2"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.6,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.6,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.6,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "enterprise linux hpc node",
"scope": "eq",
"trust": 1.6,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "helion openstack",
"scope": "eq",
"trust": 1.3,
"vendor": "hp",
"version": "2.1.4"
},
{
"model": "helion openstack",
"scope": "eq",
"trust": 1.3,
"vendor": "hp",
"version": "2.1.2"
},
{
"model": "enterprise linux hpc node eus",
"scope": "eq",
"trust": 1.3,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.3,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.3,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "peoplesoft enterprise peopletools",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "8.53"
},
{
"model": "enterprise manager",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "12.1.4"
},
{
"model": "secure global desktop",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "4.63"
},
{
"model": "enterprise manager",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "12.2.2"
},
{
"model": "agile engineering data management",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "6.2.0.0"
},
{
"model": "enterprise manager",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "12.3.2"
},
{
"model": "communications unified session manager",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "7.3.5"
},
{
"model": "secure global desktop",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "5.2"
},
{
"model": "transportation management",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "6.1"
},
{
"model": "communications unified session manager",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "7.2.5"
},
{
"model": "enterprise manager base platform",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "12.1.0.5"
},
{
"model": "transportation management",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "6.2"
},
{
"model": "peoplesoft enterprise peopletools",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "8.55"
},
{
"model": "peoplesoft enterprise peopletools",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "8.54"
},
{
"model": "enterprise manager base platform",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "13.1.0.0"
},
{
"model": "agile engineering data management",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "6.1.3.0"
},
{
"model": "secure global desktop",
"scope": "eq",
"trust": 1.1,
"vendor": "oracle",
"version": "4.71"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "15.10"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.0"
},
{
"model": "helion openstack",
"scope": "eq",
"trust": 1.0,
"vendor": "hp",
"version": "2.1.0"
},
{
"model": "helion openstack",
"scope": "eq",
"trust": 1.0,
"vendor": "hp",
"version": "2.0.0"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "0.10.45"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "5.0"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "5.1.0"
},
{
"model": "node.js",
"scope": "eq",
"trust": 1.0,
"vendor": "nodejs",
"version": "6.0.0"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "0.10.0"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.1.2"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "5.0.0"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.1"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.0.1"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2d"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.3"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.4.2"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2b"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2c"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.4.3"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "0.12.14"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "enterprise linux hpc node",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2e"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2g"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "5.11.1"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "4.0.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "12.04"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.0.3"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "16.04"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.4"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "14.04"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "5.0.1"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "0.12.0"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "4.2.0"
},
{
"model": "node.js",
"scope": "lte",
"trust": 1.0,
"vendor": "nodejs",
"version": "4.1.2"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.0.2"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "4.4.4"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.2"
},
{
"model": "openssl",
"scope": "lte",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1s"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.0.4"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "5.1"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.2.2"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.4.1"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2f"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.3.1"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2a"
},
{
"model": "android",
"scope": "eq",
"trust": 1.0,
"vendor": "google",
"version": "4.2.1"
},
{
"model": "esmpro/serveragentservice",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "all versions (linux)"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 7)"
},
{
"model": "webotx application server",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "foundation v8.2 to v8.5"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 7)"
},
{
"model": "enterprise linux hpc node",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 6)"
},
{
"model": "enterprise linux hpc node eus",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 7.2)"
},
{
"model": "android",
"scope": null,
"trust": 0.8,
"vendor": "google",
"version": null
},
{
"model": "life sciences data hub",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "2.x"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v3.0"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v6.2"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 7)"
},
{
"model": "commerce guided search / oracle commerce experience manager",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "6.4.1.2"
},
{
"model": "exalogic infrastructure",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "1.x"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v7.1"
},
{
"model": "business intelligence",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "enterprise edition 11.1.1.9.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 0.8,
"vendor": "openssl",
"version": "1.0.1t"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 7.2)"
},
{
"model": "openssl",
"scope": "lt",
"trust": 0.8,
"vendor": "openssl",
"version": "1.0.2"
},
{
"model": "websam",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "7.0"
},
{
"model": "hpe helion openstack",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "2.1"
},
{
"model": "primavera products suite",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "of primavera p6 professional project management 16.x"
},
{
"model": "commerce guided search / oracle commerce experience manager",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "6.3.0"
},
{
"model": "ip38x/3000",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "access manager",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "10.1.4.x"
},
{
"model": "ip38x/1200",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "webotx application server",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "st ard v8.2 to v9.4"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v3.1"
},
{
"model": "websam",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "netvisorpro 6.1"
},
{
"model": "ip38x/810",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "webotx enterprise service bus",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v8.2 to v9.3"
},
{
"model": "ip38x/n500",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "/sg series sg3600lm/lg/lj v6.1"
},
{
"model": "primavera products suite",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "of primavera p6 professional project management 8.4"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 6)"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 6)"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "12.1.3"
},
{
"model": "business intelligence",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "enterprise edition 12.1.1.0.0"
},
{
"model": "capssuite",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v3.0 to v4.0"
},
{
"model": "univerge",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "business connect v7.1.1"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v4.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "10.11 and later"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 7.2)"
},
{
"model": "ip38x/sr100",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "commerce guided search / oracle commerce experience manager",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "6.5.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 0.8,
"vendor": "openssl",
"version": "1.0.2h"
},
{
"model": "hpe helion openstack",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "2.1.2"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 6)"
},
{
"model": "access manager",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "11.1.1.7"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v8.0"
},
{
"model": "hpe helion openstack",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "2.0"
},
{
"model": "websam",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "6.2"
},
{
"model": "communications applications",
"scope": "lte",
"trust": 0.8,
"vendor": "oracle",
"version": "of oracle enterprise session border controller ecz7.3m1p4 and earlier"
},
{
"model": "enterprisedirectoryserver",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "ver6.1 to v8.0"
},
{
"model": "secureware/pki application development kit",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "ver3.2"
},
{
"model": "device manager",
"scope": null,
"trust": 0.8,
"vendor": "hitachi",
"version": null
},
{
"model": "commerce guided search / oracle commerce experience manager",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "6.2.2"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "/sg series intersecvm/sg v1.2"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v7.0"
},
{
"model": "ip38x/1210",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "webotx application server",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "express v8.2 to v9.4"
},
{
"model": "exalogic infrastructure",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "2.x"
},
{
"model": "commerce guided search / oracle commerce experience manager",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "6.5.2"
},
{
"model": "primavera products suite",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "of primavera p6 professional project management 15.x"
},
{
"model": "enterprise linux hpc node",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 7)"
},
{
"model": "primavera products suite",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "of primavera p6 professional project management 8.3"
},
{
"model": "business intelligence",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "enterprise edition 11.1.1.7.0"
},
{
"model": "commerce guided search / oracle commerce experience manager",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "6.5.1"
},
{
"model": "webotx application server",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "enterprise v8.2 to v9.4"
},
{
"model": "hpe helion openstack",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "2.1.4"
},
{
"model": "ip38x/3500",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "ip38x/fw120",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "openssl",
"scope": "lt",
"trust": 0.8,
"vendor": "openssl",
"version": "1.0.1"
},
{
"model": "ip38x/5000",
"scope": null,
"trust": 0.8,
"vendor": "nec",
"version": null
},
{
"model": "business intelligence",
"scope": "eq",
"trust": 0.8,
"vendor": "oracle",
"version": "enterprise edition 12.2.1.1.0"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "v8.2"
},
{
"model": "express5800",
"scope": "eq",
"trust": 0.8,
"vendor": "nec",
"version": "/sg series univerge sg3000lg/lj"
},
{
"model": "registered envelope service",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "0"
},
{
"model": "paging server",
"scope": "ne",
"trust": 0.6,
"vendor": "cisco",
"version": "11.5.1"
},
{
"model": "ironport encryption appliance",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "0"
},
{
"model": "telepresence video communication server",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "0"
},
{
"model": "nexus series switches 5.2 sv3",
"scope": "ne",
"trust": 0.6,
"vendor": "cisco",
"version": "1000v"
},
{
"model": "network performance analytics",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "0"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2.2.1"
},
{
"model": "clean access manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.9"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.6"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.18"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.10"
},
{
"model": "nexus series blade switches 0.9.8zf",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4000"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.5"
},
{
"model": "cognos insight fp if",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "10.216"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.5.1.6"
},
{
"model": "unified intelligent contact management enterprise",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.51"
},
{
"model": "telepresence mcu",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "85100"
},
{
"model": "unified workforce optimization",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational tau",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.35"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0"
},
{
"model": "asr series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "50000"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.2.0.2"
},
{
"model": "tivoli netcool system service monitors fp3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.1"
},
{
"model": "emergency responder",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(1)"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.11"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.5.0.1"
},
{
"model": "prime security manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "9.5.4.3"
},
{
"model": "watson explorer foundational components",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.0.6"
},
{
"model": "tivoli netcool system service monitors fp15",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.0"
},
{
"model": "ata analog telephone adaptor",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1879.2.5"
},
{
"model": "prime license manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.3394"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.0.2"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.8"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.1"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.7"
},
{
"model": "mysql enterprise backup",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.10.1"
},
{
"model": "local collector appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.2.8"
},
{
"model": "9.3-release-p1",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "mds series multilayer switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "90008.3"
},
{
"model": "spa50x series ip phones",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "tivoli netcool system service monitors fp1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0"
},
{
"model": "telepresence integrator c series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.3.7"
},
{
"model": "10.1-release-p17",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "sterling connect:express for unix ifix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.4.6.1146-109"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.2"
},
{
"model": "cognos business intelligence server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.1"
},
{
"model": "nexus intercloud",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1000v0"
},
{
"model": "power hmc",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.5.0.0"
},
{
"model": "buildforge",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.4"
},
{
"model": "project openssl 1.0.1i",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "unified workforce optimization quality management sr3 es5",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.0"
},
{
"model": "qradar",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0"
},
{
"model": "security identity manager virtual appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.2"
},
{
"model": "xenserver common criteria",
"scope": "eq",
"trust": 0.3,
"vendor": "citrix",
"version": "6.0.2"
},
{
"model": "mediasense",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5.1"
},
{
"model": "unified ip phone 9.4.2sr3",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8961"
},
{
"model": "unified wireless ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.0.11"
},
{
"model": "spa122 ata with router",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1.4.5"
},
{
"model": "webex meeting center",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.9.1"
},
{
"model": "sterling connect:express for unix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.4.6"
},
{
"model": "10.2-release-p6",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.211"
},
{
"model": "virtual security gateway for microsoft hyper-v",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2(1)"
},
{
"model": "communications session border controller scz7.3.0",
"scope": null,
"trust": 0.3,
"vendor": "oracle",
"version": null
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.5"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.11-28"
},
{
"model": "security appscan enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.2"
},
{
"model": "cognos tm1 interim fix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "10.1.1.2"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.3"
},
{
"model": "rational software architect",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.5"
},
{
"model": "primavera p6 professional project management",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "8.3"
},
{
"model": "security network controller 1.0.3350m",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "anyconnect secure mobility client for linux",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.3"
},
{
"model": "anyconnect secure mobility client for android",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.3"
},
{
"model": "lancope stealthwatch flowsensor",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.17"
},
{
"model": "abyp-2t-1s-1l-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.1"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.30.0-13"
},
{
"model": "abyp-10g-2sr-2lr-1-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "datapower gateways",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.14"
},
{
"model": "rational software architect",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.2.1"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.16"
},
{
"model": "agent for openflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.0.7"
},
{
"model": "tandberg codian isdn gw",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "32200"
},
{
"model": "show and share",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2(3)"
},
{
"model": "webex meetings for wp8",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.0"
},
{
"model": "netezza platform software 7.1.0.9-p1",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "webex meetings for android",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "9.1"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.3"
},
{
"model": "flex system fc3171 8gb san pass-thru",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.8.01.00"
},
{
"model": "ios software and cisco ios xe software",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "16.3.1"
},
{
"model": "tivoli common reporting",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.2"
},
{
"model": "webex meeting center",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.9.0.5"
},
{
"model": "exalogic infrastructure",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "1.0"
},
{
"model": "proventia network enterprise scanner",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.3"
},
{
"model": "enterprise content delivery system",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.4.1"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.19"
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.7"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.4"
},
{
"model": "abyp-10g-4lr-1-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "telepresence server on multiparty media",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3200"
},
{
"model": "sterling connect:direct for hp nonstop ifix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "3.6.0.1030"
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.2"
},
{
"model": "linux x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "14.1"
},
{
"model": "webex meetings server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.7"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(2.10000.5)"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0"
},
{
"model": "telepresence server on multiparty media",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3204.4"
},
{
"model": "helion openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.5"
},
{
"model": "storwize",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "v5000-"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.5"
},
{
"model": "project openssl 1.0.1f",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.15"
},
{
"model": "jabber for android mr",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.6"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.12"
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.5"
},
{
"model": "worklight enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.0"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.7"
},
{
"model": "business intelligence enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.1.9.0"
},
{
"model": "sterling connect:express for unix ifix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.4.6.1146-110"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.4"
},
{
"model": "messagesight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2"
},
{
"model": "prime network services controller",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "communications application session controller",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.0"
},
{
"model": "helion openstack",
"scope": "ne",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.5"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.30-12"
},
{
"model": "tivoli netcool system service monitors",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.1"
},
{
"model": "cognos tm1 fix pack",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.26"
},
{
"model": "rational software architect",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.1"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.5"
},
{
"model": "life sciences data hub",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "2.0"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.3"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.1"
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.8"
},
{
"model": "cloud manager with openstack interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.4"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.3.0.1"
},
{
"model": "unified attendant console department edition",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "netezza platform software",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.1.3"
},
{
"model": "series ip phones vpn feature",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "8800-0"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.3387"
},
{
"model": "webex messenger service",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.20"
},
{
"model": "abyp-10g-4sr-1-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "media experience engines",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.2"
},
{
"model": "10.3-stable",
"scope": "ne",
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "mysql enterprise backup",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.10"
},
{
"model": "video distribution suite for internet streaming",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "digital media players series 5.4 rb",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4300"
},
{
"model": "telepresence server on multiparty media mr2",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3204.2"
},
{
"model": "security appscan enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.7"
},
{
"model": "enterprise session border controller ecz7.3m2p2",
"scope": null,
"trust": 0.3,
"vendor": "oracle",
"version": null
},
{
"model": "jabber for mac",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.7"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.12"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "7.1"
},
{
"model": "telepresence server on multiparty media",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3204.1"
},
{
"model": "lancope stealthwatch smc",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.7.3"
},
{
"model": "packet tracer",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.0"
},
{
"model": "video surveillance series ip cameras",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "60000"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "14.0"
},
{
"model": "unified intelligence center",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5.1"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(3.10000.9)"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.0.6"
},
{
"model": "infosphere data explorer",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.2"
},
{
"model": "webex meetings client hosted",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "-0"
},
{
"model": "enterprise",
"scope": "ne",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.10"
},
{
"model": "sterling connect:express for unix ifix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.4.6.1146-108"
},
{
"model": "sterling connect:express for unix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "1.5.0.13"
},
{
"model": "operations agent",
"scope": "ne",
"trust": 0.3,
"vendor": "hp",
"version": "11.16"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.5"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.6"
},
{
"model": "flashsystem 9848-ac0",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "840"
},
{
"model": "netezza platform software 7.2.0.7-p1",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.5"
},
{
"model": "9.3-release-p13",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.0"
},
{
"model": "edge digital media player 1.6rb4 5",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "300"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.6"
},
{
"model": "9.3-release-p36",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "unified ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "89450"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.10"
},
{
"model": "emergency responder",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "9.2"
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.2.2"
},
{
"model": "webex meeting center",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.9"
},
{
"model": "spa30x series ip phones",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.6.5"
},
{
"model": "digital media players series 5.4 rb",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4400"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.13"
},
{
"model": "enterprise content management system monitor",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.1"
},
{
"model": "spa112 2-port phone adapter",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "mysql enterprise backup",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.12.2"
},
{
"model": "lancope stealthwatch smc",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8"
},
{
"model": "video surveillance series high-definition ip cameras",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "40002.4.7"
},
{
"model": "video surveillance media server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "7.7"
},
{
"model": "light",
"scope": "ne",
"trust": 0.3,
"vendor": "splunk",
"version": "6.4.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.5"
},
{
"model": "telepresence mcu",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "84200"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1"
},
{
"model": "9.3-release-p41",
"scope": "ne",
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "flex system fc3171 8gb san switch",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.8.01.00"
},
{
"model": "lancope stealthwatch udp director",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "cloud object store",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.8"
},
{
"model": "registered envelope service",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.0"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1"
},
{
"model": "telepresence server on multiparty media",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3104.4"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.4"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.7"
},
{
"model": "anyconnect secure mobility client for linux",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.2"
},
{
"model": "asa cx and prime security manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.10"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.4"
},
{
"model": "anyconnect secure mobility client for android",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.2"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1"
},
{
"model": "edge digital media player",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3000"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.0.1"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.5"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.0.1"
},
{
"model": "10.3-rc2",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.3"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "xenserver",
"scope": "eq",
"trust": 0.3,
"vendor": "citrix",
"version": "6.0.2"
},
{
"model": "show and share",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "unified communications for microsoft lync",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.6"
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.4"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.7"
},
{
"model": "abyp-0t-0s-4l-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "flashsystem 9840-ae1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "840"
},
{
"model": "sterling connect:direct for unix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1"
},
{
"model": "application policy infrastructure controller",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.0(0.400)"
},
{
"model": "digital media manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.3.6"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.3"
},
{
"model": "lancope stealthwatch flowcollector netflow",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "lancope stealthwatch smc",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.2"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "enterprise",
"scope": "ne",
"trust": 0.3,
"vendor": "splunk",
"version": "6.4.2"
},
{
"model": "life sciences data hub",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "2.1"
},
{
"model": "tivoli netcool system service monitors interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.12-04"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.2.1"
},
{
"model": "telepresence server on virtual machine",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "cognos tm1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2"
},
{
"model": "rational application developer for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.1.1"
},
{
"model": "prime license manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "infosphere data explorer",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.2-4"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.2"
},
{
"model": "tivoli netcool system service monitors interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.12-01"
},
{
"model": "nexus series switches 7.3.1nx",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6000"
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.9"
},
{
"model": "9.3-release-p39",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "rational application developer for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.0.1"
},
{
"model": "sterling connect:express for unix ifix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "1.4.6.1146-114"
},
{
"model": "flashsystem 9848-ae1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "840"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.2"
},
{
"model": "xenserver",
"scope": "eq",
"trust": 0.3,
"vendor": "citrix",
"version": "6.2"
},
{
"model": "telepresence profile series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8.1.2"
},
{
"model": "anyconnect secure mobility client for os",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "x4.2"
},
{
"model": "tivoli netcool system service monitors interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.014-08"
},
{
"model": "application policy infrastructure controller",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "globalprotect agent",
"scope": "ne",
"trust": 0.3,
"vendor": "paloaltonetworks",
"version": "3.1.1"
},
{
"model": "10.3-release-p1",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1"
},
{
"model": "worklight enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.1"
},
{
"model": "netezza platform software 7.2.1.2-p1",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "connected analytics for collaboration",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "cognos tm1 interim fix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.0.2"
},
{
"model": "multicast manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "10.1-release-p23",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "cognos business intelligence server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2"
},
{
"model": "qradar siem mr2 patch",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.113"
},
{
"model": "lancope stealthwatch udp director",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.1"
},
{
"model": "security identity manager virtual appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.0"
},
{
"model": "9.3-release-p6",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "communications webrtc session controller",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "7.1"
},
{
"model": "telepresence serial gateway series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "i",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2"
},
{
"model": "webex meetings server 2.5mr2",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "services analytic platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "jabber for apple ios",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.7"
},
{
"model": "unified ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "89610"
},
{
"model": "nexus series switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "60006.2.17"
},
{
"model": "tivoli common reporting",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.2"
},
{
"model": "security network controller 1.0.3376m",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "agent for openflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.1.5"
},
{
"model": "xenserver",
"scope": "eq",
"trust": 0.3,
"vendor": "citrix",
"version": "6.5"
},
{
"model": "virtual security gateway",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2(1)"
},
{
"model": "unified attendant console enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "project openssl 1.0.2b",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "prime data center network manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "prime access registrar",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.1"
},
{
"model": "9.3-release-p34",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "mobilefirst platform foundation",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.0"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.10"
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.1"
},
{
"model": "project openssl 1.0.1l",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.4"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.2"
},
{
"model": "unity connection",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "project openssl 1.0.1h",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(2.13900.9)"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.1"
},
{
"model": "ata series analog terminal adaptor",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1900"
},
{
"model": "network health framework",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "infosphere information server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "11.5"
},
{
"model": "spa232d multi-line dect ata",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "show and share",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2(1)"
},
{
"model": "unified series ip phones",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "780011.5.2"
},
{
"model": "power hmc",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.3.0.0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2.0.2"
},
{
"model": "emergency responder",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(3.10000.9)"
},
{
"model": "hosted collaboration mediation fulfillment",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.6(3)"
},
{
"model": "communications application session controller",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.5"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.0.3"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.2"
},
{
"model": "video distribution suite for internet streaming",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.3.2"
},
{
"model": "emergency responder",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "xenserver service pack",
"scope": "eq",
"trust": 0.3,
"vendor": "citrix",
"version": "6.21"
},
{
"model": "tandberg codian isdn gw",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "32400"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.5.1.131"
},
{
"model": "watson explorer foundational components",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "11.0.0.1"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2.1"
},
{
"model": "lancope stealthwatch flowcollector netflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.1"
},
{
"model": "datapower gateways",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.5.0.2"
},
{
"model": "abyp-4tl-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0"
},
{
"model": "powerkvm",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.1209"
},
{
"model": "power hmc",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.4.0.0"
},
{
"model": "edge digital media player",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3400"
},
{
"model": "prime collaboration assurance sp1",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "unified contact center enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "jabber guest",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.0(2)"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.3361"
},
{
"model": "10.1-release-p5",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "unified ip phones",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "69010"
},
{
"model": "flex system fc3171 8gb san pass-thru",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.15"
},
{
"model": "prime collaboration deployment",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "visual quality experience server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "filenet system monitor",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.5"
},
{
"model": "project openssl 1.0.1t",
"scope": "ne",
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "anyconnect secure mobility client for windows",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.3"
},
{
"model": "flex system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.3.4.0"
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.3"
},
{
"model": "webex recording playback client",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "communications application session controller",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.6"
},
{
"model": "9.3-release-p38",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.2"
},
{
"model": "sterling connect:direct for hp nonstop",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.5.1"
},
{
"model": "9.3-release-p10",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.16-37"
},
{
"model": "10.2-release-p13",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "nexus series switches 7.3.1nx",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5000"
},
{
"model": "opensuse evergreen",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11.4"
},
{
"model": "prime infrastructure standalone plug and play gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "webex meetings for blackberry",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "tivoli netcool system service monitors interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.014-01"
},
{
"model": "wide area application services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "telepresence server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "87100"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.1"
},
{
"model": "communications application session controller",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.4"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.0.4.2"
},
{
"model": "unified attendant console advanced",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.3"
},
{
"model": "tivoli provisioning manager for os deployment",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.1"
},
{
"model": "10.2-release-p9",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "project openssl 1.0.1s",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "websphere application server liberty pr",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.5.5.0-"
},
{
"model": "10.1-release-p27",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.3.4"
},
{
"model": "tandberg codian isdn gw",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "32100"
},
{
"model": "digital media players series 5.4 rb",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4300"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1"
},
{
"model": "buildforge",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0"
},
{
"model": "abyp-2t-1s-1l-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "rational tau",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.36"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0.1"
},
{
"model": "flashsystem 9846-ac0",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "840"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.3"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.03"
},
{
"model": "anyconnect secure mobility client for os",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "x4.3"
},
{
"model": "unified ip phone series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "79000"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.213"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.7"
},
{
"model": "rational tau",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.34"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1"
},
{
"model": "anyres live",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ons series multiservice provisioning platforms",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1545410.6.1"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.4.0"
},
{
"model": "telepresence server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "70104.4"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.5.1"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.14"
},
{
"model": "globalprotect agent",
"scope": "eq",
"trust": 0.3,
"vendor": "paloaltonetworks",
"version": "3.1.0"
},
{
"model": "abyp-2t-2s-0l-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "mds series multilayer switches 7.3.1nx",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "9000"
},
{
"model": "cognos insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.1.4"
},
{
"model": "cognos business intelligence server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.11"
},
{
"model": "unified sip proxy",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "10.0"
},
{
"model": "abyp-0t-4s-0l-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "emergency responder",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "8.5"
},
{
"model": "digital media players series 5.4 rb",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4400"
},
{
"model": "watson explorer foundational components",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.0.0.2"
},
{
"model": "rational application developer for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.1"
},
{
"model": "unified communications for microsoft lync",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "tivoli composite application manager for transactions if03",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.4.0.1"
},
{
"model": "access manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "10.1.4"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.4"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.2.2"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.5"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.1.0"
},
{
"model": "digital media players series 5.3 rb",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4300"
},
{
"model": "telepresence profile series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.3.7"
},
{
"model": "openssh for gpfs for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.5"
},
{
"model": "primavera p6 professional project management",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "16.0"
},
{
"model": "anyconnect secure mobility client",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.3"
},
{
"model": "tivoli provisioning manager for images",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.0"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.5"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.2"
},
{
"model": "webex meetings server ssl gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "-0"
},
{
"model": "ironport email security appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "9.3-release-p3",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "prime collaboration provisioning",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.2"
},
{
"model": "sterling connect:express for unix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.5.0.12"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.2"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.1"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.3"
},
{
"model": "telepresence server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "70100"
},
{
"model": "rational software architect for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.2"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.5.0.0"
},
{
"model": "mobilefirst platform foundation",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.1"
},
{
"model": "cognos tm1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.1.0"
},
{
"model": "project openssl 1.0.2d",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "10.3"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "prime lan management solution",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "-0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.4.3.0"
},
{
"model": "algo audit and compliance if",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.0.32"
},
{
"model": "spa525g",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "9.3-release-p25",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "xenserver",
"scope": "eq",
"trust": 0.3,
"vendor": "citrix",
"version": "6.1"
},
{
"model": "unified ip phone 9.4.2sr3",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "9971"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "14.1"
},
{
"model": "abyp-2t-0s-2l-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "spa112 2-port phone adapter",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1.4.5"
},
{
"model": "cognos tm1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.2"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.2"
},
{
"model": "rational tau interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.6"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.14"
},
{
"model": "rational software architect for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1"
},
{
"model": "cloupia unified infrastructure controller",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "hosted collaboration mediation fulfillment",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5:20"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5.1.1"
},
{
"model": "agent desktop for cisco unified contact center express",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "digital media players series 5.3 rb",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4400"
},
{
"model": "network analysis module",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.3.1"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.0"
},
{
"model": "security access manager for web",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.4"
},
{
"model": "virtual security gateway vsg2",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "linux x86 64 -current",
"scope": null,
"trust": 0.3,
"vendor": "slackware",
"version": null
},
{
"model": "policy suite",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "flashsystem 9843-ae2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "900"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "10.1"
},
{
"model": "emergency responder",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "8.7"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.18"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "9.3"
},
{
"model": "anyconnect secure mobility client for ios",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.2"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.2.0.0"
},
{
"model": "telepresence sx series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8.1.2"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2.0.9"
},
{
"model": "anyconnect secure mobility client for windows",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.2"
},
{
"model": "cognos business intelligence server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.2"
},
{
"model": "webex meetings for wp8",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "webex meetings for wp8",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.6.1"
},
{
"model": "wide area application services",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.5.7"
},
{
"model": "9.3-release-p24",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "security privileged identity manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0"
},
{
"model": "prime ip express",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.0"
},
{
"model": "mysql workbench",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.1.4"
},
{
"model": "10.1-release-p30",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "intelligent automation for cloud",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "0.9.8"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.0.4"
},
{
"model": "business intelligence enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "12.1.1.0.0"
},
{
"model": "communications eagle lnp application processor",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "10.0"
},
{
"model": "datapower gateways",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.11"
},
{
"model": "edge digital media player",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3401.2.0.20"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.4"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.1"
},
{
"model": "abyp-0t-4s-0l-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2.0.8"
},
{
"model": "telepresence mcu",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "42000"
},
{
"model": "standalone rack server cimc",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "power hmc",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.2.0.0"
},
{
"model": "intracer",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "ironport email security appliance",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5"
},
{
"model": "mmp server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.9.0.5"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.4.0.1"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4.4.4"
},
{
"model": "10.1-release-p25",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "enterprise content management system monitor",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.2"
},
{
"model": "infosphere information server on cloud",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "11.5"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.5.1.0"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "7.4"
},
{
"model": "mq appliance m2001",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.1"
},
{
"model": "security guardium",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.13"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.4"
},
{
"model": "project openssl 1.0.1m",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0"
},
{
"model": "mediasense",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.0(1)"
},
{
"model": "tivoli common reporting",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1"
},
{
"model": "10.1-release-p6",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.0.2"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.21"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2.3"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.13-41"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.9"
},
{
"model": "linux x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "14.0"
},
{
"model": "identity services engine",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "universal small cell series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "70003.4.2.0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.1.0"
},
{
"model": "10.1-release-p33",
"scope": "ne",
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "telepresence conductor",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.3"
},
{
"model": "unified attendant console standard",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "jazz reporting service",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0"
},
{
"model": "mate live",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.12"
},
{
"model": "security appscan enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.3"
},
{
"model": "telepresence integrator c series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.2"
},
{
"model": "lancope stealthwatch udp director",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.7.3"
},
{
"model": "security identity governance and intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.2.1"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.1"
},
{
"model": "digital media players series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "43000"
},
{
"model": "cloud manager with openstack interim fix1",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.6"
},
{
"model": "unified ip phones 9.3 sr3",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6901"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "11.0(0.98000.225)"
},
{
"model": "prime performance manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "prime collaboration provisioning",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.0"
},
{
"model": "telepresence video communication server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8.8"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.1"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.2.0"
},
{
"model": "abyp-10g-2sr-2lr-1-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "power hmc",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.1.0.0"
},
{
"model": "telepresence isdn gw",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "32410"
},
{
"model": "nexus series switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "50008.3"
},
{
"model": "10.1-release-p31",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "7.0"
},
{
"model": "communications application session controller",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.7"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.8"
},
{
"model": "telepresence ex series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "emergency responder",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(1.10000.5)"
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.6"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.0"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.3376"
},
{
"model": "netezza platform software 7.2.1.1-p1",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.18-42"
},
{
"model": "expressway series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8.8"
},
{
"model": "storwize",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "v3500-"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.14"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2.0.4"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.2"
},
{
"model": "unified intelligent contact management enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "anyconnect secure mobility client for ios",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "telepresence mx series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8.1.2"
},
{
"model": "sun ray operating software",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.7"
},
{
"model": "spa232d multi-line dect ata",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1.4.5"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.13"
},
{
"model": "watson explorer foundational components",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.0.0.0"
},
{
"model": "lancope stealthwatch udp director",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8"
},
{
"model": "storwize",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "v3700-"
},
{
"model": "telepresence conductor",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "dcm series 9900-digital content manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "19.0"
},
{
"model": "sterling connect:direct for microsoft windows",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.6.0"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.1876"
},
{
"model": "video surveillance 4300e/4500e high-definition ip cameras",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "mediasense",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "9.0"
},
{
"model": "local collector appliance",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.2.12"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.0.0"
},
{
"model": "10.1-release-p29",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.1.1"
},
{
"model": "mac os security update",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x2016"
},
{
"model": "10.1-release-p16",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.11"
},
{
"model": "lancope stealthwatch flowcollector netflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.7.3"
},
{
"model": "security appscan enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.8"
},
{
"model": "virtualization experience media engine",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.7(0)"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.12"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.12"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.3"
},
{
"model": "project openssl 1.0.2h",
"scope": "ne",
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "rational tau",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "cognos insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.2"
},
{
"model": "policy suite",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "10.0"
},
{
"model": "tivoli provisioning manager for os deployment",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1"
},
{
"model": "unified computing system",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "unified communications manager session management edition",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "rational software architect for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.5"
},
{
"model": "telepresence mcu",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "53000"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.0(1)"
},
{
"model": "integration bus",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.0"
},
{
"model": "webex meetings server mr1",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.5"
},
{
"model": "telepresence isdn gw mse",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "83210"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "cloud manager with openstack interim fix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "4.2.0.3"
},
{
"model": "mysql enterprise backup",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "4.0.1"
},
{
"model": "nexus series switches 7.3.1dx",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7000"
},
{
"model": "asa cx and cisco prime security manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "9.5.4.3"
},
{
"model": "rational software architect for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.2.1"
},
{
"model": "management appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "cognos insight fp if",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.126"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.2"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(0.98000.88)"
},
{
"model": "project openssl 1.0.1p",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.8"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.19"
},
{
"model": "lancope stealthwatch flowcollector netflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8"
},
{
"model": "sdk for node.js",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.1.1"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.3.0.2"
},
{
"model": "telepresence server mr2",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "87104.2"
},
{
"model": "video surveillance media server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.5.3"
},
{
"model": "project openssl 1.0.1e",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "lancope stealthwatch udp director",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.2"
},
{
"model": "telepresence isdn link",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1.1.6"
},
{
"model": "project openssl 1.0.2g",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "tivoli composite application manager for transactions",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.3.0.1"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.4"
},
{
"model": "telepresence sx series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.3.7"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1"
},
{
"model": "helion openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.4"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.15"
},
{
"model": "cognos business intelligence interim fix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "10.1.119"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.3.0"
},
{
"model": "10.1-release-p26",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "enterprise content delivery system",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.6.8"
},
{
"model": "unified ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88310"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "7.5"
},
{
"model": "intelligent automation for cloud",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.13-34"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.1"
},
{
"model": "cognos business intelligence server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.1.1"
},
{
"model": "ucs central 1.5",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.1"
},
{
"model": "real-time compression appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.2"
},
{
"model": "cloud manager with openstack interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.2.0.3"
},
{
"model": "mobile foundation consumer edition",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.2.0.1"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.2.2"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.3.5"
},
{
"model": "agent for openflow",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.0.1"
},
{
"model": "primavera p6 professional project management",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "15.0"
},
{
"model": "tandberg codian mse model",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "83200"
},
{
"model": "security identity manager virtual appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.3"
},
{
"model": "lancope stealthwatch flowcollector sflow",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.8"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.20"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.4-23"
},
{
"model": "10.2-release-p14",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "media experience engines",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.5"
},
{
"model": "storwize",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "v70000"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.0.1"
},
{
"model": "anyconnect secure mobility client for ios",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "prime access registrar",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.0.1.7"
},
{
"model": "media experience engines",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "lancope stealthwatch flowcollector netflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.2"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.8"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.15"
},
{
"model": "webex node for mcs",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.12.9.8"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.1"
},
{
"model": "jabber for android",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "video surveillance 4300e/4500e high-definition ip cameras",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.2.8"
},
{
"model": "light",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.4.1"
},
{
"model": "cloud manager with openstack interix fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.2.0.3"
},
{
"model": "unified sip proxy",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.7"
},
{
"model": "qradar",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.16"
},
{
"model": "prime optical for sps",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "project openssl 1.0.1r",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.8"
},
{
"model": "communications webrtc session controller",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "7.0"
},
{
"model": "connected analytics for collaboration 1.0.1q",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "show and share",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2(2)"
},
{
"model": "computer telephony integration object server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.51"
},
{
"model": "unified communications for microsoft lync",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "10.6.7"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.3"
},
{
"model": "packet tracer",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2"
},
{
"model": "openssh for gpfs for windows",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "3.5.0.31"
},
{
"model": "mds series multilayer switches",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "90000"
},
{
"model": "enterprise",
"scope": "ne",
"trust": 0.3,
"vendor": "splunk",
"version": "6.0.12"
},
{
"model": "ace application control engine module",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "300"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0"
},
{
"model": "email security appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.3"
},
{
"model": "security network controller 1.0.3387m",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1"
},
{
"model": "prime collaboration deployment",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "9.3-release-p35",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "dx series ip phones",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.3"
},
{
"model": "security network controller 1.0.3379m",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "packet tracer",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.3"
},
{
"model": "10.2-release-p10",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "spa50x series ip phones",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.6.5"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0"
},
{
"model": "abyp-4ts-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "netezza platform software 7.2.0.8-p1",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "operations agent",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "11.14"
},
{
"model": "emergency responder",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "8.6"
},
{
"model": "jabber software development kit",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "9.3-stable",
"scope": "ne",
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "10.1-release-p1",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "10.1-release-p9",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.4.1.2"
},
{
"model": "i",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.3"
},
{
"model": "telepresence mx series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.3.7"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.4.0.0"
},
{
"model": "project openssl 1.0.2a",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "sterling connect:direct for microsoft windows",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.5.00"
},
{
"model": "project openssl 1.0.2f",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "rational software architect",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.2"
},
{
"model": "connected grid router-cgos",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.2919"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.9"
},
{
"model": "abyp-0t-2s-2l-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0"
},
{
"model": "integration bus",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.0"
},
{
"model": "lancope stealthwatch flowcollector sflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.1"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.3"
},
{
"model": "spa30x series ip phones",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "webex meetings client on premises",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "-0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.6"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.1.7"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.5(.1.131)"
},
{
"model": "prime access registrar",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "onepk all-in-one vm",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "mediasense",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "9.1(1)"
},
{
"model": "buildforge",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.2"
},
{
"model": "lancope stealthwatch flowsensor",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.1"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.0"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.1.4"
},
{
"model": "security network controller 1.0.3352m",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "connected grid router 15.6.2.15t",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "infosphere information server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "11.3"
},
{
"model": "counter fraud management for safer payments",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.0"
},
{
"model": "telepresence server on multiparty media mr2",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3104.2"
},
{
"model": "nexus series switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "70006.2.17"
},
{
"model": "unified wireless ip phone",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1.5.1"
},
{
"model": "10.2-release-p12",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "spa51x series ip phones",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.6.5"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1"
},
{
"model": "telepresence server on virtual machine",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.4"
},
{
"model": "power hmc",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.9.0.0"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "7.2"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.13"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.2"
},
{
"model": "show and share",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2(2.1)"
},
{
"model": "physical access control gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "webex messenger service",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "tivoli common reporting",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.1"
},
{
"model": "application and content networking system",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.5.41"
},
{
"model": "enterprise",
"scope": "ne",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.11"
},
{
"model": "tivoli common reporting",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.2.1"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3"
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0.1"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.9"
},
{
"model": "mds series multilayer switches 7.3.1dx",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "9000"
},
{
"model": "abyp-10g-4sr-1-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "digital media manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.4.1"
},
{
"model": "video surveillance series ip cameras",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "30002.8"
},
{
"model": "flashsystem 9846-ac1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "840"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.11"
},
{
"model": "mobility services engine",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8.0"
},
{
"model": "security access manager for web",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.1.0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.4"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.18"
},
{
"model": "jabber for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "10.2"
},
{
"model": "anyconnect secure mobility client for linux",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.2.0.3"
},
{
"model": "prime network registrar",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "anyconnect secure mobility client for android",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "cognos business intelligence fixpack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.12"
},
{
"model": "security network controller 1.0.3381m",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "unified ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "99710"
},
{
"model": "mediasense",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "8.5(4)"
},
{
"model": "meetingplace",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.9"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.5.0.0"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.6"
},
{
"model": "ata analog telephone adaptor",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1870"
},
{
"model": "universal small cell series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "50003.5.12.21"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "13.1"
},
{
"model": "expressway series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.6"
},
{
"model": "unified ip phone 9.4.2sr3",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8945"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.2"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.0(1.10000.12)"
},
{
"model": "tivoli common reporting",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.3"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.1.6"
},
{
"model": "mate design",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.6"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6.0.1"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.1.5"
},
{
"model": "rational tau",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.31"
},
{
"model": "connected grid routers",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "unified workforce optimization sr3 es5",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.0"
},
{
"model": "project openssl 1.0.1d",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "unified communications manager 10.5 su3",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "abyp-4tl-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "nac server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.3"
},
{
"model": "telepresence server on multiparty media",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3100"
},
{
"model": "security proventia network active bypass 0343c3c",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.12"
},
{
"model": "network analysis module",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.5.2"
},
{
"model": "prime optical for sps",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "10.6"
},
{
"model": "telepresence mcu",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "45000"
},
{
"model": "telepresence server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "87104.4"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.1"
},
{
"model": "system management homepage",
"scope": "ne",
"trust": 0.3,
"vendor": "hp",
"version": "7.6"
},
{
"model": "webex meetings for android",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.0"
},
{
"model": "sterling connect:direct for hp nonstop",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.5"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "video surveillance series ip cameras",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "70002.8"
},
{
"model": "abyp-4t-0s-0l-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "virtual security gateway for microsoft hyper-v vsg2",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "wide area application services",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.2.3"
},
{
"model": "mmp server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.9.1"
},
{
"model": "business intelligence enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.1.7.0"
},
{
"model": "primavera p6 professional project management",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "8.4"
},
{
"model": "linux -current",
"scope": null,
"trust": 0.3,
"vendor": "slackware",
"version": null
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.1"
},
{
"model": "project openssl 1.0.1b",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "universal small cell series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "70003.5.12.21"
},
{
"model": "security access manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0.0.0"
},
{
"model": "unified ip phone 9.4.2sr3",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "9951"
},
{
"model": "i",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1"
},
{
"model": "content security appliance updater servers",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "telepresence ex series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.3.7"
},
{
"model": "jazz reporting service",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0.1"
},
{
"model": "nexus series switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "50006.2.17"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.1"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.30.4-12"
},
{
"model": "webex node for mcs",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "nexus",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "900012.0"
},
{
"model": "sterling connect:direct for hp nonstop",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.6"
},
{
"model": "rational tau",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.32"
},
{
"model": "tivoli netcool system service monitors",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0"
},
{
"model": "unified series ip conference phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88310"
},
{
"model": "unified communications manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.7"
},
{
"model": "unified contact center express",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.3379"
},
{
"model": "communications webrtc session controller",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "7.2"
},
{
"model": "videoscape control suite",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.8"
},
{
"model": "watson explorer foundational components",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "11.0.0.3"
},
{
"model": "jabber software development kit",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.7"
},
{
"model": "unified contact center express",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5.1"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.5.99.2"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.9"
},
{
"model": "telepresence profile series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "tivoli provisioning manager for images",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x7.1.1.0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.7"
},
{
"model": "prime access registrar",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.2"
},
{
"model": "enterprise linux hpc node",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "im and presence service",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "9.3-release-p29",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "cloud object store",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.2.0.1"
},
{
"model": "spa51x series ip phones",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "mate collector",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2.0.3"
},
{
"model": "video surveillance series ip cameras",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "30000"
},
{
"model": "security network controller 1.0.3361m",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.10"
},
{
"model": "telepresence server on virtual machine",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.2"
},
{
"model": "10.2-release-p8",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "proactive network operations center",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.5"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11"
},
{
"model": "project openssl 1.0.1a",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "enterprise",
"scope": "ne",
"trust": 0.3,
"vendor": "splunk",
"version": "6.3.6"
},
{
"model": "watson explorer foundational components",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "11.0.0.2"
},
{
"model": "mediasense 9.0",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "communications session border controller scz7.4.0",
"scope": null,
"trust": 0.3,
"vendor": "oracle",
"version": null
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.3"
},
{
"model": "cognos insight fp",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.26"
},
{
"model": "communications session router scz740",
"scope": null,
"trust": 0.3,
"vendor": "oracle",
"version": null
},
{
"model": "im and presence service",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "jabber guest",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "show and share",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5(2)"
},
{
"model": "series ip phones vpn feature",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8800-11.5.2"
},
{
"model": "tivoli composite application manager for transactions",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.4.0.1"
},
{
"model": "web security appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "jd edwards enterpriseone tools",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.2.1.1"
},
{
"model": "content security management appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "10.1-release-p28",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.3"
},
{
"model": "prime collaboration assurance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.4"
},
{
"model": "asa next-generation firewall services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "telepresence content server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "digital media players series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "44000"
},
{
"model": "flashsystem 9843-ae1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "840"
},
{
"model": "project openssl 1.0.1g",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "media experience engines",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.5.1"
},
{
"model": "exalogic infrastructure",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "2.0"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.4"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.5"
},
{
"model": "light",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.4.0"
},
{
"model": "anyconnect secure mobility client",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.2"
},
{
"model": "datapower gateways",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.5.1.1"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.25-57"
},
{
"model": "flashsystem 9848-ac1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "840"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.18-43"
},
{
"model": "cloud manager with openstack interim fix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.0.5"
},
{
"model": "media services interface",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "mediasense",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "9.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.1"
},
{
"model": "ips",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security appscan enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.1"
},
{
"model": "meetingplace",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.7"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.2"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.913"
},
{
"model": "webex messenger service ep1",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "7.9.9"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.2"
},
{
"model": "mobilefirst platform foundation",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.3.0.0"
},
{
"model": "unified attendant console premium edition",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "flashsystem 9846-ae1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "840"
},
{
"model": "mysql workbench",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.1.5"
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.5.3"
},
{
"model": "pureapplication system",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "2.2.1"
},
{
"model": "mds series multilayer switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "90006.2.17"
},
{
"model": "power hmc",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.3.0.0"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2.0.10"
},
{
"model": "netezza platform software 7.2.0.4-p2",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.5.0.997"
},
{
"model": "cognos insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.1"
},
{
"model": "jabber guest",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.0"
},
{
"model": "operations agent",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "11.15"
},
{
"model": "lancope stealthwatch flowcollector sflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.7.3"
},
{
"model": "mmp server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "13.2"
},
{
"model": "prime security manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "9.3.4.2-4"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.2"
},
{
"model": "telepresence isdn link",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "unified attendant console business edition",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "cloud manager with openstack interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.0.5"
},
{
"model": "cognos business intelligence interim fix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.117"
},
{
"model": "unified contact center enterprise",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.51"
},
{
"model": "bigfix remote control",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.2"
},
{
"model": "powerkvm",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.11"
},
{
"model": "sterling connect:direct for microsoft windows",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.5.01"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.15-36"
},
{
"model": "lancope stealthwatch flowsensor",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.7.3"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.06"
},
{
"model": "websphere cast iron",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.6"
},
{
"model": "nac guest server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "local collector appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.2.10"
},
{
"model": "mediasense",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(1)"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.6"
},
{
"model": "vm virtualbox",
"scope": "ne",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.22"
},
{
"model": "mobile foundation consumer edition",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.2.0.0"
},
{
"model": "flashsystem 9840-ae2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "900"
},
{
"model": "webex meetings client hosted t31r1sp6",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "cloud manager with openstack interim fix1",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.3.0.6"
},
{
"model": "virtualization experience media engine",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "video surveillance series ip cameras",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "60002.8"
},
{
"model": "nexus series switches",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3x000"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.18"
},
{
"model": "pureapplication system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.0.1"
},
{
"model": "netezza platform software",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.9"
},
{
"model": "ata series analog terminal adaptor",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1901.3"
},
{
"model": "virtualization experience media engine",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5.1"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.3.1"
},
{
"model": "abyp-10g-4lr-1-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "9.3-release-p2",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "video surveillance ptz ip cameras",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.8"
},
{
"model": "spa122 ata with router",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational application developer for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.0.4"
},
{
"model": "identity services engine",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "2.2.1"
},
{
"model": "project openssl 1.0.1c",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "infosphere information server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0"
},
{
"model": "lancope stealthwatch flowcollector sflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8"
},
{
"model": "qradar siem/qrif/qrm/qvm patch",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.71"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.1768"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.1"
},
{
"model": "mac os",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.6"
},
{
"model": "abyp-0t-0s-4l-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "nexus series switches 7.3.1nx",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7000"
},
{
"model": "abyp-4t-0s-0l-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "netezza platform software 7.2.0.4-p3",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "algo audit and compliance",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1"
},
{
"model": "lancope stealthwatch smc",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "telepresence server on virtual machine mr2",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.2"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0.2"
},
{
"model": "unified ip phones",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "69450"
},
{
"model": "nexus series switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "60008.3"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.30.2-9"
},
{
"model": "nexus series switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "70008.3"
},
{
"model": "sterling connect:express for unix ifix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.4.6.1146-113"
},
{
"model": "lancope stealthwatch flowsensor",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.3(1)"
},
{
"model": "hosted collaboration mediation fulfillment",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "digital media manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.4"
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0.2"
},
{
"model": "security manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.12"
},
{
"model": "abyp-0t-2s-2l-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "nexus series switches 7.3.1dx",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6000"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.29-9"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.6"
},
{
"model": "telepresence server mr2",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "70104.2"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2.1.1"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.0"
},
{
"model": "rational software architect for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1.1"
},
{
"model": "watson explorer foundational components",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "11.0.0.0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.14"
},
{
"model": "flex system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.3.20"
},
{
"model": "video surveillance series ip cameras",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "70000"
},
{
"model": "adaptive security appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "flex system fc3171 8gb san switch",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.2.9"
},
{
"model": "project openssl 1.0.1n",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "project openssl 1.0.1o",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "anyconnect secure mobility client for windows",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.3.3"
},
{
"model": "webex meetings client on premises",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "-2.7"
},
{
"model": "unified ip conference phone for third-party call control",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "88310"
},
{
"model": "communications session router scz730",
"scope": null,
"trust": 0.3,
"vendor": "oracle",
"version": null
},
{
"model": "common services platform collector",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "1.9.1"
},
{
"model": "project openssl 1.0.2e",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.2"
},
{
"model": "hosted collaboration mediation fulfillment",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "project openssl 1.0.1q",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "dcm series 9900-digital content manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "digital media manager",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.3"
},
{
"model": "lancope stealthwatch flowcollector sflow",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.2"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.13"
},
{
"model": "10.1-release-p19",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "mmp server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "3.10"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.0.3"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.010"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.1.1"
},
{
"model": "unified ip phone",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "99510"
},
{
"model": "lancope stealthwatch flowsensor",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.2"
},
{
"model": "rational insight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.12"
},
{
"model": "business intelligence enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "12.2.1.1.0"
},
{
"model": "partner supporting service",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0"
},
{
"model": "unified series ip phones",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "78000"
},
{
"model": "datapower gateways",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.8"
},
{
"model": "10.2-release-p11",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1.0.6"
},
{
"model": "sdk for node.js",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2.0.11"
},
{
"model": "socialminer",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.3"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.5"
},
{
"model": "tivoli netcool system service monitors fp14",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.0"
},
{
"model": "jabber for apple ios",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.6.2"
},
{
"model": "9.3-release-p33",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.8"
},
{
"model": "san volume controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "spa525g",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.6.5"
},
{
"model": "telepresence integrator c series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8.1.2"
},
{
"model": "buildforge",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.3"
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.1"
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.1.4"
},
{
"model": "telepresence sx series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "security network controller 1.0.3394m",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "rational reporting for development intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.5.1.5"
},
{
"model": "lancope stealthwatch smc",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "6.8.1"
},
{
"model": "telepresence content server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.2"
},
{
"model": "websphere message broker",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0"
},
{
"model": "sterling connect:direct for unix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.5"
},
{
"model": "nexus series switches",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "50007.3.1"
},
{
"model": "mediasense",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "8.5(3)"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.0.5"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "6.0"
},
{
"model": "security identity manager virtual appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.1.0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.1.9"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.18-49"
},
{
"model": "infosphere information server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1"
},
{
"model": "mq appliance m2000",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "telepresence ex series",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "8.1.2"
},
{
"model": "nexus series switches",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1000v0"
},
{
"model": "project openssl",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "1.0.1"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.3.2"
},
{
"model": "network admission control",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "project openssl 1.0.1j",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "nexus series switches 7.3.1dx",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5000"
},
{
"model": "mobile security suite",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "3.0.1"
},
{
"model": "security identity manager virtual appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.1.1"
},
{
"model": "tivoli composite application manager for transactions",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.4.0.0"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.5(.1.6)"
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1"
},
{
"model": "access manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.1.1.7.0"
},
{
"model": "jazz reporting service",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0.2"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0"
},
{
"model": "abyp-2t-2s-0l-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "security network controller",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.3381"
},
{
"model": "rational software architect",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.1"
},
{
"model": "security proventia network active bypass",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.9-34"
},
{
"model": "abyp-4ts-p",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "commerce experience manager",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.5.1"
},
{
"model": "9.3-release-p31",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "infosphere information server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.5"
},
{
"model": "prime network",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "anyconnect secure mobility client for ios",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.3"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.02"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.12"
},
{
"model": "unity connection",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "11.5"
},
{
"model": "unified communications manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5(1.98991.13)"
},
{
"model": "enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "splunk",
"version": "6.1.7"
},
{
"model": "xenserver",
"scope": "eq",
"trust": 0.3,
"vendor": "citrix",
"version": "6.0"
},
{
"model": "vm virtualbox",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "5.0.16"
},
{
"model": "netflow generation appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "pureapplication system",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.2.3"
},
{
"model": "telepresence server on multiparty media",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3104.1"
},
{
"model": "webex meetings server ssl gateway",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "-2.7"
},
{
"model": "cloud manager with openstack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.0.5"
},
{
"model": "rational application developer for websphere software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.5"
},
{
"model": "tivoli composite application manager for transactions if37",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.3.0.1"
},
{
"model": "tivoli network manager ip edition fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.94"
},
{
"model": "messagesight",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.1"
},
{
"model": "email security appliance",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "10.5"
},
{
"model": "webex meetings server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "worklight enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.1.0.2"
},
{
"model": "connected grid router cgos 15.6.2.15t",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "9.3-release-p5",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "security identity manager virtual appliance",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.1"
},
{
"model": "application and content networking system",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "project openssl 1.0.1k",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "communications session router ecz730",
"scope": null,
"trust": 0.3,
"vendor": "oracle",
"version": null
},
{
"model": "netezza platform software",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2"
},
{
"model": "commerce guided search",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6.4.1.2"
},
{
"model": "jabber for mac",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "10.3-release-p2",
"scope": "ne",
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "emergency responder 10.5",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5.0.2"
},
{
"model": "unified communications manager session management edition",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "video surveillance ptz ip cameras",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "9.3-release-p9",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "project openssl 1.0.2c",
"scope": null,
"trust": 0.3,
"vendor": "openssl",
"version": null
},
{
"model": "xenserver service pack",
"scope": "eq",
"trust": 0.3,
"vendor": "citrix",
"version": "6.51"
},
{
"model": "virtual security gateway for microsoft hyper-v",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "unified ip phone series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "79009.4(2)"
},
{
"model": "video surveillance media server",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "7.9"
},
{
"model": "10.2-release-p16",
"scope": "ne",
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.9"
},
{
"model": "buildforge",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.1"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.2"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.0"
},
{
"model": "watson explorer foundational components",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.0.0"
},
{
"model": "anyres live",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "9.4.5"
},
{
"model": "flex system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.3.3.0"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "7.3"
},
{
"model": "infosphere information server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.7"
},
{
"model": "telepresence mx series",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.2"
},
{
"model": "jazz reporting service",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0"
},
{
"model": "rational clearquest",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.1.2.10"
},
{
"model": "abyp-2t-0s-2l-p-m",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "visual quality experience tools server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational tau",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.33"
},
{
"model": "digital media manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.3"
},
{
"model": "firesight system software",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "rational team concert",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.5.0.1"
},
{
"model": "anyconnect secure mobility client for os",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "x4.0"
},
{
"model": "ip interoperability and collaboration system",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.0"
}
],
"sources": [
{
"db": "BID",
"id": "89760"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"db": "NVD",
"id": "CVE-2016-2107"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:google:android",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:openssl:openssl",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:opensuse_project:opensuse",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:opensuse_project:leap",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:mac_os_x",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:access_manager",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:agile_engineering_data_management",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:business_intelligence",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:commerce_guided_search_and_experience_manager",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:communications_applications",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:communications_unified_session_manager",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:enterprise_manager",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:enterprise_manager_base_platform",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:exalogic_infrastructure",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:http_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:life_sciences_data_hub",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:primavera_products_suite",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:secure_global_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:transportation_management",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:virtualization_secure_global_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:vm_virtualbox",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:oracle:peoplesoft_enterprise_peopletools",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:hp:helion_openstack",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_hpc_node",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_hpc_node_eus",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_server_aus",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_server_eus",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_workstation",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:capssuite",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:enterprise_directoryserver",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:enterpriseidentitymanager",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:esmpro_serveragent",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:esmpro_serveragentservice",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:express5800",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_1200",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_1210",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_3000",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_3500",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_5000",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_810",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_fw120",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_n500",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:ip38x_sr100",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:secureware_pki_application_development_kit",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:nec:univerge",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:webotx_application_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:webotx_enterprise_service_bus",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:nec:websam",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:hitachi:device_manager",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Juraj Somorovsky using TLS-Attacker",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
}
],
"trust": 0.6
},
"cve": "CVE-2016-2107",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 4.9,
"id": "CVE-2016-2107",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 1.9,
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.2,
"id": "CVE-2016-2107",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
{
"attackComplexity": "High",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.9,
"baseSeverity": "Medium",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2016-2107",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2016-2107",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2016-2107",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-201605-080",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2016-2107",
"trust": 0.1,
"value": "LOW"
}
]
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2016-2107"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"db": "NVD",
"id": "CVE-2016-2107"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169. OpenSSL is prone to an information-disclosure vulnerability. \nAn attacker can exploit this issue to perform man-in-the-middle attacks and obtain sensitive information. Successful exploits will lead to other attacks. \nNote : This issue is the result of an incomplete fix for the issue described in 57778 (Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability)\nOpenSSL versions 1.0.2 prior to 1.0.2h are vulnerable. \nOpenSSL versions 1.0.1 prior to 1.0.1t are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: openssl security update\nAdvisory ID: RHSA-2016:0996-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2016-0996.html\nIssue date: 2016-05-10\nCVE Names: CVE-2016-0799 CVE-2016-2105 CVE-2016-2106 \n CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 \n CVE-2016-2842 \n=====================================================================\n\n1. Summary:\n\nAn update for openssl is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nOpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and\nTransport Layer Security (TLS) protocols, as well as a full-strength\ngeneral-purpose cryptography library. \n\nSecurity Fix(es):\n\n* A flaw was found in the way OpenSSL encoded certain ASN.1 data\nstructures. An attacker could use this flaw to create a specially crafted\ncertificate which, when verified or re-encoded by OpenSSL, could cause it\nto crash, or execute arbitrary code using the permissions of the user\nrunning an application compiled against the OpenSSL library. \n(CVE-2016-2108)\n\n* Two integer overflow flaws, leading to buffer overflows, were found in\nthe way the EVP_EncodeUpdate() and EVP_EncryptUpdate() functions of OpenSSL\nparsed very large amounts of input data. A remote attacker could use these\nflaws to crash an application using OpenSSL or, possibly, execute arbitrary\ncode with the permissions of the user running that application. \n(CVE-2016-2105, CVE-2016-2106)\n\n* It was discovered that OpenSSL leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when the connection used the\nAES CBC cipher suite and the server supported AES-NI. A remote attacker\ncould possibly use this flaw to retrieve plain text from encrypted packets\nby using a TLS/SSL or DTLS server as a padding oracle. (CVE-2016-2107)\n\n* Several flaws were found in the way BIO_*printf functions were\nimplemented in OpenSSL. Applications which passed large amounts of\nuntrusted data through these functions could crash or potentially execute\ncode with the permissions of the user running such an application. \n(CVE-2016-0799, CVE-2016-2842)\n\n* A denial of service flaw was found in the way OpenSSL parsed certain\nASN.1-encoded data from BIO (OpenSSL\u0027s I/O abstraction) inputs. An\napplication using OpenSSL that accepts untrusted ASN.1 BIO input could be\nforced to allocate an excessive amount of data. (CVE-2016-2109)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2016-2108, CVE-2016-2842, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107,\nand CVE-2016-0799. Upstream acknowledges Huzaifa Sidhpurwala (Red Hat),\nHanno B\u00f6ck, and David Benjamin (Google) as the original reporters of\nCVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2842,\nCVE-2016-2105, CVE-2016-2106, and CVE-2016-0799; and Juraj Somorovsky as\nthe original reporter of CVE-2016-2107. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1312219 - CVE-2016-0799 OpenSSL: Fix memory issues in BIO_*printf functions\n1314757 - CVE-2016-2842 openssl: doapr_outch function does not verify that certain memory allocation succeeds\n1330101 - CVE-2016-2109 openssl: ASN.1 BIO handling of large amounts of data\n1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder\n1331426 - CVE-2016-2107 openssl: Padding oracle in AES-NI CBC MAC check\n1331441 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow\n1331536 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nopenssl-1.0.1e-48.el6_8.1.src.rpm\n\ni386:\nopenssl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\n\nx86_64:\nopenssl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-static-1.0.1e-48.el6_8.1.i686.rpm\n\nx86_64:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-static-1.0.1e-48.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nopenssl-1.0.1e-48.el6_8.1.src.rpm\n\nx86_64:\nopenssl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-static-1.0.1e-48.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nopenssl-1.0.1e-48.el6_8.1.src.rpm\n\ni386:\nopenssl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.i686.rpm\n\nppc64:\nopenssl-1.0.1e-48.el6_8.1.ppc.rpm\nopenssl-1.0.1e-48.el6_8.1.ppc64.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.ppc.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.ppc64.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.ppc.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.ppc64.rpm\n\ns390x:\nopenssl-1.0.1e-48.el6_8.1.s390.rpm\nopenssl-1.0.1e-48.el6_8.1.s390x.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.s390.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.s390x.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.s390.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.s390x.rpm\n\nx86_64:\nopenssl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-static-1.0.1e-48.el6_8.1.i686.rpm\n\nppc64:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.ppc64.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.ppc64.rpm\nopenssl-static-1.0.1e-48.el6_8.1.ppc64.rpm\n\ns390x:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.s390x.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.s390x.rpm\nopenssl-static-1.0.1e-48.el6_8.1.s390x.rpm\n\nx86_64:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-static-1.0.1e-48.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nopenssl-1.0.1e-48.el6_8.1.src.rpm\n\ni386:\nopenssl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.i686.rpm\n\nx86_64:\nopenssl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.i686.rpm\nopenssl-static-1.0.1e-48.el6_8.1.i686.rpm\n\nx86_64:\nopenssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm\nopenssl-static-1.0.1e-48.el6_8.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-0799\nhttps://access.redhat.com/security/cve/CVE-2016-2105\nhttps://access.redhat.com/security/cve/CVE-2016-2106\nhttps://access.redhat.com/security/cve/CVE-2016-2107\nhttps://access.redhat.com/security/cve/CVE-2016-2108\nhttps://access.redhat.com/security/cve/CVE-2016-2109\nhttps://access.redhat.com/security/cve/CVE-2016-2842\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFXMXPXXlSAg2UNWIIRAmqpAJ4sxaxPc4fbLjR32h/PW1fxwOZG7ACgtaSz\n6dbI0EemYRoHCDagPHSycq4=\n=g2Zb\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce. ============================================================================\nUbuntu Security Notice USN-2959-1\nMay 03, 2016\n\nopenssl vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 LTS\n- Ubuntu 15.10\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenSSL. A remote attacker could possibly use this\nissue to cause memory consumption, resulting in a denial of service. \n(CVE-2016-2109)\n\nAs a security improvement, this update also modifies OpenSSL behaviour to\nreject DH key sizes below 1024 bits, preventing a possible downgrade\nattack. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 LTS:\n libssl1.0.0 1.0.2g-1ubuntu4.1\n\nUbuntu 15.10:\n libssl1.0.0 1.0.2d-0ubuntu1.5\n\nUbuntu 14.04 LTS:\n libssl1.0.0 1.0.1f-1ubuntu2.19\n\nUbuntu 12.04 LTS:\n libssl1.0.0 1.0.1-4ubuntu5.36\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nCVE-2016-2105\n\n Guido Vranken discovered that an overflow can occur in the function\n EVP_EncodeUpdate(), used for Base64 encoding, if an attacker can\n supply a large amount of data. This could lead to a heap corruption. \n\nCVE-2016-2106\n\n Guido Vranken discovered that an overflow can occur in the function\n EVP_EncryptUpdate() if an attacker can supply a large amount of data. \n This could lead to a heap corruption. \n\nCVE-2016-2107\n\n Juraj Somorovsky discovered a padding oracle in the AES CBC cipher\n implementation based on the AES-NI instruction set. This could allow\n an attacker to decrypt TLS traffic encrypted with one of the cipher\n suites based on AES CBC. \n\nCVE-2016-2108\n\n David Benjamin from Google discovered that two separate bugs in the\n ASN.1 encoder, related to handling of negative zero integer values\n and large universal tags, could lead to an out-of-bounds write. \n\nCVE-2016-2109\n\n Brian Carpenter discovered that when ASN.1 data is read from a BIO\n using functions such as d2i_CMS_bio(), a short invalid encoding can\n casuse allocation of large amounts of memory potentially consuming\n excessive resources or exhausting memory. \n\nCVE-2016-2176\n\n Guido Vranken discovered that ASN.1 Strings that are over 1024 bytes\n can cause an overread in applications using the X509_NAME_oneline()\n function on EBCDIC systems. This could result in arbitrary stack data\n being returned in the buffer. \n\nAdditional information about these issues can be found in the OpenSSL\nsecurity advisory at https://www.openssl.org/news/secadv/20160503.txt\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1.0.1k-3+deb8u5. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.0.2h-1. \n\nWe recommend that you upgrade your openssl packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05320149\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c05320149\nVersion: 1\n\nHPSBMU03653 rev.1 - HPE System Management Homepage (SMH), Remote Arbitrary\nCode Execution, Cross-Site Scripting (XSS), Denial of Service (DoS),\nUnauthorized Disclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2016-10-26\nLast Updated: 2016-10-26\n\nPotential Security Impact: Remote: Arbitrary Code Execution, Cross-Site\nScripting (XSS), Denial of Service (DoS), Unauthorized Disclosure of\nInformation\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nMultiple potential security vulnerabilities have been identified in HPE\nSystem Management Homepage (SMH) on Windows and Linux. The vulnerabilities\ncould be remotely exploited using man-in-the-middle (MITM) attacks resulting\nin cross-site scripting (XSS), arbitrary code execution, Denial of Service\n(DoS), and/or unauthorized disclosure of information. \n\nReferences:\n\n - CVE-2016-2107 - OpenSSL, Unauthorized disclosure of information\n - CVE-2016-2106 - OpenSSL, Denial of Service (DoS)\n - CVE-2016-2109 - OpenSSL, Denial of Service (DoS)\n - CVE-2016-2105 - OpenSSL, Denial of Service (DoS)\n - CVE-2016-3739 - cURL and libcurl, Remote code execution\n - CVE-2016-5388 - \"HTTPoxy\", Apache Tomcat\n - CVE-2016-5387 - \"HTTPoxy\", Apache HTTP Server\n - CVE-2016-5385 - \"HTTPoxy\", PHP \n - CVE-2016-4543 - PHP, multiple impact\n - CVE-2016-4071 - PHP, multiple impact\n - CVE-2016-4072 - PHP, multiple impact\n - CVE-2016-4542 - PHP, multiple impact\n - CVE-2016-4541 - PHP, multiple impact\n - CVE-2016-4540 - PHP, multiple impact\n - CVE-2016-4539 - PHP, multiple impact\n - CVE-2016-4538 - PHP, multiple impact\n - CVE-2016-4537 - PHP, multiple impact\n - CVE-2016-4343 - PHP, multiple impact\n - CVE-2016-4342 - PHP, multiple impact\n - CVE-2016-4070 - PHP, Denial of Service (DoS)\n - CVE-2016-4393 - PSRT110263, XSS vulnerability\n - CVE-2016-4394 - PSRT110263, HSTS vulnerability\n - CVE-2016-4395 - ZDI-CAN-3722, PSRT110115, Buffer Overflow\n - CVE-2016-4396 - ZDI-CAN-3730, PSRT110116, Buffer Overflow\n - PSRT110145\n - PSRT110263\n - PSRT110115\n - PSRT110116\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n - HPE System Management Homepage - all versions prior to v7.6\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2016-2105\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\n CVE-2016-2106\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\n CVE-2016-2107\n 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\n 2.6 (AV:N/AC:H/Au:N/C:P/I:N/A:N)\n\n CVE-2016-2109\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)\n\n CVE-2016-3739\n 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N\n 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)\n\n CVE-2016-4070\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\n CVE-2016-4071\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4072\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4342\n 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\n 8.3 (AV:N/AC:M/Au:N/C:P/I:P/A:C)\n\n CVE-2016-4343\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4393\n 4.2 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N\n 4.9 (AV:N/AC:M/Au:S/C:P/I:P/A:N)\n\n CVE-2016-4394\n 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L\n 5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:P)\n\n CVE-2016-4395\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\n 7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)\n\n CVE-2016-4396\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\n 7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)\n\n CVE-2016-4537\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4538\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4539\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4540\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4541\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4542\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-4543\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n CVE-2016-5385\n 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\n 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)\n\n CVE-2016-5387\n 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\n 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)\n\n CVE-2016-5388\n 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\n 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\n* Hewlett Packard Enterprise thanks Tenable Network Security for working with\nTrend Micro\u0027s Zero Day Initiative (ZDI) for reporting CVE-2016-4395 and\nCVE-2016-4396 to security-alert@hpe.com\n\nRESOLUTION\n\nHPE has made the following software updates available to resolve the\nvulnerabilities for the impacted versions of System Management Homepage\n(SMH). \n\nPlease download and install HPE System Management Homepage (SMH) v7.6.0 from\nthe following locations: \n\n* \u003chttps://www.hpe.com/us/en/product-catalog/detail/pip.344313.html\u003e\n\nHISTORY\nVersion:1 (rev.1) - 26 October 2016 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n Web form: https://www.hpe.com/info/report-security-vulnerability\n Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. Description:\n\nThis release of Red Hat JBoss Core Services httpd 2.4.23 serves as a\nreplacement for JBoss Core Services Apache HTTP Server 2.4.6. (CVE-2014-8176,\nCVE-2015-0209, CVE-2015-0286, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196,\nCVE-2015-3216, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799,\nCVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109,\nCVE-2016-2177, CVE-2016-2178, CVE-2016-2842)\n\n* This update fixes several flaws in libxml2. (CVE-2016-1762,\nCVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837,\nCVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705,\nCVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483)\n\n* This update fixes three flaws in curl. (CVE-2016-5419, CVE-2016-5420,\nCVE-2016-7141)\n\n* This update fixes two flaws in httpd. (CVE-2014-3523, CVE-2015-3185)\n\n* This update fixes two flaws in mod_cluster. (CVE-2016-4459,\nCVE-2016-8612)\n\n* A buffer overflow flaw when concatenating virtual host names and URIs was\nfixed in mod_jk. (CVE-2016-6808)\n\n* A memory leak flaw was fixed in expat. \n\nSee the corresponding CVE pages linked to in the References section for\nmore information about each of the flaws listed in this advisory. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files). \n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically. JIRA issues fixed (https://issues.jboss.org/):\n\nJBCS-50 - CVE-2012-1148 CVE-2012-0876 expat: various flaws [jbews-3.0.0]\nJBCS-95 - CVE-2014-3523 httpd: WinNT MPM denial of service\n\n6",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-2107"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"db": "BID",
"id": "89760"
},
{
"db": "VULMON",
"id": "CVE-2016-2107"
},
{
"db": "PACKETSTORM",
"id": "136958"
},
{
"db": "PACKETSTORM",
"id": "136895"
},
{
"db": "PACKETSTORM",
"id": "136893"
},
{
"db": "PACKETSTORM",
"id": "139379"
},
{
"db": "PACKETSTORM",
"id": "143513"
},
{
"db": "PACKETSTORM",
"id": "140182"
}
],
"trust": 2.52
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=39768",
"trust": 0.1,
"type": "exploit"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2016-2107"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2016-2107",
"trust": 3.4
},
{
"db": "BID",
"id": "89760",
"trust": 1.9
},
{
"db": "PACKETSTORM",
"id": "136912",
"trust": 1.6
},
{
"db": "SIEMENS",
"id": "SSA-412672",
"trust": 1.6
},
{
"db": "JUNIPER",
"id": "JSA10759",
"trust": 1.6
},
{
"db": "EXPLOIT-DB",
"id": "39768",
"trust": 1.6
},
{
"db": "BID",
"id": "91787",
"trust": 1.6
},
{
"db": "TENABLE",
"id": "TNS-2016-18",
"trust": 1.6
},
{
"db": "MCAFEE",
"id": "SB10160",
"trust": 1.6
},
{
"db": "SECTRACK",
"id": "1035721",
"trust": 1.6
},
{
"db": "PULSESECURE",
"id": "SA40202",
"trust": 1.6
},
{
"db": "JVN",
"id": "JVNVU93163809",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU94844193",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002474",
"trust": 0.8
},
{
"db": "AUSCERT",
"id": "ESB-2022.0696",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.2148",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201605-080",
"trust": 0.6
},
{
"db": "VULMON",
"id": "CVE-2016-2107",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "136958",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "136895",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "136893",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "139379",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "143513",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "140182",
"trust": 0.1
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2016-2107"
},
{
"db": "BID",
"id": "89760"
},
{
"db": "PACKETSTORM",
"id": "136958"
},
{
"db": "PACKETSTORM",
"id": "136895"
},
{
"db": "PACKETSTORM",
"id": "136893"
},
{
"db": "PACKETSTORM",
"id": "139379"
},
{
"db": "PACKETSTORM",
"id": "143513"
},
{
"db": "PACKETSTORM",
"id": "140182"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"db": "NVD",
"id": "CVE-2016-2107"
}
]
},
"id": "VAR-201605-0077",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.4451234085714285
},
"last_update_date": "2025-12-22T23:34:11.751000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Android Security Bulletin-July 2016",
"trust": 0.8,
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
},
{
"title": "APPLE-SA-2016-07-18-1 OS X El Capitan v10.11.6 and Security Update 2016-004",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"title": "HT206903",
"trust": 0.8,
"url": "https://support.apple.com/en-us/HT206903"
},
{
"title": "HT206903",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/HT206903"
},
{
"title": "HS16-027",
"trust": 0.8,
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-027/index.html"
},
{
"title": "HPSBGN03620",
"trust": 0.8,
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05164862"
},
{
"title": "HPSBMU03691",
"trust": 0.8,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"title": "SB10160",
"trust": 0.8,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10160"
},
{
"title": "NV16-015",
"trust": 0.8,
"url": "http://jpn.nec.com/security-info/secinfo/nv16-015.html"
},
{
"title": "Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]",
"trust": 0.8,
"url": "https://www.openssl.org/news/openssl-1.0.1-notes.html"
},
{
"title": "Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]",
"trust": 0.8,
"url": "https://www.openssl.org/news/openssl-1.0.2-notes.html"
},
{
"title": "Check that we have enough padding characters.",
"trust": 0.8,
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=68595c0c2886e7942a14f98c17a55a88afb6c292"
},
{
"title": "Padding oracle in AES-NI CBC MAC check (CVE-2016-2107)",
"trust": 0.8,
"url": "https://www.openssl.org/news/secadv/20160503.txt"
},
{
"title": "openSUSE-SU-2016:1566",
"trust": 0.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html"
},
{
"title": "Oracle Critical Patch Update Advisory - October 2016",
"trust": 0.8,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"title": "Text Form of Oracle Critical Patch Update - October 2016 Risk Matrices",
"trust": 0.8,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016verbose-2881725.html"
},
{
"title": "Oracle Critical Patch Update Advisory - July 2016",
"trust": 0.8,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"title": "Text Form of Oracle Critical Patch Update - July 2016 Risk Matrices",
"trust": 0.8,
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2016verbose-2881721.html"
},
{
"title": "RHSA-2016:0722",
"trust": 0.8,
"url": "http://rhn.redhat.com/errata/RHSA-2016-0722.html"
},
{
"title": "RHSA-2016:0996",
"trust": 0.8,
"url": "http://rhn.redhat.com/errata/RHSA-2016-0996.html"
},
{
"title": "SA40202",
"trust": 0.8,
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202"
},
{
"title": "July 2016 Critical Patch Update Released",
"trust": 0.8,
"url": "https://blogs.oracle.com/security/entry/july_2016_critical_patch_update"
},
{
"title": "October 2016 Critical Patch Update Released",
"trust": 0.8,
"url": "https://blogs.oracle.com/security/entry/october_2016_critical_patch_update"
},
{
"title": "JSA10759",
"trust": 0.8,
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759"
},
{
"title": "HS16-027",
"trust": 0.8,
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS16-027/index.html"
},
{
"title": "OpenSSL AES-NI Remedial measures to achieve security vulnerabilities",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=61405"
},
{
"title": "Red Hat: Important: openssl security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20162073 - Security Advisory"
},
{
"title": "Red Hat: CVE-2016-2107",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2016-2107"
},
{
"title": "Ubuntu Security Notice: openssl vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-2959-1"
},
{
"title": "Debian Security Advisories: DSA-3566-1 openssl -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=055972eb84483959232c972f757685e0"
},
{
"title": "Amazon Linux AMI: ALAS-2016-695",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2016-695"
},
{
"title": "Citrix Security Bulletins: Citrix XenServer 7.2 Multiple Security Updates",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=b7259bee9307e075caf863b54947ad7b"
},
{
"title": "Citrix Security Bulletins: Citrix XenServer Multiple Security Updates",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=c11f24ab4065121676cfe8313127856c"
},
{
"title": "Tenable Security Advisories: [R5] OpenSSL \u002720160503\u0027 Advisory Affects Tenable Products",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=TNS-2016-10"
},
{
"title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20162957 - Security Advisory"
},
{
"title": "Tenable Security Advisories: [R3] PVS 5.1.0 Fixes Multiple Third-party Library Vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=TNS-2016-13"
},
{
"title": "Tenable Security Advisories: [R7] LCE 4.8.1 Fixes Multiple Vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=TNS-2016-18"
},
{
"title": "docker-cve-2016-2107",
"trust": 0.1,
"url": "https://github.com/tmiklas/docker-cve-2016-2107 "
},
{
"title": "SSLtest\nUsage:",
"trust": 0.1,
"url": "https://github.com/psc4re/SSLtest "
},
{
"title": "CVE-2016-2107",
"trust": 0.1,
"url": "https://github.com/FiloSottile/CVE-2016-2107 "
},
{
"title": "WS-TLS-Scanner\nCompiling\nRunning\nResults\nDocker",
"trust": 0.1,
"url": "https://github.com/RUB-NDS/WS-TLS-Scanner "
},
{
"title": "TLS - what can go wrong?",
"trust": 0.1,
"url": "https://github.com/hannob/tls-what-can-go-wrong "
},
{
"title": "OpenBSD httpd TLS Let\u0027s Encrypt configuration for perfect A+ SSLLabs score\nLicense\nAuthor",
"trust": 0.1,
"url": "https://github.com/krabelize/openbsd-httpd-tls-config "
},
{
"title": "OpenBSD httpd TLS Let\u0027s Encrypt configuration for perfect A+ SSLLabs score\nLicense\nAuthor",
"trust": 0.1,
"url": "https://github.com/krabelize/openbsd-httpd-tls-perfect-ssllabs-score "
},
{
"title": "Donate if you want\nHow it looks\nUsage\nWhat it can test\nWhat it won\u0027t test for you",
"trust": 0.1,
"url": "https://github.com/compilenix/tls-tester "
},
{
"title": "OpenBSD httpd TLS Let\u0027s Encrypt configuration for perfect A+ SSLLabs score\nLicense\nAuthor",
"trust": 0.1,
"url": "https://github.com/krabelize/openbsd-httpd-tls-config-ssllabs "
},
{
"title": "https://github.com/githuberxu/Project",
"trust": 0.1,
"url": "https://github.com/githuberxu/Project "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2016-2107"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-310",
"trust": 1.8
},
{
"problemtype": "CWE-200",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"db": "NVD",
"id": "CVE-2016-2107"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.0,
"url": "https://www.openssl.org/news/secadv/20160503.txt"
},
{
"trust": 1.9,
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
},
{
"trust": 1.9,
"url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160504-openssl"
},
{
"trust": 1.9,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"trust": 1.9,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"trust": 1.9,
"url": "http://support.citrix.com/article/ctx212736"
},
{
"trust": 1.9,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"trust": 1.9,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"trust": 1.9,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"trust": 1.9,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"trust": 1.9,
"url": "http://rhn.redhat.com/errata/rhsa-2016-0722.html"
},
{
"trust": 1.7,
"url": "http://rhn.redhat.com/errata/rhsa-2016-0996.html"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-2959-1"
},
{
"trust": 1.7,
"url": "http://rhn.redhat.com/errata/rhsa-2016-2957.html"
},
{
"trust": 1.6,
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03728en_us"
},
{
"trust": 1.6,
"url": "https://security.netapp.com/advisory/ntap-20160504-0001/"
},
{
"trust": 1.6,
"url": "https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/"
},
{
"trust": 1.6,
"url": "http://www.debian.org/security/2016/dsa-3566"
},
{
"trust": 1.6,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html"
},
{
"trust": 1.6,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05320149"
},
{
"trust": 1.6,
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03756en_us"
},
{
"trust": 1.6,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"trust": 1.6,
"url": "https://bto.bluecoat.com/security-advisory/sa123"
},
{
"trust": 1.6,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html"
},
{
"trust": 1.6,
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03765en_us"
},
{
"trust": 1.6,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05164862"
},
{
"trust": 1.6,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10160"
},
{
"trust": 1.6,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00000.html"
},
{
"trust": 1.6,
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"trust": 1.6,
"url": "http://www.securitytracker.com/id/1035721"
},
{
"trust": 1.6,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html"
},
{
"trust": 1.6,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-may/183457.html"
},
{
"trust": 1.6,
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.542103"
},
{
"trust": 1.6,
"url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa40202"
},
{
"trust": 1.6,
"url": "http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-cve.html"
},
{
"trust": 1.6,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html"
},
{
"trust": 1.6,
"url": "http://packetstormsecurity.com/files/136912/slackware-security-advisory-openssl-updates.html"
},
{
"trust": 1.6,
"url": "http://www.securityfocus.com/bid/91787"
},
{
"trust": 1.6,
"url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10759"
},
{
"trust": 1.6,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html"
},
{
"trust": 1.6,
"url": "https://security.gentoo.org/glsa/201612-16"
},
{
"trust": 1.6,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05390722"
},
{
"trust": 1.6,
"url": "https://support.apple.com/ht206903"
},
{
"trust": 1.6,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
},
{
"trust": 1.6,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html"
},
{
"trust": 1.6,
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"trust": 1.6,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-may/183607.html"
},
{
"trust": 1.6,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05386804"
},
{
"trust": 1.6,
"url": "http://rhn.redhat.com/errata/rhsa-2016-2073.html"
},
{
"trust": 1.6,
"url": "https://www.freebsd.org/security/advisories/freebsd-sa-16:17.openssl.asc"
},
{
"trust": 1.6,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html"
},
{
"trust": 1.6,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-may/184605.html"
},
{
"trust": 1.6,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html"
},
{
"trust": 1.6,
"url": "https://www.exploit-db.com/exploits/39768/"
},
{
"trust": 1.6,
"url": "http://www.securityfocus.com/bid/89760"
},
{
"trust": 1.6,
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03726en_us"
},
{
"trust": 1.6,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"trust": 1.0,
"url": "https://git.openssl.org/?p=openssl.git%3ba=commit%3bh=68595c0c2886e7942a14f98c17a55a88afb6c292"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2107"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu93163809/"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu94844193/"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2107"
},
{
"trust": 0.8,
"url": "http://www.aratana.jp/security/detail.php?id=16"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2107"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2109"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2106"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2105"
},
{
"trust": 0.6,
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=68595c0c2886e7942a14f98c17a55a88afb6c292"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.0696"
},
{
"trust": 0.6,
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10887855"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.2148/"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2108"
},
{
"trust": 0.4,
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05320149"
},
{
"trust": 0.3,
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331426"
},
{
"trust": 0.3,
"url": "http://seclists.org/bugtraq/2016/may/25"
},
{
"trust": 0.3,
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbgn03728en_us"
},
{
"trust": 0.3,
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05164862"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023779"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023814"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024319"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024507"
},
{
"trust": 0.3,
"url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099429"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg2c1000158"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021361"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021376"
},
{
"trust": 0.3,
"url": "https://www.openssl.org"
},
{
"trust": 0.3,
"url": "https://www.openssl.org/news/vulnerabilities.html"
},
{
"trust": 0.3,
"url": "https://securityadvisories.paloaltonetworks.com/home/detail/56?aspxautodetectcookiesupport=1"
},
{
"trust": 0.3,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"trust": 0.3,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987903"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984111"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024066"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988007"
},
{
"trust": 0.3,
"url": "http://www.splunk.com/view/sp-caaapqm"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009105"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009106"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009147"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009281"
},
{
"trust": 0.3,
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21982823"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982949"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983158"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983514"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983555"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983909"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984323"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984446"
},
{
"trust": 0.3,
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21984483"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984583"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984609"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984794"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984920"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984977"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985736"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985981"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986054"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986123"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986152"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986260"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986460"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986473"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986506"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986563"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986564"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986669"
},
{
"trust": 0.3,
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21987174"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987175"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987671"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987707"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987779"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988055"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988071"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988081"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988189"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988350"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988383"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988976"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989046"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989958"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989964"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990141"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21992493"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21992894"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982814"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2016-2109"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2016-2107"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0799"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2016-2106"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2016-2105"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.2,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.2,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2016-2842"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2016-0799"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2016-2108"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2176"
},
{
"trust": 0.2,
"url": "http://www.hpe.com/support/security_bulletin_archive"
},
{
"trust": 0.2,
"url": "http://www.hpe.com/support/subscriber_choice"
},
{
"trust": 0.2,
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499"
},
{
"trust": 0.2,
"url": "https://www.hpe.com/info/report-security-vulnerability"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2842"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/openssl/1.0.2d-0ubuntu1.5"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.19"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.36"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-5387"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4393"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4396"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4537"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-3739"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4395"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4542"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4538"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-5385"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4070"
},
{
"trust": 0.1,
"url": "https://www.hpe.com/us/en/product-catalog/detail/pip.344313.html\u003e"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4072"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4071"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4343"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4543"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4541"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4394"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4539"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4540"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-5388"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4342"
},
{
"trust": 0.1,
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03765en_us"
},
{
"trust": 0.1,
"url": "http://h20565.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-a00006123en_"
},
{
"trust": 0.1,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-0705"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-3196"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-4448"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-3216"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-0702"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0797"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2014-8176"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-6808"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1835"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services-apache-http-server/version-2.4.23/apache-http-server-2423-release-notes/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-3705"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1838"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-3196"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1839"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3523"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-2177"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-4483"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2014-3523"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-8612"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-1148"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1840"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-0797"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-3185"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1836"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0705"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-3185"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-3194"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1833"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.apachehttp\u0026downloadtype=distributions\u0026version=2.4.23"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-8176"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1840"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1836"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1762"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1835"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-4449"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-0286"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1762"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-5420"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-2178"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-3194"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0286"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-3627"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2012-1148"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1837"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-1834"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-3195"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0209"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1837"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1839"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-5419"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-4459"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-0209"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-3195"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0702"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-3216"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1838"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1833"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1834"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-4447"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-7141"
}
],
"sources": [
{
"db": "BID",
"id": "89760"
},
{
"db": "PACKETSTORM",
"id": "136958"
},
{
"db": "PACKETSTORM",
"id": "136895"
},
{
"db": "PACKETSTORM",
"id": "136893"
},
{
"db": "PACKETSTORM",
"id": "139379"
},
{
"db": "PACKETSTORM",
"id": "143513"
},
{
"db": "PACKETSTORM",
"id": "140182"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"db": "NVD",
"id": "CVE-2016-2107"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULMON",
"id": "CVE-2016-2107"
},
{
"db": "BID",
"id": "89760"
},
{
"db": "PACKETSTORM",
"id": "136958"
},
{
"db": "PACKETSTORM",
"id": "136895"
},
{
"db": "PACKETSTORM",
"id": "136893"
},
{
"db": "PACKETSTORM",
"id": "139379"
},
{
"db": "PACKETSTORM",
"id": "143513"
},
{
"db": "PACKETSTORM",
"id": "140182"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"db": "NVD",
"id": "CVE-2016-2107"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-05-05T00:00:00",
"db": "VULMON",
"id": "CVE-2016-2107"
},
{
"date": "2016-05-03T00:00:00",
"db": "BID",
"id": "89760"
},
{
"date": "2016-05-10T17:01:56",
"db": "PACKETSTORM",
"id": "136958"
},
{
"date": "2016-05-03T22:56:05",
"db": "PACKETSTORM",
"id": "136895"
},
{
"date": "2016-05-03T22:55:47",
"db": "PACKETSTORM",
"id": "136893"
},
{
"date": "2016-10-27T19:22:00",
"db": "PACKETSTORM",
"id": "139379"
},
{
"date": "2017-07-26T17:44:00",
"db": "PACKETSTORM",
"id": "143513"
},
{
"date": "2016-12-16T16:34:49",
"db": "PACKETSTORM",
"id": "140182"
},
{
"date": "2016-05-04T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201605-080"
},
{
"date": "2016-05-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"date": "2016-05-05T01:59:03.200000",
"db": "NVD",
"id": "CVE-2016-2107"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2024-02-16T00:00:00",
"db": "VULMON",
"id": "CVE-2016-2107"
},
{
"date": "2018-10-17T07:00:00",
"db": "BID",
"id": "89760"
},
{
"date": "2022-12-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201605-080"
},
{
"date": "2017-10-03T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-002474"
},
{
"date": "2025-04-12T10:46:40.837000",
"db": "NVD",
"id": "CVE-2016-2107"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "136895"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
}
],
"trust": 0.7
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "OpenSSL of AES-NI Vulnerability in the implementation of important plaintext information",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-002474"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201605-080"
}
],
"trust": 0.6
}
}
VAR-202105-1325
Vulnerability from variot - Updated: 2025-12-22 23:34In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients. Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack-protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted. ISC (Internet Systems Consortium) Provided by ISC DHCP contains a buffer overflow vulnerability. ISC DHCP contains a buffer overflow vulnerability due to a discrepancy between the processing of optional information encapsulated within network packets and information stored on disk. There is a discrepancy between the code that handles encapsulated option information in leases transmitted "on the wire" and the code which reads and parses lease information after it has been written to disk storage. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2021-25217). Description:
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Bugs fixed (https://bugzilla.redhat.com/):
1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1945703 - "Guest OS Info" availability in VMI describe is flaky 1958816 - [2.6.z] KubeMacPool fails to start due to OOM likely caused by a high number of Pods running in the cluster 1963275 - migration controller null pointer dereference 1965099 - Live Migration double handoff to virt-handler causes connection failures 1965181 - CDI importer doesn't report AwaitingVDDK like it used to 1967086 - Cloning DataVolumes between namespaces fails while creating cdi-upload pod 1967887 - [2.6.6] nmstate is not progressing on a node and not configuring vlan filtering that causes an outage for VMs 1969756 - Windows VMs fail to start on air-gapped environments 1970372 - Virt-handler fails to verify container-disk 1973227 - segfault in virt-controller during pdb deletion 1974084 - 2.6.6 containers 1975212 - No Virtual Machine Templates Found [EDIT - all templates are marked as depracted] 1975727 - [Regression][VMIO][Warm] The third precopy does not end in warm migration 1977756 - [2.6.z] PVC keeps in pending when using hostpath-provisioner 1982760 - [v2v] no kind VirtualMachine is registered for version \"kubevirt.io/v1\" i... 1986989 - OpenShift Virtualization 2.6.z cannot be upgraded to 4.8.0 initially deployed starting with <= 4.8
- Summary:
Red Hat Advanced Cluster Management for Kubernetes 2.3.0 General Availability release images, which fix several bugs and security issues. Description:
Red Hat Advanced Cluster Management for Kubernetes 2.3.0 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.3/html/release_notes/
Security:
-
fastify-reply-from: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21321)
-
fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21322)
-
nodejs-netmask: improper input validation of octal input data (CVE-2021-28918)
-
redis: Integer overflow via STRALGO LCS command (CVE-2021-29477)
-
redis: Integer overflow via COPY command for large intsets (CVE-2021-29478)
-
nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
-
nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions (CVE-2020-28500)
-
golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing
-
-u- extension (CVE-2020-28851)
-
golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)
-
nodejs-ansi_up: XSS due to insufficient URL sanitization (CVE-2021-3377)
-
oras: zip-slip vulnerability via oras-pull (CVE-2021-21272)
-
redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms (CVE-2021-21309)
-
nodejs-lodash: command injection via template (CVE-2021-23337)
-
nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)
-
browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS) (CVE-2021-23364)
-
nodejs-postcss: Regular expression denial of service during source map parsing (CVE-2021-23368)
-
nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option (CVE-2021-23369)
-
nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js (CVE-2021-23382)
-
nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option (CVE-2021-23383)
-
openssl: integer overflow in CipherUpdate (CVE-2021-23840)
-
openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)
-
nodejs-ua-parser-js: ReDoS via malicious User-Agent header (CVE-2021-27292)
-
grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call (CVE-2021-27358)
-
nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092)
-
nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character (CVE-2021-29418)
-
ulikunitz/xz: Infinite loop in readUvarint allows for denial of service (CVE-2021-29482)
-
normalize-url: ReDoS for data URLs (CVE-2021-33502)
-
nodejs-trim-newlines: ReDoS in .end() method (CVE-2021-33623)
-
nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)
-
html-parse-stringify: Regular Expression DoS (CVE-2021-23346)
-
openssl: incorrect SSLv2 rollback protection (CVE-2021-23839)
For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.
Bugs:
-
RFE Make the source code for the endpoint-metrics-operator public (BZ# 1913444)
-
cluster became offline after apiserver health check (BZ# 1942589)
-
Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension 1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag 1913444 - RFE Make the source code for the endpoint-metrics-operator public 1921286 - CVE-2021-21272 oras: zip-slip vulnerability via oras-pull 1927520 - RHACM 2.3.0 images 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions 1930294 - CVE-2021-23839 openssl: incorrect SSLv2 rollback protection 1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash() 1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate 1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms 1936427 - CVE-2021-3377 nodejs-ansi_up: XSS due to insufficient URL sanitization 1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string 1940196 - View Resource YAML option shows 404 error when reviewing a Subscription for an application 1940613 - CVE-2021-27292 nodejs-ua-parser-js: ReDoS via malicious User-Agent header 1941024 - CVE-2021-27358 grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call 1941675 - CVE-2021-23346 html-parse-stringify: Regular Expression DoS 1942178 - CVE-2021-21321 fastify-reply-from: crafted URL allows prefix scape of the proxied backend service 1942182 - CVE-2021-21322 fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service 1942589 - cluster became offline after apiserver health check 1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() 1944822 - CVE-2021-29418 nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character 1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data 1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service 1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option 1948763 - CVE-2021-23368 nodejs-postcss: Regular expression denial of service during source map parsing 1954150 - CVE-2021-23382 nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js 1954368 - CVE-2021-29482 ulikunitz/xz: Infinite loop in readUvarint allows for denial of service 1955619 - CVE-2021-23364 browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS) 1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option 1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe 1957410 - CVE-2021-29477 redis: Integer overflow via STRALGO LCS command 1957414 - CVE-2021-29478 redis: Integer overflow via COPY command for large intsets 1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs 1966615 - CVE-2021-33623 nodejs-trim-newlines: ReDoS in .end() method 1968122 - clusterdeployment fails because hiveadmission sc does not have correct permissions 1972703 - Subctl fails to join cluster, since it cannot auto-generate a valid cluster id 1983131 - Defragmenting an etcd member doesn't reduce the DB size (7.5GB) on a setup with ~1000 spoke clusters
- ========================================================================= Ubuntu Security Notice USN-4969-2 May 27, 2021
isc-dhcp vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Summary:
DHCP could be made to crash if it received specially crafted network traffic.
Software Description: - isc-dhcp: DHCP server and client
Details:
USN-4969-1 fixed a vulnerability in DHCP. This update provides the corresponding update for Ubuntu 14.04 ESM and 16.04 ESM.
Original advisory details:
Jon Franklin and Pawel Wieczorkiewicz discovered that DHCP incorrectly handled lease file parsing. A remote attacker could possibly use this issue to cause DHCP to crash, resulting in a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 ESM: isc-dhcp-client 4.3.3-5ubuntu12.10+esm1 isc-dhcp-server 4.3.3-5ubuntu12.10+esm1
Ubuntu 14.04 ESM: isc-dhcp-client 4.2.4-7ubuntu12.13+esm1 isc-dhcp-server 4.2.4-7ubuntu12.13+esm1
In general, a standard system update will make all the necessary changes. 7.7) - ppc64, ppc64le, s390x, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: dhcp security update Advisory ID: RHSA-2021:2414-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2414 Issue date: 2021-06-14 CVE Names: CVE-2021-25217 =====================================================================
- Summary:
An update for dhcp is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64
- Description:
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
- dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient
- Package List:
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: dhcp-4.2.5-58.el7_4.5.src.rpm
x86_64: dhclient-4.2.5-58.el7_4.5.x86_64.rpm dhcp-4.2.5-58.el7_4.5.x86_64.rpm dhcp-common-4.2.5-58.el7_4.5.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.5.i686.rpm dhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: dhcp-4.2.5-58.el7_4.5.src.rpm
ppc64le: dhclient-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-common-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-libs-4.2.5-58.el7_4.5.ppc64le.rpm
x86_64: dhclient-4.2.5-58.el7_4.5.x86_64.rpm dhcp-4.2.5-58.el7_4.5.x86_64.rpm dhcp-common-4.2.5-58.el7_4.5.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.5.i686.rpm dhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: dhcp-4.2.5-58.el7_4.5.src.rpm
x86_64: dhclient-4.2.5-58.el7_4.5.x86_64.rpm dhcp-4.2.5-58.el7_4.5.x86_64.rpm dhcp-common-4.2.5-58.el7_4.5.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.5.i686.rpm dhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.5.i686.rpm dhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le: dhcp-debuginfo-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-devel-4.2.5-58.el7_4.5.ppc64le.rpm
x86_64: dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.5.i686.rpm dhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64: dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.5.i686.rpm dhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-25217 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYMezctzjgjWX9erEAQg/cxAAph3Cp36Ed68IjSJH1glCDVVbNvKokeg/ Q3JxA6BIqimNoVv14IhjDS4wt7ZGCtp7rluumCjE7cMNvLcfRhUxoU9jvxAR4BK9 2N1H9/TCFgnqULCs8KqWs8rm2qtfSuSxs9hlgOUGVnUD4AXOFsynTZkYqS9JS3kM yP+Uo+s+Dwz/Sq5oWU2vWrXx/yjce35UQU9WCOfk2Nat4T/GeCuoscp9cFlbgLFB FFwyCr+Kv6rdfsn37TvOxLFqttz+2atJUPp0KrUNKosPIqp7KS8QfOALff8hqswc TPlgmk55+I7v24zBzAiNidWqbpDVZnzOFH/R7yVtOA/N1Aq4pl9Wsh4tDnSxv+rc NdA9GLhdk89OOvLbpJ1rc6hxa91qrf/jcUK1EoLUhgk+Z80o6h5HghboRgSrblS/ d3FA8xlk11AgUU8Y0upb2D0DyIol4jM53+P3dulBJ8IvBV4rREwBvxHyQwT+sG43 30Jz+UWiS6BKotLdiVNMMGUNdcBTtXnF31RXF2iY0fUq57IrEb4rl8h/5gQA0UVb WWxqdbnKwVvxAu6nbp8XqZR4vl5LCuOohqZtPiUgVIo5Um8pYTxjUkV2+20Cm1+d xJVCc/K3mzBkeaN66esB5vB5Okc3MzqqH4/WeI171cnFLArGddejORH21L6nAcP6 csJckOYTtLQ= =NFTY -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, noarch, ppc64le, s390x, x86_64
3
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202105-1325",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "sinec ins",
"scope": "eq",
"trust": 1.0,
"vendor": "siemens",
"version": "1.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "34"
},
{
"model": "ruggedcom rox rx1501",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "ontap select deploy administration utility",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "ruggedcom rox rx1512",
"scope": "gte",
"trust": 1.0,
"vendor": "siemens",
"version": "2.3.0"
},
{
"model": "ruggedcom rox rx1500",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "ruggedcom rox mx5000",
"scope": "gte",
"trust": 1.0,
"vendor": "siemens",
"version": "2.3.0"
},
{
"model": "solidfire \\\u0026 hci management node",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "dhcp",
"scope": "lte",
"trust": 1.0,
"vendor": "isc",
"version": "4.4.2"
},
{
"model": "ruggedcom rox rx1500",
"scope": "gte",
"trust": 1.0,
"vendor": "siemens",
"version": "2.3.0"
},
{
"model": "ruggedcom rox rx1400",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "ruggedcom rox rx5000",
"scope": "gte",
"trust": 1.0,
"vendor": "siemens",
"version": "2.3.0"
},
{
"model": "ruggedcom rox rx1510",
"scope": "gte",
"trust": 1.0,
"vendor": "siemens",
"version": "2.3.0"
},
{
"model": "ruggedcom rox rx1511",
"scope": "gte",
"trust": 1.0,
"vendor": "siemens",
"version": "2.3.0"
},
{
"model": "ruggedcom rox rx1501",
"scope": "gte",
"trust": 1.0,
"vendor": "siemens",
"version": "2.3.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "33"
},
{
"model": "ruggedcom rox rx5000",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "sinec ins",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "1.0"
},
{
"model": "ruggedcom rox rx1511",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "ruggedcom rox mx5000",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "ruggedcom rox rx1536",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "dhcp",
"scope": "gte",
"trust": 1.0,
"vendor": "isc",
"version": "4.4.0"
},
{
"model": "dhcp",
"scope": "eq",
"trust": 1.0,
"vendor": "isc",
"version": "4.1-esv"
},
{
"model": "ruggedcom rox rx1512",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "ruggedcom rox rx1510",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "ruggedcom rox rx1524",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.15.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "dhcp",
"scope": "eq",
"trust": 0.8,
"vendor": "isc",
"version": "4.4.0 to 4.4.2"
},
{
"model": "dhcp",
"scope": null,
"trust": 0.8,
"vendor": "isc",
"version": null
},
{
"model": "dhcp",
"scope": "eq",
"trust": 0.8,
"vendor": "isc",
"version": "4.1-esv-r1 to 4.1-esv-r16"
},
{
"model": "dhcp",
"scope": "eq",
"trust": 0.8,
"vendor": "isc",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"db": "NVD",
"id": "CVE-2021-25217"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "163196"
},
{
"db": "PACKETSTORM",
"id": "163129"
},
{
"db": "PACKETSTORM",
"id": "163144"
},
{
"db": "PACKETSTORM",
"id": "163145"
},
{
"db": "PACKETSTORM",
"id": "163052"
}
],
"trust": 0.7
},
"cve": "CVE-2021-25217",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 6.5,
"id": "CVE-2021-25217",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 1.1,
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "ADJACENT",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 2.8,
"id": "CVE-2021-25217",
"impactScore": 4.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"trust": 2.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Adjacent Network",
"author": "IPA",
"availabilityImpact": "High",
"baseScore": 7.4,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2021-001741",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Changed",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Adjacent Network",
"author": "IPA",
"availabilityImpact": "High",
"baseScore": 6.5,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2021-001741",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2021-25217",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "security-officer@isc.org",
"id": "CVE-2021-25217",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "IPA",
"id": "JVNDB-2021-001741",
"trust": 0.8,
"value": "High"
},
{
"author": "IPA",
"id": "JVNDB-2021-001741",
"trust": 0.8,
"value": "Medium"
},
{
"author": "VULMON",
"id": "CVE-2021-25217",
"trust": 0.1,
"value": "LOW"
}
]
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2021-25217"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"db": "NVD",
"id": "CVE-2021-25217"
},
{
"db": "NVD",
"id": "CVE-2021-25217"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "In ISC DHCP 4.1-ESV-R1 -\u003e 4.1-ESV-R16, ISC DHCP 4.4.0 -\u003e 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients. Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack-protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted. ISC (Internet Systems Consortium) Provided by ISC DHCP contains a buffer overflow vulnerability. ISC DHCP contains a buffer overflow vulnerability due to a discrepancy between the processing of optional information encapsulated within network packets and information stored on disk. There is a discrepancy between the code that handles encapsulated option information in leases transmitted \"on the wire\" and the code which reads and parses lease information after it has been written to disk storage. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2021-25217). Description:\n\nOpenShift Virtualization is Red Hat\u0027s virtualization solution designed for\nRed Hat OpenShift Container Platform. Bugs fixed (https://bugzilla.redhat.com/):\n\n1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve\n1945703 - \"Guest OS Info\" availability in VMI describe is flaky\n1958816 - [2.6.z] KubeMacPool fails to start due to OOM likely caused by a high number of Pods running in the cluster\n1963275 - migration controller null pointer dereference\n1965099 - Live Migration double handoff to virt-handler causes connection failures\n1965181 - CDI importer doesn\u0027t report AwaitingVDDK like it used to\n1967086 - Cloning DataVolumes between namespaces fails while creating cdi-upload pod\n1967887 - [2.6.6] nmstate is not progressing on a node and not configuring vlan filtering that causes an outage for VMs\n1969756 - Windows VMs fail to start on air-gapped environments\n1970372 - Virt-handler fails to verify container-disk\n1973227 - segfault in virt-controller during pdb deletion\n1974084 - 2.6.6 containers\n1975212 - No Virtual Machine Templates Found [EDIT - all templates are marked as depracted]\n1975727 - [Regression][VMIO][Warm] The third precopy does not end in warm migration\n1977756 - [2.6.z] PVC keeps in pending when using hostpath-provisioner\n1982760 - [v2v] no kind VirtualMachine is registered for version \\\"kubevirt.io/v1\\\" i... \n1986989 - OpenShift Virtualization 2.6.z cannot be upgraded to 4.8.0 initially deployed starting with \u003c= 4.8\n\n5. Summary:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.3.0 General\nAvailability release images, which fix several bugs and security issues. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.3.0 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. See\nthe following Release Notes documentation, which will be updated shortly\nfor this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana\ngement_for_kubernetes/2.3/html/release_notes/\n\nSecurity:\n\n* fastify-reply-from: crafted URL allows prefix scape of the proxied\nbackend service (CVE-2021-21321)\n\n* fastify-http-proxy: crafted URL allows prefix scape of the proxied\nbackend service (CVE-2021-21322)\n\n* nodejs-netmask: improper input validation of octal input data\n(CVE-2021-28918)\n\n* redis: Integer overflow via STRALGO LCS command (CVE-2021-29477)\n\n* redis: Integer overflow via COPY command for large intsets\n(CVE-2021-29478)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions\n(CVE-2020-28500)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing\n- -u- extension (CVE-2020-28851)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing\nbcp47 tag (CVE-2020-28852)\n\n* nodejs-ansi_up: XSS due to insufficient URL sanitization (CVE-2021-3377)\n\n* oras: zip-slip vulnerability via oras-pull (CVE-2021-21272)\n\n* redis: integer overflow when configurable limit for maximum supported\nbulk input size is too big on 32-bit platforms (CVE-2021-21309)\n\n* nodejs-lodash: command injection via template (CVE-2021-23337)\n\n* nodejs-hosted-git-info: Regular Expression denial of service via\nshortcutMatch in fromUrl() (CVE-2021-23362)\n\n* browserslist: parsing of invalid queries could result in Regular\nExpression Denial of Service (ReDoS) (CVE-2021-23364)\n\n* nodejs-postcss: Regular expression denial of service during source map\nparsing (CVE-2021-23368)\n\n* nodejs-handlebars: Remote code execution when compiling untrusted compile\ntemplates with strict:true option (CVE-2021-23369)\n\n* nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in\nlib/previous-map.js (CVE-2021-23382)\n\n* nodejs-handlebars: Remote code execution when compiling untrusted compile\ntemplates with compat:true option (CVE-2021-23383)\n\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n\n* openssl: NULL pointer dereference in X509_issuer_and_serial_hash()\n(CVE-2021-23841)\n\n* nodejs-ua-parser-js: ReDoS via malicious User-Agent header\n(CVE-2021-27292)\n\n* grafana: snapshot feature allow an unauthenticated remote attacker to\ntrigger a DoS via a remote API call (CVE-2021-27358)\n\n* nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092)\n\n* nodejs-netmask: incorrectly parses an IP address that has octal integer\nwith invalid character (CVE-2021-29418)\n\n* ulikunitz/xz: Infinite loop in readUvarint allows for denial of service\n(CVE-2021-29482)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* nodejs-trim-newlines: ReDoS in .end() method (CVE-2021-33623)\n\n* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe\n(CVE-2021-23343)\n\n* html-parse-stringify: Regular Expression DoS (CVE-2021-23346)\n\n* openssl: incorrect SSLv2 rollback protection (CVE-2021-23839)\n\nFor more details about the security issues, including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npages listed in the References section. \n\nBugs:\n\n* RFE Make the source code for the endpoint-metrics-operator public (BZ#\n1913444)\n\n* cluster became offline after apiserver health check (BZ# 1942589)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension\n1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag\n1913444 - RFE Make the source code for the endpoint-metrics-operator public\n1921286 - CVE-2021-21272 oras: zip-slip vulnerability via oras-pull\n1927520 - RHACM 2.3.0 images\n1928937 - CVE-2021-23337 nodejs-lodash: command injection via template\n1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions\n1930294 - CVE-2021-23839 openssl: incorrect SSLv2 rollback protection\n1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()\n1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate\n1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms\n1936427 - CVE-2021-3377 nodejs-ansi_up: XSS due to insufficient URL sanitization\n1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string\n1940196 - View Resource YAML option shows 404 error when reviewing a Subscription for an application\n1940613 - CVE-2021-27292 nodejs-ua-parser-js: ReDoS via malicious User-Agent header\n1941024 - CVE-2021-27358 grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call\n1941675 - CVE-2021-23346 html-parse-stringify: Regular Expression DoS\n1942178 - CVE-2021-21321 fastify-reply-from: crafted URL allows prefix scape of the proxied backend service\n1942182 - CVE-2021-21322 fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service\n1942589 - cluster became offline after apiserver health check\n1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()\n1944822 - CVE-2021-29418 nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character\n1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data\n1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service\n1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option\n1948763 - CVE-2021-23368 nodejs-postcss: Regular expression denial of service during source map parsing\n1954150 - CVE-2021-23382 nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js\n1954368 - CVE-2021-29482 ulikunitz/xz: Infinite loop in readUvarint allows for denial of service\n1955619 - CVE-2021-23364 browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS)\n1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option\n1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe\n1957410 - CVE-2021-29477 redis: Integer overflow via STRALGO LCS command\n1957414 - CVE-2021-29478 redis: Integer overflow via COPY command for large intsets\n1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs\n1966615 - CVE-2021-33623 nodejs-trim-newlines: ReDoS in .end() method\n1968122 - clusterdeployment fails because hiveadmission sc does not have correct permissions\n1972703 - Subctl fails to join cluster, since it cannot auto-generate a valid cluster id\n1983131 - Defragmenting an etcd member doesn\u0027t reduce the DB size (7.5GB) on a setup with ~1000 spoke clusters\n\n5. =========================================================================\nUbuntu Security Notice USN-4969-2\nMay 27, 2021\n\nisc-dhcp vulnerability\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 ESM\n- Ubuntu 14.04 ESM\n\nSummary:\n\nDHCP could be made to crash if it received specially crafted network\ntraffic. \n\nSoftware Description:\n- isc-dhcp: DHCP server and client\n\nDetails:\n\nUSN-4969-1 fixed a vulnerability in DHCP. This update provides\nthe corresponding update for Ubuntu 14.04 ESM and 16.04 ESM. \n\n\nOriginal advisory details:\n\n Jon Franklin and Pawel Wieczorkiewicz discovered that DHCP incorrectly\n handled lease file parsing. A remote attacker could possibly use this issue\n to cause DHCP to crash, resulting in a denial of service. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 ESM:\n isc-dhcp-client 4.3.3-5ubuntu12.10+esm1\n isc-dhcp-server 4.3.3-5ubuntu12.10+esm1\n\nUbuntu 14.04 ESM:\n isc-dhcp-client 4.2.4-7ubuntu12.13+esm1\n isc-dhcp-server 4.2.4-7ubuntu12.13+esm1\n\nIn general, a standard system update will make all the necessary changes. 7.7) - ppc64, ppc64le, s390x, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: dhcp security update\nAdvisory ID: RHSA-2021:2414-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:2414\nIssue date: 2021-06-14\nCVE Names: CVE-2021-25217 \n=====================================================================\n\n1. Summary:\n\nAn update for dhcp is now available for Red Hat Enterprise Linux 7.4\nAdvanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.4) - x86_64\n\n3. Description:\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows\nindividual devices on an IP network to get their own network configuration\ninformation, including an IP address, a subnet mask, and a broadcast\naddress. The dhcp packages provide a relay agent and ISC DHCP service\nrequired to enable and administer DHCP on a network. \n\nSecurity Fix(es):\n\n* dhcp: stack-based buffer overflow when parsing statements with\ncolon-separated hex digits in config or lease files in dhcpd and dhclient\n(CVE-2021-25217)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4):\n\nSource:\ndhcp-4.2.5-58.el7_4.5.src.rpm\n\nx86_64:\ndhclient-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-common-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-libs-4.2.5-58.el7_4.5.i686.rpm\ndhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.4):\n\nSource:\ndhcp-4.2.5-58.el7_4.5.src.rpm\n\nppc64le:\ndhclient-4.2.5-58.el7_4.5.ppc64le.rpm\ndhcp-4.2.5-58.el7_4.5.ppc64le.rpm\ndhcp-common-4.2.5-58.el7_4.5.ppc64le.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.ppc64le.rpm\ndhcp-libs-4.2.5-58.el7_4.5.ppc64le.rpm\n\nx86_64:\ndhclient-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-common-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-libs-4.2.5-58.el7_4.5.i686.rpm\ndhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.4):\n\nSource:\ndhcp-4.2.5-58.el7_4.5.src.rpm\n\nx86_64:\ndhclient-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-common-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-libs-4.2.5-58.el7_4.5.i686.rpm\ndhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4):\n\nx86_64:\ndhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-devel-4.2.5-58.el7_4.5.i686.rpm\ndhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4):\n\nppc64le:\ndhcp-debuginfo-4.2.5-58.el7_4.5.ppc64le.rpm\ndhcp-devel-4.2.5-58.el7_4.5.ppc64le.rpm\n\nx86_64:\ndhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-devel-4.2.5-58.el7_4.5.i686.rpm\ndhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4):\n\nx86_64:\ndhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm\ndhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm\ndhcp-devel-4.2.5-58.el7_4.5.i686.rpm\ndhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-25217\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ncsJckOYTtLQ=\n=NFTY\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3",
"sources": [
{
"db": "NVD",
"id": "CVE-2021-25217"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"db": "VULMON",
"id": "CVE-2021-25217"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "163196"
},
{
"db": "PACKETSTORM",
"id": "162841"
},
{
"db": "PACKETSTORM",
"id": "163129"
},
{
"db": "PACKETSTORM",
"id": "163144"
},
{
"db": "PACKETSTORM",
"id": "163145"
},
{
"db": "PACKETSTORM",
"id": "163052"
}
],
"trust": 2.43
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2021-25217",
"trust": 2.7
},
{
"db": "SIEMENS",
"id": "SSA-637483",
"trust": 1.1
},
{
"db": "SIEMENS",
"id": "SSA-406691",
"trust": 1.1
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2021/05/26/6",
"trust": 1.1
},
{
"db": "ICS CERT",
"id": "ICSA-22-258-05",
"trust": 0.9
},
{
"db": "JVN",
"id": "JVNVU99475301",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU95111565",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2021-001741",
"trust": 0.8
},
{
"db": "VULMON",
"id": "CVE-2021-25217",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163789",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163747",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163196",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "162841",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163129",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163144",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163145",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163052",
"trust": 0.1
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2021-25217"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "163196"
},
{
"db": "PACKETSTORM",
"id": "162841"
},
{
"db": "PACKETSTORM",
"id": "163129"
},
{
"db": "PACKETSTORM",
"id": "163144"
},
{
"db": "PACKETSTORM",
"id": "163145"
},
{
"db": "PACKETSTORM",
"id": "163052"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"db": "NVD",
"id": "CVE-2021-25217"
}
]
},
"id": "VAR-202105-1325",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.366531175
},
"last_update_date": "2025-12-22T23:34:02.898000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "ISC\u00a0DHCP\u00a0 buffer overflow vulnerability in",
"trust": 0.8,
"url": "https://kb.isc.org/docs/cve-2021-25217"
},
{
"title": "Debian CVElist Bug Report Logs: isc-dhcp: CVE-2021-25217: A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b55bb445f71f0d88702845d3582e2b5c"
},
{
"title": "Amazon Linux AMI: ALAS-2021-1510",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2021-1510"
},
{
"title": "Amazon Linux 2: ALAS2-2021-1654",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2021-1654"
},
{
"title": "Red Hat: CVE-2021-25217",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2021-25217"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2021-25217 log"
},
{
"title": "Palo Alto Networks Security Advisory: PAN-SA-2024-0001 Informational Bulletin: Impact of OSS CVEs in PAN-OS",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=34f98e4f4344c97599fe2d33618956a7"
},
{
"title": "Completion for lacework",
"trust": 0.1,
"url": "https://github.com/fbreton/lacework "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2021-25217"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2021-25217"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.1,
"url": "https://kb.isc.org/docs/cve-2021-25217"
},
{
"trust": 1.1,
"url": "http://www.openwall.com/lists/oss-security/2021/05/26/6"
},
{
"trust": 1.1,
"url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00002.html"
},
{
"trust": 1.1,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-406691.pdf"
},
{
"trust": 1.1,
"url": "https://security.netapp.com/advisory/ntap-20220325-0011/"
},
{
"trust": 1.1,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf"
},
{
"trust": 1.1,
"url": "https://security.gentoo.org/glsa/202305-22"
},
{
"trust": 1.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/z2lb42jwiv4m4wdnxx5vgip26feywkif/"
},
{
"trust": 1.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5qi4dyc7j4bghew3nh4xhmwthyc36uk4/"
},
{
"trust": 0.9,
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-258-05"
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnvu95111565"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu99475301/"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2021-25217"
},
{
"trust": 0.7,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.7,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-25217"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8286"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-28196"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-15358"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14502"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3520"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-13434"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3537"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8231"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-33909"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-27219"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3518"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-32399"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-29362"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3516"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2017-14502"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8285"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-10228"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-9169"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-29361"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3517"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3560"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3541"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-20271"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9169"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3326"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25013"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-2708"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8927"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-29363"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-2708"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2016-10228"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8284"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-33910"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-27618"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/119.html"
},
{
"trust": 0.1,
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989157"
},
{
"trust": 0.1,
"url": "https://alas.aws.amazon.com/alas-2021-1510.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25039"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14347"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14346"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25712"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23240"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12364"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-13543"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-9951"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25037"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23239"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-36242"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25037"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12363"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-9948"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-13012"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28935"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25034"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25035"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14866"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-26116"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14363"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25038"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14345"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-13584"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-26137"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13543"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14360"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25040"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13584"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25042"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-20201"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25042"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12362"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25038"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25659"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25032"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25041"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:3119"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25036"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25032"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-27619"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-25215"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-9983"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3177"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25036"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14344"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25035"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14345"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14344"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23336"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14362"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14361"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12363"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3114"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-28211"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25039"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13012"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14346"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-25040"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12364"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25041"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25034"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20454"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28469"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28500"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20934"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-20305"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-29418"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28852"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-13050"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33034"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-27618"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-28092"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15903"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-20843"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28851"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-1730"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-29482"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23337"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-27358"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19906"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23369"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13050"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21321"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23368"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11668"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23362"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23364"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23343"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3449"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21309"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33502"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23841"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28196"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23383"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-28918"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28851"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28852"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23840"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33033"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-1000858"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14889"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-1730"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-13627"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000858"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20934"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28469"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:3016"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3377"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20454"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3450"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-29362"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28500"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21272"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-29477"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-27292"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23346"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-29478"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-11668"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23839"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19906"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33623"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21322"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23382"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-15903"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13627"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14889"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-29361"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2469"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-4969-1"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-4969-2"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2405"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2414"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2416"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2359"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2021-25217"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "163196"
},
{
"db": "PACKETSTORM",
"id": "162841"
},
{
"db": "PACKETSTORM",
"id": "163129"
},
{
"db": "PACKETSTORM",
"id": "163144"
},
{
"db": "PACKETSTORM",
"id": "163145"
},
{
"db": "PACKETSTORM",
"id": "163052"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"db": "NVD",
"id": "CVE-2021-25217"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULMON",
"id": "CVE-2021-25217"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "163747"
},
{
"db": "PACKETSTORM",
"id": "163196"
},
{
"db": "PACKETSTORM",
"id": "162841"
},
{
"db": "PACKETSTORM",
"id": "163129"
},
{
"db": "PACKETSTORM",
"id": "163144"
},
{
"db": "PACKETSTORM",
"id": "163145"
},
{
"db": "PACKETSTORM",
"id": "163052"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"db": "NVD",
"id": "CVE-2021-25217"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2021-05-26T00:00:00",
"db": "VULMON",
"id": "CVE-2021-25217"
},
{
"date": "2021-08-11T16:15:17",
"db": "PACKETSTORM",
"id": "163789"
},
{
"date": "2021-08-06T14:02:37",
"db": "PACKETSTORM",
"id": "163747"
},
{
"date": "2021-06-17T18:09:00",
"db": "PACKETSTORM",
"id": "163196"
},
{
"date": "2021-05-27T13:30:42",
"db": "PACKETSTORM",
"id": "162841"
},
{
"date": "2021-06-14T15:49:07",
"db": "PACKETSTORM",
"id": "163129"
},
{
"date": "2021-06-15T14:50:28",
"db": "PACKETSTORM",
"id": "163144"
},
{
"date": "2021-06-15T14:51:01",
"db": "PACKETSTORM",
"id": "163145"
},
{
"date": "2021-06-09T13:43:47",
"db": "PACKETSTORM",
"id": "163052"
},
{
"date": "2021-06-04T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"date": "2021-05-26T22:15:07.947000",
"db": "NVD",
"id": "CVE-2021-25217"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2023-11-07T00:00:00",
"db": "VULMON",
"id": "CVE-2021-25217"
},
{
"date": "2022-09-20T06:10:00",
"db": "JVNDB",
"id": "JVNDB-2021-001741"
},
{
"date": "2023-11-07T03:31:24.893000",
"db": "NVD",
"id": "CVE-2021-25217"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "162841"
}
],
"trust": 0.1
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "ISC\u00a0DHCP\u00a0 buffer overflow vulnerability in",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-001741"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "overflow",
"sources": [
{
"db": "PACKETSTORM",
"id": "163196"
},
{
"db": "PACKETSTORM",
"id": "163129"
},
{
"db": "PACKETSTORM",
"id": "163144"
},
{
"db": "PACKETSTORM",
"id": "163145"
},
{
"db": "PACKETSTORM",
"id": "163052"
}
],
"trust": 0.5
}
}
VAR-202206-1428
Vulnerability from variot - Updated: 2025-12-22 23:33In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze). (CVE-2022-2068). Bugs fixed (https://bugzilla.redhat.com/):
2041540 - RHACM 2.4 using deprecated APIs in managed clusters 2074766 - vSphere network name doesn't allow entering spaces and doesn't reflect YAML changes 2079418 - cluster update status is stuck, also update is not even visible 2088486 - Policy that creates cluster role is showing as not compliant due to Request entity too large message 2089490 - Upgraded from RHACM 2.2-->2.3-->2.4 and cannot create cluster 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2097464 - ACM Console Becomes Unusable After a Time 2100613 - RHACM 2.4.6 images 2102436 - Cluster Pools with conflicting name of existing clusters in same namespace fails creation and deletes existing cluster 2102495 - ManagedClusters in Pending import state after ACM hub migration 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS 2109354 - CVE-2022-31150 nodejs16: CRLF injection in node-undici 2121396 - CVE-2022-31151 nodejs/undici: Cookie headers uncleared on cross-origin redirect 2124794 - CVE-2022-36067 vm2: Sandbox Escape in vm2
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: OpenShift Container Platform 4.11.1 bug fix and security update Advisory ID: RHSA-2022:6103-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:6103 Issue date: 2022-08-23 CVE Names: CVE-2022-1012 CVE-2022-1292 CVE-2022-1586 CVE-2022-1785 CVE-2022-1897 CVE-2022-1927 CVE-2022-2068 CVE-2022-2097 CVE-2022-30629 CVE-2022-30631 CVE-2022-32250 ==================================================================== 1. Summary:
Red Hat OpenShift Container Platform release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.11.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.1. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2022:6102
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
Security Fix(es):
- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.1-x86_64
The image digest is sha256:97410a5db655a9d3017b735c2c0747c849d09ff551765e49d5272b80c024a844
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.1-s390x
The image digest is sha256:13734de7e796e46f5403ef9ee918be88c12fdc9b73acb8777e0cc7c56a276794
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.1-ppc64le
The image digest is sha256:d0019b6b8b32cc9fea06562e6ce175086fa7de7b2b7dce171a8ac1a57f92f10b
(For aarch64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.1-aarch64
The image digest is sha256:3394a79e173ac17bc96a7256665701d3d7e2a95535a12f2ceb19ceb41dcd6b79
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
- Solution:
For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
- Bugs fixed (https://bugzilla.redhat.com/):
2033256 - openshift-installer intermittent failure on AWS with "Error: Provider produced inconsistent result after apply" when creating the module.vpc.aws_route_table.private_routes resource
2040715 - post 1.23 rebase: regression in service-load balancer reliability
2063622 - Failed to install the podman package from repo rhocp-4.10-for-rhel-8-x86_64-rpms
2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
2102576 - [4.11] [Cluster storage Operator] DefaultStorageClassController report fake message "No default StorageClass for this platform" on azure and openstack
2103638 - No need to pass to-image-base for oc adm release new command when use --from-release
2103899 - [OVN] bonding fails after active-backup fail-over and reboot, kargs static IP
2104386 - OVS-Configure doesn't iterate connection names containing spaces correctly
2104435 - [dpu-network-operator] Updating images to be consistent with ART
2104510 - Update ose-machine-config-operator images to be consistent with ART
2104687 - MCP upgrades can stall waiting for master node reboots since MCC no longer gets drained
2105056 - Openshift-Ansible RHEL 8 CI update
2105444 - [OVN] Node to service traffic is blocked if service is "internalTrafficPolicy: Local" even backed pod is on the same node
2106772 - openshift4/ose-operator-registry image is vulnerable to multiple CVEs
2106795 - crio umask sometimes set to 0000
2107003 - The bash completion doesn't work for get subcommand
2107045 - OLM updates namespace labels even if they haven't changed
2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107777 - Pipeline status filter and status colors doesn't work correctly with non-english languages
2107871 - Import: Advanced option sentence is splited into two parts and headlines has no padding
2108021 - Machine Controller stuck with Terminated Instances while Provisioning on AWS
2109052 - Add to application dropdown options are not visible on application-grouping sidebar action dropdown.
2109205 - HTTPS_PROXY ENV missing in some CSI driver operators
2109270 - Kube controllers crash when nodes are shut off in OpenStack
2109489 - Reply to arp requests on interfaces with no ip
2109709 - Namespace value is missing on the list when selecting "All namespaces" for operators
2109731 - alertmanager-main pods failing to start due to startupprobe timeout
2109866 - Cannot delete a Machine if a VM got stuck in ERROR
2109977 - storageclass should not be created for unsupported vsphere version
2110482 - [vsphere] failed to create cluster if datacenter is embedded in a Folder
2110723 - openshift-tests: allow -f to match tests for any test suite
2110737 - Master node in SchedulingDisabled after upgrade from 4.10.24 -> 4.11.0-rc.4
2111037 - Affinity rule created in console deployment for single-replica infrastructure
2111347 - dummy bug for 4.10.z bz2111335
2111471 - Node internal DNS address is not set for machine
2111475 - Fetch internal IPs of vms from dhcp server
2111587 - [4.11] Export OVS metrics
2111619 - Pods are unable to reach clusterIP services, ovn-controller isn't installing the group mod flows correctly
2111992 - OpenShift controller manager needs permissions to get/create/update leases for leader election
2112297 - bond-cni: Backport "mac duplicates" 4.11
2112353 - lifecycle.posStart hook does not have network connectivity.
2112908 - Search resource "virtualmachine" in "Home -> Search" crashes the console
2112912 - sum_irate doesn't work in OCP 4.8
2113926 - hypershift cluster deployment hang due to nil pointer dereference for hostedControlPlane.Spec.Etcd.Managed
2113938 - Fix e2e tests for [reboots][machine_config_labels] (tsc=nowatchdog)
2114574 - can not upgrade. Incorrect reading of olm.maxOpenShiftVersion
2114602 - Upgrade failing because restrictive scc is injected into version pod
2114964 - kola dhcp.propagation test failing
2115315 - README file for helm charts coded in Chinese shows messy characters when viewing in developer perspective.
2115435 - [4.11] INIT container stuck forever
2115564 - ClusterVersion availableUpdates is stale: PromQL conditional risks vs. slow/stuck Thanos
2115817 - Updates / config metrics are not available in 4.11
2116009 - Node Tuning Operator(NTO) - OCP upgrade failed due to node-tuning CO still progressing
2116557 - Order of config attributes are not maintained during conversion of PT4l from ptpconfig to ptp4l.0.config file
2117223 - kubernetes-nmstate-operator fails to install with error "no channel heads (entries not replaced by another entry) found in channel"
2117324 - catalog-operator fatal error: concurrent map writes
2117353 - kola dhcp.propagation test out of memory
2117370 - Migrate openshift-ansible to ansible-core
2117746 - Bump to latest k8s.io 1.24 release
2118214 - dummy bug for 4.10.z bz2118209
2118375 - pass the "--quiet" option via the buildconfig for s2i
- JIRA issues fixed (https://issues.jboss.org/):
OCPBUGS-1 - Test Bug
- References:
https://access.redhat.com/security/cve/CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1292 https://access.redhat.com/security/cve/CVE-2022-1586 https://access.redhat.com/security/cve/CVE-2022-1785 https://access.redhat.com/security/cve/CVE-2022-1897 https://access.redhat.com/security/cve/CVE-2022-1927 https://access.redhat.com/security/cve/CVE-2022-2068 https://access.redhat.com/security/cve/CVE-2022-2097 https://access.redhat.com/security/cve/CVE-2022-30629 https://access.redhat.com/security/cve/CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-32250 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYwUXddzjgjWX9erEAQhaVQ/+LoSAe5mCgjPe0+gupmu0jxSmErna51Gz LBlcOWhmgSi2LDYiLl0x5fIg1rQuFX87rSqo0397m7k4Wcon7ztOeDBAtc120fbP i3N+2C+t2wrRPkObvGYKwiCj15+CZP/pIoTQqBlwzqcMAOBLPkXmyXgPaGiA12W7 MoZlSyeEfyx2r636op+e9GC6ysmP2Jq7v+IU2H5/fK7fwPb2lnEIqZV/VXQB4+n7 U7x4Rlng+iLwqalJjCgWY8VLHBQPbIkAQoWS1rMj4f/VEzdbJf7tXNwJOBlPaaJ0 qn8aVZt0b0DMnW0NERm08jg6SYIx8jwMjC/E9Y+JkLdI4nO7f22TOEXgocKHpSMi jm6yLG6Klvjio8rT0+tYB9QBgo8owR5QxhTH3+ffcdlNqDWk33wt8da2n0vCKY4w iC1p3bTxCFdxkPz8FkF/p+nVrI5ZGTNd94Q29YiK+BtlGVAVGGqk208YVcQ85RH2 8YQminXLeLt/RA4cKm/4eq5PlGW7lXAsKVM4UxiYZdqWe/WFuW5zoaF1IdcbNL1p dZaaS1Dy9KvEzF6LPeVFcBg7ouGkdWtBwWQcEGV4bzPjbik8HkiIOkd4J1uT6KHs di3yYWJc3Q1mHuXV7byNUhaQQtpkiB/jDAUiQ0ggOfTawBbwleBMgxwUt38sMtpV 6FmWxlUydm8=6nTC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.
This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
- libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
- libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)
- expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)
- zlib: a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field (CVE-2022-37434)
- curl: HSTS bypass via IDN (CVE-2022-42916)
- curl: HTTP proxy double-free (CVE-2022-42915)
- curl: POST following PUT confusion (CVE-2022-32221)
- httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)
- httpd: mod_sed: DoS vulnerability (CVE-2022-30522)
- httpd: out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)
- httpd: out-of-bounds read via ap_rwrite() (CVE-2022-28614)
- httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)
- curl: control code in cookie denial of service (CVE-2022-35252)
- zlib: a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field (CVE-2022-37434)
- jbcs-httpd24-httpd: httpd: mod_isapi: out-of-bounds read (CVE-2022-28330)
- curl: Unpreserved file permissions (CVE-2022-32207)
- curl: various flaws (CVE-2022-32206 CVE-2022-32208)
- openssl: the c_rehash script allows command injection (CVE-2022-2068)
- openssl: c_rehash script allows command injection (CVE-2022-1292)
- jbcs-httpd24-httpd: httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)
- jbcs-httpd24-httpd: httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):
2064319 - CVE-2022-23943 httpd: mod_sed: Read/write beyond bounds 2064320 - CVE-2022-22721 httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody 2081494 - CVE-2022-1292 openssl: c_rehash script allows command injection 2094997 - CVE-2022-26377 httpd: mod_proxy_ajp: Possible request smuggling 2095000 - CVE-2022-28330 httpd: mod_isapi: out-of-bounds read 2095002 - CVE-2022-28614 httpd: Out-of-bounds read via ap_rwrite() 2095006 - CVE-2022-28615 httpd: Out-of-bounds read in ap_strcmp_match() 2095015 - CVE-2022-30522 httpd: mod_sed: DoS vulnerability 2095020 - CVE-2022-31813 httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism 2097310 - CVE-2022-2068 openssl: the c_rehash script allows command injection 2099300 - CVE-2022-32206 curl: HTTP compression denial of service 2099305 - CVE-2022-32207 curl: Unpreserved file permissions 2099306 - CVE-2022-32208 curl: FTP-KRB bad message verification 2116639 - CVE-2022-37434 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field 2120718 - CVE-2022-35252 curl: control code in cookie denial of service 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c 2135411 - CVE-2022-32221 curl: POST following PUT confusion 2135413 - CVE-2022-42915 curl: HTTP proxy double-free 2135416 - CVE-2022-42916 curl: HSTS bypass via IDN 2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE 2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles
- ========================================================================== Ubuntu Security Notice USN-6457-1 October 30, 2023
nodejs vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in Node.js.
Software Description: - nodejs: An open-source, cross-platform JavaScript runtime environment.
Details:
Tavis Ormandy discovered that Node.js incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2022-0778)
Elison Niven discovered that Node.js incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. (CVE-2022-1292)
Chancen and Daniel Fiala discovered that Node.js incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. (CVE-2022-2068)
Alex Chernyakhovsky discovered that Node.js incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. (CVE-2022-2097)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.04 LTS: libnode-dev 12.22.9~dfsg-1ubuntu3.1 libnode72 12.22.9~dfsg-1ubuntu3.1 nodejs 12.22.9~dfsg-1ubuntu3.1 nodejs-doc 12.22.9~dfsg-1ubuntu3.1
In general, a standard system update will make all the necessary changes.
OpenSSL 1.0.2 users should upgrade to 1.0.2zf (premium support customers only) OpenSSL 1.1.1 users should upgrade to 1.1.1p OpenSSL 3.0 users should upgrade to 3.0.4
This issue was reported to OpenSSL on the 20th May 2022. It was found by Chancen of Qingteng 73lab. A further instance of the issue was found by Daniel Fiala of OpenSSL during a code review of the script. The fix for these issues was developed by Daniel Fiala and Tomas Mraz from OpenSSL.
Note
OpenSSL 1.0.2 is out of support and no longer receiving public updates. Extended support is available for premium support customers: https://www.openssl.org/support/contracts.html
OpenSSL 1.1.0 is out of support and no longer receiving updates of any kind.
Users of these versions should upgrade to OpenSSL 3.0 or 1.1.1.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv/20220621.txt
Note: the online version of the advisory may be updated with additional details over time.
For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html . Description:
Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/
Security fixes:
-
CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS
-
CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
-
CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
-
CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
-
CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
-
CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
-
CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
-
CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
-
CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
-
CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
-
CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
Bug fixes:
-
assisted-service repo pin-latest.py script should allow custom tags to be pinned (BZ# 2065661)
-
assisted-service-build image is too big in size (BZ# 2066059)
-
assisted-service pin-latest.py script should exclude the postgres image (BZ# 2076901)
-
PXE artifacts need to be served via HTTP (BZ# 2078531)
-
Implementing new service-agent protocol on agent side (BZ# 2081281)
-
RHACM 2.6.0 images (BZ# 2090906)
-
Assisted service POD keeps crashing after a bare metal host is created (BZ# 2093503)
-
Assisted service triggers the worker nodes re-provisioning on the hub cluster when the converged flow is enabled (BZ# 2096106)
-
Fix assisted CI jobs that fail for cluster-info readiness (BZ# 2097696)
-
Nodes are required to have installation disks of at least 120GB instead of at minimum of 100GB (BZ# 2099277)
-
The pre-selected search keyword is not readable (BZ# 2107736)
-
The value of label expressions in the new placement for policy and policysets cannot be shown real-time from UI (BZ# 2111843)
-
Bugs fixed (https://bugzilla.redhat.com/):
2065661 - assisted-service repo pin-latest.py script should allow custom tags to be pinned 2066059 - assisted-service-build image is too big in size 2076901 - assisted-service pin-latest.py script should exclude the postgres image 2078531 - iPXE artifacts need to be served via HTTP 2081281 - Implementing new service-agent protocol on agent side 2090901 - Capital letters in install-config.yaml .platform.baremetal.hosts[].name cause bootkube errors 2090906 - RHACM 2.6.0 images 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2093503 - Assisted service POD keeps crashing after a bare metal host is created 2096106 - Assisted service triggers the worker nodes re-provisioning on the hub cluster when the converged flow is enabled 2096445 - Assisted service POD keeps crashing after a bare metal host is created 2096460 - Spoke BMH stuck "inspecting" when deployed via the converged workflow 2097696 - Fix assisted CI jobs that fail for cluster-info readiness 2099277 - Nodes are required to have installation disks of at least 120GB instead of at minimum of 100GB 2103703 - Automatic version upgrade triggered for oadp operator installed by cluster-backup-chart 2104117 - Spoke BMH stuck ?available? after changing a BIOS attribute via the converged workflow 2104984 - Infrastructure operator missing clusterrole permissions for interacting with mutatingwebhookconfigurations 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS 2105339 - Search Application button on the Application Table for Subscription applications does not Redirect 2105357 - [UI] hypershift cluster creation error - n[0] is undefined 2106347 - Submariner error looking up service account submariner-operator/submariner-addon-sa 2106882 - Security Context Restrictions are restricting creation of some pods which affects the deployment of some applications 2107049 - The clusterrole for global clusterset did not created by default 2107065 - governance-policy-framework in CrashLoopBackOff state on spoke cluster: Failed to start manager {"error": "error listening on :8081: listen tcp :8081: bind: address already in use"} 2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read 2107370 - Helm Release resource recreation feature does not work with the local cluster 2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob 2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header 2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions 2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working 2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob 2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode 2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip 2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal 2108888 - Hypershift on AWS - control plane not running 2109370 - The button to create the cluster is not visible 2111203 - Add ocp 4.11 to filters for discovering clusters in ACM 2.6 2111218 - Create cluster - Infrastructure page crashes 2111651 - "View application" button on app table for Flux applications redirects to apiVersion=ocp instead of flux 2111663 - Hosted cluster in Pending import state 2111671 - Leaked namespaces after deleting hypershift deployment 2111770 - [ACM 2.6] there is no node info for remote cluster in multiple hubs 2111843 - The value of label expressions in the new placement for policy and policysets cannot be shown real-time from UI 2112180 - The policy page is crashed after input keywords in the search box 2112281 - config-policy-controller pod can't startup in the OCP3.11 managed cluster 2112318 - Can't delete the objects which are re-created by policy when deleting the policy 2112321 - BMAC reconcile loop never stops after changes 2112426 - No cluster discovered due to x509: certificate signed by unknown authority 2112478 - Value of delayAfterRunSeconds is not shown on the final submit panel and the word itself should not be wrapped. 2112793 - Can't view details of the policy template when set the spec.pruneObjectBehavior as unsupported value 2112803 - ClusterServiceVersion for release 2.6 branch references "latest" tag 2113787 - [ACM 2.6] can not delete namespaces after detaching the hosted cluster 2113838 - the cluster proxy-agent was deployed on the non-infra nodes 2113842 - [ACM 2.6] must restart hosting cluster registration pod if update work-manager-addon cr to change installNamespace 2114982 - Control plane type shows 'Standalone' for hypershift cluster 2115622 - Hub fromsecret function doesn't work for hosted mode in multiple hub 2115723 - Can't view details of the policy template for customer and hypershift cluster in hosted mode from UI 2115993 - Policy automation details panel was not updated after editing the mode back to disabled 2116211 - Count of violations with unknown status was not accurate when managed clusters have mixed status 2116329 - cluster-proxy-agent not startup due to the imagepullbackoff on spoke cluster 2117113 - The proxy-server-host was not correct in cluster-proxy-agent 2117187 - pruneObjectBehavior radio selection cannot work well and always switch the first one template in multiple configurationPolicy templates 2117480 - [ACM 2.6] infra-id of HypershiftDeployment doesn't work 2118338 - Report the "namespace not found" error after clicked view yaml link of a policy in the multiple hub env 2119326 - Can't view details of the SecurityContextConstraints policy for managed clusters from UI
Bug Fix(es):
-
Cloning a Block DV to VM with Filesystem with not big enough size comes to endless loop - using pvc api (BZ#2033191)
-
Restart of VM Pod causes SSH keys to be regenerated within VM (BZ#2087177)
-
Import gzipped raw file causes image to be downloaded and uncompressed to TMPDIR (BZ#2089391)
-
[4.11] VM Snapshot Restore hangs indefinitely when backed by a snapshotclass (BZ#2098225)
-
Fedora version in DataImportCrons is not 'latest' (BZ#2102694)
-
[4.11] Cloned VM's snapshot restore fails if the source VM disk is deleted (BZ#2109407)
-
CNV introduces a compliance check fail in "ocp4-moderate" profile - routes-protected-by-tls (BZ#2110562)
-
Nightly build: v4.11.0-578: index format was changed in 4.11 to file-based instead of sqlite-based (BZ#2112643)
-
Unable to start windows VMs on PSI setups (BZ#2115371)
-
[4.11.1]virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24 (BZ#2128997)
-
Mark Windows 11 as TechPreview (BZ#2129013)
-
4.11.1 rpms (BZ#2139453)
This advisory contains the following OpenShift Virtualization 4.11.1 images.
RHEL-8-CNV-4.11
virt-cdi-operator-container-v4.11.1-5 virt-cdi-uploadserver-container-v4.11.1-5 virt-cdi-apiserver-container-v4.11.1-5 virt-cdi-importer-container-v4.11.1-5 virt-cdi-controller-container-v4.11.1-5 virt-cdi-cloner-container-v4.11.1-5 virt-cdi-uploadproxy-container-v4.11.1-5 checkup-framework-container-v4.11.1-3 kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.11.1-7 kubevirt-tekton-tasks-create-datavolume-container-v4.11.1-7 kubevirt-template-validator-container-v4.11.1-4 virt-handler-container-v4.11.1-5 hostpath-provisioner-operator-container-v4.11.1-4 virt-api-container-v4.11.1-5 vm-network-latency-checkup-container-v4.11.1-3 cluster-network-addons-operator-container-v4.11.1-5 virtio-win-container-v4.11.1-4 virt-launcher-container-v4.11.1-5 ovs-cni-marker-container-v4.11.1-5 hyperconverged-cluster-webhook-container-v4.11.1-7 virt-controller-container-v4.11.1-5 virt-artifacts-server-container-v4.11.1-5 kubevirt-tekton-tasks-modify-vm-template-container-v4.11.1-7 kubevirt-tekton-tasks-disk-virt-customize-container-v4.11.1-7 libguestfs-tools-container-v4.11.1-5 hostpath-provisioner-container-v4.11.1-4 kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.11.1-7 kubevirt-tekton-tasks-copy-template-container-v4.11.1-7 cnv-containernetworking-plugins-container-v4.11.1-5 bridge-marker-container-v4.11.1-5 virt-operator-container-v4.11.1-5 hostpath-csi-driver-container-v4.11.1-4 kubevirt-tekton-tasks-create-vm-from-template-container-v4.11.1-7 kubemacpool-container-v4.11.1-5 hyperconverged-cluster-operator-container-v4.11.1-7 kubevirt-ssp-operator-container-v4.11.1-4 ovs-cni-plugin-container-v4.11.1-5 kubevirt-tekton-tasks-cleanup-vm-container-v4.11.1-7 kubevirt-tekton-tasks-operator-container-v4.11.1-2 cnv-must-gather-container-v4.11.1-8 kubevirt-console-plugin-container-v4.11.1-9 hco-bundle-registry-container-v4.11.1-49
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2033191 - Cloning a Block DV to VM with Filesystem with not big enough size comes to endless loop - using pvc api 2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression 2070772 - When specifying pciAddress for several SR-IOV NIC they are not correctly propagated to libvirt XML 2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode 2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar 2087177 - Restart of VM Pod causes SSH keys to be regenerated within VM 2089391 - Import gzipped raw file causes image to be downloaded and uncompressed to TMPDIR 2091856 - ?Edit BootSource? action should have more explicit information when disabled 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2098225 - [4.11] VM Snapshot Restore hangs indefinitely when backed by a snapshotclass 2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS 2102694 - Fedora version in DataImportCrons is not 'latest' 2109407 - [4.11] Cloned VM's snapshot restore fails if the source VM disk is deleted 2110562 - CNV introduces a compliance check fail in "ocp4-moderate" profile - routes-protected-by-tls 2112643 - Nightly build: v4.11.0-578: index format was changed in 4.11 to file-based instead of sqlite-based 2115371 - Unable to start windows VMs on PSI setups 2119613 - GiB changes to B in Template's Edit boot source reference modal 2128554 - The storageclass of VM disk is different from quick created and customize created after changed the default storageclass 2128872 - [4.11]Can't restore cloned VM 2128997 - [4.11.1]virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24 2129013 - Mark Windows 11 as TechPreview 2129235 - [RFE] Add "Copy SSH command" to VM action list 2134668 - Cannot edit ssh even vm is stopped 2139453 - 4.11.1 rpms
- Bugs fixed (https://bugzilla.redhat.com/):
2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects 2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service 2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY 2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers 2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters 2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps 2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS 2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays 2140597 - CVE-2022-37603 loader-utils:Regular expression denial of service
- JIRA issues fixed (https://issues.jboss.org/):
LOG-2860 - Error on LokiStack Components when forwarding logs to Loki on proxy cluster LOG-3131 - vector: kube API server certificate validation failure due to hostname mismatch LOG-3222 - [release-5.5] fluentd plugin for kafka ca-bundle secret doesn't support multiple CAs LOG-3226 - FluentdQueueLengthIncreasing rule failing to be evaluated. LOG-3284 - [release-5.5][Vector] logs parsed into structured when json is set without structured types. LOG-3287 - [release-5.5] Increase value of cluster-logging PriorityClass to move closer to system-cluster-critical value LOG-3301 - [release-5.5][ClusterLogging] elasticsearchStatus in ClusterLogging instance CR is not updated when Elasticsearch status is changed LOG-3305 - [release-5.5] Kibana Authentication Exception cookie issue LOG-3310 - [release-5.5] Can't choose correct CA ConfigMap Key when creating lokistack in Console LOG-3332 - [release-5.5] Reconcile error on controller when creating LokiStack with tls config
6
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202206-1428",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "h610s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "openssl",
"scope": "lt",
"trust": 1.0,
"vendor": "openssl",
"version": "3.0.4"
},
{
"model": "snapmanager",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "h700s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "h410c",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "aff a400",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "ontap select deploy administration utility",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "35"
},
{
"model": "sannav",
"scope": "eq",
"trust": 1.0,
"vendor": "broadcom",
"version": null
},
{
"model": "openssl",
"scope": "gte",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2"
},
{
"model": "solidfire",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "h410s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "h615c",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "hci management node",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "sinec ins",
"scope": "eq",
"trust": 1.0,
"vendor": "siemens",
"version": "1.0"
},
{
"model": "openssl",
"scope": "lt",
"trust": 1.0,
"vendor": "openssl",
"version": "1.1.1p"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "11.0"
},
{
"model": "h300s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "36"
},
{
"model": "fas 8300",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "bootstrap os",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "fas 8700",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "fas a400",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "openssl",
"scope": "lt",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.2zf"
},
{
"model": "aff 8700",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "aff 8300",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "h610c",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "h500s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "element software",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "sinec ins",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "1.0"
},
{
"model": "openssl",
"scope": "gte",
"trust": 1.0,
"vendor": "openssl",
"version": "1.1.1"
},
{
"model": "smi-s provider",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "openssl",
"scope": "gte",
"trust": 1.0,
"vendor": "openssl",
"version": "3.0.0"
},
{
"model": "ontap antivirus connector",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "santricity smi-s provider",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2022-2068"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168139"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "168287"
},
{
"db": "PACKETSTORM",
"id": "170083"
},
{
"db": "PACKETSTORM",
"id": "170162"
},
{
"db": "PACKETSTORM",
"id": "170179"
},
{
"db": "PACKETSTORM",
"id": "168378"
}
],
"trust": 0.8
},
"cve": "CVE-2022-2068",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CVE-2022-2068",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 1.1,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.3,
"id": "CVE-2022-2068",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"id": "CVE-2022-2068",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2022-2068",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"id": "CVE-2022-2068",
"trust": 1.0,
"value": "CRITICAL"
},
{
"author": "VULMON",
"id": "CVE-2022-2068",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2022-2068"
},
{
"db": "NVD",
"id": "CVE-2022-2068"
},
{
"db": "NVD",
"id": "CVE-2022-2068"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze). (CVE-2022-2068). Bugs fixed (https://bugzilla.redhat.com/):\n\n2041540 - RHACM 2.4 using deprecated APIs in managed clusters\n2074766 - vSphere network name doesn\u0027t allow entering spaces and doesn\u0027t reflect YAML changes\n2079418 - cluster update status is stuck, also update is not even visible\n2088486 - Policy that creates cluster role is showing as not compliant due to Request entity too large message\n2089490 - Upgraded from RHACM 2.2--\u003e2.3--\u003e2.4 and cannot create cluster\n2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n2097464 - ACM Console Becomes Unusable After a Time\n2100613 - RHACM 2.4.6 images\n2102436 - Cluster Pools with conflicting name of existing clusters in same namespace fails creation and deletes existing cluster\n2102495 - ManagedClusters in Pending import state after ACM hub migration\n2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS\n2109354 - CVE-2022-31150 nodejs16: CRLF injection in node-undici\n2121396 - CVE-2022-31151 nodejs/undici: Cookie headers uncleared on cross-origin redirect\n2124794 - CVE-2022-36067 vm2: Sandbox Escape in vm2\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: OpenShift Container Platform 4.11.1 bug fix and security update\nAdvisory ID: RHSA-2022:6103-01\nProduct: Red Hat OpenShift Enterprise\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:6103\nIssue date: 2022-08-23\nCVE Names: CVE-2022-1012 CVE-2022-1292 CVE-2022-1586\n CVE-2022-1785 CVE-2022-1897 CVE-2022-1927\n CVE-2022-2068 CVE-2022-2097 CVE-2022-30629\n CVE-2022-30631 CVE-2022-32250\n====================================================================\n1. Summary:\n\nRed Hat OpenShift Container Platform release 4.11.1 is now available with\nupdates to packages and images that fix several bugs and add enhancements. \n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.11. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.11.1. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2022:6102\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n* golang: crypto/tls: session tickets lack random ticket_age_add\n(CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section. \n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.11.1-x86_64\n\nThe image digest is\nsha256:97410a5db655a9d3017b735c2c0747c849d09ff551765e49d5272b80c024a844\n\n(For s390x architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.11.1-s390x\n\nThe image digest is\nsha256:13734de7e796e46f5403ef9ee918be88c12fdc9b73acb8777e0cc7c56a276794\n\n(For ppc64le architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.11.1-ppc64le\n\nThe image digest is\nsha256:d0019b6b8b32cc9fea06562e6ce175086fa7de7b2b7dce171a8ac1a57f92f10b\n\n(For aarch64 architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.11.1-aarch64\n\nThe image digest is\nsha256:3394a79e173ac17bc96a7256665701d3d7e2a95535a12f2ceb19ceb41dcd6b79\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html\n\n3. Solution:\n\nFor OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2033256 - openshift-installer intermittent failure on AWS with \"Error: Provider produced inconsistent result after apply\" when creating the module.vpc.aws_route_table.private_routes resource\n2040715 - post 1.23 rebase: regression in service-load balancer reliability\n2063622 - Failed to install the podman package from repo rhocp-4.10-for-rhel-8-x86_64-rpms\n2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n2102576 - [4.11] [Cluster storage Operator] DefaultStorageClassController report fake message \"No default StorageClass for this platform\" on azure and openstack\n2103638 - No need to pass to-image-base for `oc adm release new` command when use --from-release\n2103899 - [OVN] bonding fails after active-backup fail-over and reboot, kargs static IP\n2104386 - OVS-Configure doesn\u0027t iterate connection names containing spaces correctly\n2104435 - [dpu-network-operator] Updating images to be consistent with ART\n2104510 - Update ose-machine-config-operator images to be consistent with ART\n2104687 - MCP upgrades can stall waiting for master node reboots since MCC no longer gets drained\n2105056 - Openshift-Ansible RHEL 8 CI update\n2105444 - [OVN] Node to service traffic is blocked if service is \"internalTrafficPolicy: Local\" even backed pod is on the same node\n2106772 - openshift4/ose-operator-registry image is vulnerable to multiple CVEs\n2106795 - crio umask sometimes set to 0000\n2107003 - The bash completion doesn\u0027t work for get subcommand\n2107045 - OLM updates namespace labels even if they haven\u0027t changed\n2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read\n2107777 - Pipeline status filter and status colors doesn\u0027t work correctly with non-english languages\n2107871 - Import: Advanced option sentence is splited into two parts and headlines has no padding\n2108021 - Machine Controller stuck with Terminated Instances while Provisioning on AWS\n2109052 - Add to application dropdown options are not visible on application-grouping sidebar action dropdown. \n2109205 - HTTPS_PROXY ENV missing in some CSI driver operators\n2109270 - Kube controllers crash when nodes are shut off in OpenStack\n2109489 - Reply to arp requests on interfaces with no ip\n2109709 - Namespace value is missing on the list when selecting \"All namespaces\" for operators\n2109731 - alertmanager-main pods failing to start due to startupprobe timeout\n2109866 - Cannot delete a Machine if a VM got stuck in ERROR\n2109977 - storageclass should not be created for unsupported vsphere version\n2110482 - [vsphere] failed to create cluster if datacenter is embedded in a Folder\n2110723 - openshift-tests: allow -f to match tests for any test suite\n2110737 - Master node in SchedulingDisabled after upgrade from 4.10.24 -\u003e 4.11.0-rc.4\n2111037 - Affinity rule created in console deployment for single-replica infrastructure\n2111347 - dummy bug for 4.10.z bz2111335\n2111471 - Node internal DNS address is not set for machine\n2111475 - Fetch internal IPs of vms from dhcp server\n2111587 - [4.11] Export OVS metrics\n2111619 - Pods are unable to reach clusterIP services, ovn-controller isn\u0027t installing the group mod flows correctly\n2111992 - OpenShift controller manager needs permissions to get/create/update leases for leader election\n2112297 - bond-cni: Backport \"mac duplicates\" 4.11\n2112353 - lifecycle.posStart hook does not have network connectivity. \n2112908 - Search resource \"virtualmachine\" in \"Home -\u003e Search\" crashes the console\n2112912 - sum_irate doesn\u0027t work in OCP 4.8\n2113926 - hypershift cluster deployment hang due to nil pointer dereference for hostedControlPlane.Spec.Etcd.Managed\n2113938 - Fix e2e tests for [reboots][machine_config_labels] (tsc=nowatchdog)\n2114574 - can not upgrade. Incorrect reading of olm.maxOpenShiftVersion\n2114602 - Upgrade failing because restrictive scc is injected into version pod\n2114964 - kola dhcp.propagation test failing\n2115315 - README file for helm charts coded in Chinese shows messy characters when viewing in developer perspective. \n2115435 - [4.11] INIT container stuck forever\n2115564 - ClusterVersion availableUpdates is stale: PromQL conditional risks vs. slow/stuck Thanos\n2115817 - Updates / config metrics are not available in 4.11\n2116009 - Node Tuning Operator(NTO) - OCP upgrade failed due to node-tuning CO still progressing\n2116557 - Order of config attributes are not maintained during conversion of PT4l from ptpconfig to ptp4l.0.config file\n2117223 - kubernetes-nmstate-operator fails to install with error \"no channel heads (entries not replaced by another entry) found in channel\"\n2117324 - catalog-operator fatal error: concurrent map writes\n2117353 - kola dhcp.propagation test out of memory\n2117370 - Migrate openshift-ansible to ansible-core\n2117746 - Bump to latest k8s.io 1.24 release\n2118214 - dummy bug for 4.10.z bz2118209\n2118375 - pass the \"--quiet\" option via the buildconfig for s2i\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nOCPBUGS-1 - Test Bug\n\n6. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-1012\nhttps://access.redhat.com/security/cve/CVE-2022-1292\nhttps://access.redhat.com/security/cve/CVE-2022-1586\nhttps://access.redhat.com/security/cve/CVE-2022-1785\nhttps://access.redhat.com/security/cve/CVE-2022-1897\nhttps://access.redhat.com/security/cve/CVE-2022-1927\nhttps://access.redhat.com/security/cve/CVE-2022-2068\nhttps://access.redhat.com/security/cve/CVE-2022-2097\nhttps://access.redhat.com/security/cve/CVE-2022-30629\nhttps://access.redhat.com/security/cve/CVE-2022-30631\nhttps://access.redhat.com/security/cve/CVE-2022-32250\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n6FmWxlUydm8=6nTC\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. This software, such as Apache HTTP Server, is\ncommon to multiple JBoss middleware products, and is packaged under Red Hat\nJBoss Core Services to allow for faster distribution of updates, and for a\nmore consistent update experience. \n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51\nService Pack 1 serves as a replacement for Red Hat JBoss Core Services\nApache HTTP Server 2.4.51, and includes bug fixes and enhancements, which\nare documented in the Release Notes document linked to in the References. \n\nSecurity Fix(es):\n\n* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)\n* libxml2: dict corruption caused by entity reference cycles\n(CVE-2022-40304)\n* expat: a use-after-free in the doContent function in xmlparse.c\n(CVE-2022-40674)\n* zlib: a heap-based buffer over-read or buffer overflow in inflate in\ninflate.c via a large gzip header extra field (CVE-2022-37434)\n* curl: HSTS bypass via IDN (CVE-2022-42916)\n* curl: HTTP proxy double-free (CVE-2022-42915)\n* curl: POST following PUT confusion (CVE-2022-32221)\n* httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism\n(CVE-2022-31813)\n* httpd: mod_sed: DoS vulnerability (CVE-2022-30522)\n* httpd: out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)\n* httpd: out-of-bounds read via ap_rwrite() (CVE-2022-28614)\n* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)\n* curl: control code in cookie denial of service (CVE-2022-35252)\n* zlib: a heap-based buffer over-read or buffer overflow in inflate in\ninflate.c via a large gzip header extra field (CVE-2022-37434)\n* jbcs-httpd24-httpd: httpd: mod_isapi: out-of-bounds read (CVE-2022-28330)\n* curl: Unpreserved file permissions (CVE-2022-32207)\n* curl: various flaws (CVE-2022-32206 CVE-2022-32208)\n* openssl: the c_rehash script allows command injection (CVE-2022-2068)\n* openssl: c_rehash script allows command injection (CVE-2022-1292)\n* jbcs-httpd24-httpd: httpd: core: Possible buffer overflow with very large\nor unlimited LimitXMLRequestBody (CVE-2022-22721)\n* jbcs-httpd24-httpd: httpd: mod_sed: Read/write beyond bounds\n(CVE-2022-23943)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):\n\n2064319 - CVE-2022-23943 httpd: mod_sed: Read/write beyond bounds\n2064320 - CVE-2022-22721 httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody\n2081494 - CVE-2022-1292 openssl: c_rehash script allows command injection\n2094997 - CVE-2022-26377 httpd: mod_proxy_ajp: Possible request smuggling\n2095000 - CVE-2022-28330 httpd: mod_isapi: out-of-bounds read\n2095002 - CVE-2022-28614 httpd: Out-of-bounds read via ap_rwrite()\n2095006 - CVE-2022-28615 httpd: Out-of-bounds read in ap_strcmp_match()\n2095015 - CVE-2022-30522 httpd: mod_sed: DoS vulnerability\n2095020 - CVE-2022-31813 httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism\n2097310 - CVE-2022-2068 openssl: the c_rehash script allows command injection\n2099300 - CVE-2022-32206 curl: HTTP compression denial of service\n2099305 - CVE-2022-32207 curl: Unpreserved file permissions\n2099306 - CVE-2022-32208 curl: FTP-KRB bad message verification\n2116639 - CVE-2022-37434 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field\n2120718 - CVE-2022-35252 curl: control code in cookie denial of service\n2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c\n2135411 - CVE-2022-32221 curl: POST following PUT confusion\n2135413 - CVE-2022-42915 curl: HTTP proxy double-free\n2135416 - CVE-2022-42916 curl: HSTS bypass via IDN\n2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE\n2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles\n\n5. ==========================================================================\nUbuntu Security Notice USN-6457-1\nOctober 30, 2023\n\nnodejs vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 22.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Node.js. \n\nSoftware Description:\n- nodejs: An open-source, cross-platform JavaScript runtime environment. \n\nDetails:\n\nTavis Ormandy discovered that Node.js incorrectly handled certain inputs. If a\nuser or an automated system were tricked into opening a specially crafted\ninput file, a remote attacker could possibly use this issue to cause a\ndenial of service. (CVE-2022-0778)\n\nElison Niven discovered that Node.js incorrectly handled certain inputs. If a\nuser or an automated system were tricked into opening a specially crafted\ninput file, a remote attacker could possibly use this issue to execute\narbitrary code. (CVE-2022-1292)\n\nChancen and Daniel Fiala discovered that Node.js incorrectly handled certain\ninputs. If a user or an automated system were tricked into opening a specially\ncrafted input file, a remote attacker could possibly use this issue to execute\narbitrary code. (CVE-2022-2068)\n\nAlex Chernyakhovsky discovered that Node.js incorrectly handled certain\ninputs. If a user or an automated system were tricked into opening a specially\ncrafted input file, a remote attacker could possibly use this issue to execute\narbitrary code. (CVE-2022-2097)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 22.04 LTS:\n libnode-dev 12.22.9~dfsg-1ubuntu3.1\n libnode72 12.22.9~dfsg-1ubuntu3.1\n nodejs 12.22.9~dfsg-1ubuntu3.1\n nodejs-doc 12.22.9~dfsg-1ubuntu3.1\n\nIn general, a standard system update will make all the necessary changes. \n\nOpenSSL 1.0.2 users should upgrade to 1.0.2zf (premium support customers only)\nOpenSSL 1.1.1 users should upgrade to 1.1.1p\nOpenSSL 3.0 users should upgrade to 3.0.4\n\nThis issue was reported to OpenSSL on the 20th May 2022. It was found by\nChancen of Qingteng 73lab. A further instance of the issue was found by\nDaniel Fiala of OpenSSL during a code review of the script. The fix for\nthese issues was developed by Daniel Fiala and Tomas Mraz from OpenSSL. \n\nNote\n====\n\nOpenSSL 1.0.2 is out of support and no longer receiving public updates. Extended\nsupport is available for premium support customers:\nhttps://www.openssl.org/support/contracts.html\n\nOpenSSL 1.1.0 is out of support and no longer receiving updates of any kind. \n\nUsers of these versions should upgrade to OpenSSL 3.0 or 1.1.1. \n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv/20220621.txt\n\nNote: the online version of the advisory may be updated with additional details\nover time. \n\nFor details of OpenSSL severity classifications please see:\nhttps://www.openssl.org/policies/secpolicy.html\n. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.6.0 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. See\nthe following Release Notes documentation, which will be updated shortly\nfor this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/\n\nSecurity fixes: \n\n* CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS\n\n* CVE-2022-30629 golang: crypto/tls: session tickets lack random\nticket_age_add\n\n* CVE-2022-1705 golang: net/http: improper sanitization of\nTransfer-Encoding header\n\n* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions\n\n* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip\n\n* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob\n\n* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read\n\n* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob\n\n* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal\n\n* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode\n\n* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy -\nomit X-Forwarded-For not working\n\nBug fixes:\n\n* assisted-service repo pin-latest.py script should allow custom tags to be\npinned (BZ# 2065661)\n\n* assisted-service-build image is too big in size (BZ# 2066059)\n\n* assisted-service pin-latest.py script should exclude the postgres image\n(BZ# 2076901)\n\n* PXE artifacts need to be served via HTTP (BZ# 2078531)\n\n* Implementing new service-agent protocol on agent side (BZ# 2081281)\n\n* RHACM 2.6.0 images (BZ# 2090906)\n\n* Assisted service POD keeps crashing after a bare metal host is created\n(BZ# 2093503)\n\n* Assisted service triggers the worker nodes re-provisioning on the hub\ncluster when the converged flow is enabled (BZ# 2096106)\n\n* Fix assisted CI jobs that fail for cluster-info readiness (BZ# 2097696)\n\n* Nodes are required to have installation disks of at least 120GB instead\nof at minimum of 100GB (BZ# 2099277)\n\n* The pre-selected search keyword is not readable (BZ# 2107736)\n\n* The value of label expressions in the new placement for policy and\npolicysets cannot be shown real-time from UI (BZ# 2111843)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n2065661 - assisted-service repo pin-latest.py script should allow custom tags to be pinned\n2066059 - assisted-service-build image is too big in size\n2076901 - assisted-service pin-latest.py script should exclude the postgres image\n2078531 - iPXE artifacts need to be served via HTTP\n2081281 - Implementing new service-agent protocol on agent side\n2090901 - Capital letters in install-config.yaml .platform.baremetal.hosts[].name cause bootkube errors\n2090906 - RHACM 2.6.0 images\n2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n2093503 - Assisted service POD keeps crashing after a bare metal host is created\n2096106 - Assisted service triggers the worker nodes re-provisioning on the hub cluster when the converged flow is enabled\n2096445 - Assisted service POD keeps crashing after a bare metal host is created\n2096460 - Spoke BMH stuck \"inspecting\" when deployed via the converged workflow\n2097696 - Fix assisted CI jobs that fail for cluster-info readiness\n2099277 - Nodes are required to have installation disks of at least 120GB instead of at minimum of 100GB\n2103703 - Automatic version upgrade triggered for oadp operator installed by cluster-backup-chart\n2104117 - Spoke BMH stuck ?available? after changing a BIOS attribute via the converged workflow\n2104984 - Infrastructure operator missing clusterrole permissions for interacting with mutatingwebhookconfigurations\n2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS\n2105339 - Search Application button on the Application Table for Subscription applications does not Redirect\n2105357 - [UI] hypershift cluster creation error - n[0] is undefined\n2106347 - Submariner error looking up service account submariner-operator/submariner-addon-sa\n2106882 - Security Context Restrictions are restricting creation of some pods which affects the deployment of some applications\n2107049 - The clusterrole for global clusterset did not created by default\n2107065 - governance-policy-framework in CrashLoopBackOff state on spoke cluster: Failed to start manager {\"error\": \"error listening on :8081: listen tcp :8081: bind: address already in use\"}\n2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read\n2107370 - Helm Release resource recreation feature does not work with the local cluster\n2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob\n2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header\n2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions\n2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working\n2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob\n2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode\n2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip\n2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal\n2108888 - Hypershift on AWS - control plane not running\n2109370 - The button to create the cluster is not visible\n2111203 - Add ocp 4.11 to filters for discovering clusters in ACM 2.6\n2111218 - Create cluster - Infrastructure page crashes\n2111651 - \"View application\" button on app table for Flux applications redirects to apiVersion=ocp instead of flux\n2111663 - Hosted cluster in Pending import state\n2111671 - Leaked namespaces after deleting hypershift deployment\n2111770 - [ACM 2.6] there is no node info for remote cluster in multiple hubs\n2111843 - The value of label expressions in the new placement for policy and policysets cannot be shown real-time from UI\n2112180 - The policy page is crashed after input keywords in the search box\n2112281 - config-policy-controller pod can\u0027t startup in the OCP3.11 managed cluster\n2112318 - Can\u0027t delete the objects which are re-created by policy when deleting the policy\n2112321 - BMAC reconcile loop never stops after changes\n2112426 - No cluster discovered due to x509: certificate signed by unknown authority\n2112478 - Value of delayAfterRunSeconds is not shown on the final submit panel and the word itself should not be wrapped. \n2112793 - Can\u0027t view details of the policy template when set the spec.pruneObjectBehavior as unsupported value\n2112803 - ClusterServiceVersion for release 2.6 branch references \"latest\" tag\n2113787 - [ACM 2.6] can not delete namespaces after detaching the hosted cluster\n2113838 - the cluster proxy-agent was deployed on the non-infra nodes\n2113842 - [ACM 2.6] must restart hosting cluster registration pod if update work-manager-addon cr to change installNamespace\n2114982 - Control plane type shows \u0027Standalone\u0027 for hypershift cluster\n2115622 - Hub fromsecret function doesn\u0027t work for hosted mode in multiple hub\n2115723 - Can\u0027t view details of the policy template for customer and hypershift cluster in hosted mode from UI\n2115993 - Policy automation details panel was not updated after editing the mode back to disabled\n2116211 - Count of violations with unknown status was not accurate when managed clusters have mixed status\n2116329 - cluster-proxy-agent not startup due to the imagepullbackoff on spoke cluster\n2117113 - The proxy-server-host was not correct in cluster-proxy-agent\n2117187 - pruneObjectBehavior radio selection cannot work well and always switch the first one template in multiple configurationPolicy templates\n2117480 - [ACM 2.6] infra-id of HypershiftDeployment doesn\u0027t work\n2118338 - Report the \"namespace not found\" error after clicked view yaml link of a policy in the multiple hub env\n2119326 - Can\u0027t view details of the SecurityContextConstraints policy for managed clusters from UI\n\n5. \n\nBug Fix(es):\n\n* Cloning a Block DV to VM with Filesystem with not big enough size comes\nto endless loop - using pvc api (BZ#2033191)\n\n* Restart of VM Pod causes SSH keys to be regenerated within VM\n(BZ#2087177)\n\n* Import gzipped raw file causes image to be downloaded and uncompressed to\nTMPDIR (BZ#2089391)\n\n* [4.11] VM Snapshot Restore hangs indefinitely when backed by a\nsnapshotclass (BZ#2098225)\n\n* Fedora version in DataImportCrons is not \u0027latest\u0027 (BZ#2102694)\n\n* [4.11] Cloned VM\u0027s snapshot restore fails if the source VM disk is\ndeleted (BZ#2109407)\n\n* CNV introduces a compliance check fail in \"ocp4-moderate\" profile -\nroutes-protected-by-tls (BZ#2110562)\n\n* Nightly build: v4.11.0-578: index format was changed in 4.11 to\nfile-based instead of sqlite-based (BZ#2112643)\n\n* Unable to start windows VMs on PSI setups (BZ#2115371)\n\n* [4.11.1]virt-launcher cannot be started on OCP 4.12 due to PodSecurity\nrestricted:v1.24 (BZ#2128997)\n\n* Mark Windows 11 as TechPreview (BZ#2129013)\n\n* 4.11.1 rpms (BZ#2139453)\n\nThis advisory contains the following OpenShift Virtualization 4.11.1\nimages. \n\nRHEL-8-CNV-4.11\n\nvirt-cdi-operator-container-v4.11.1-5\nvirt-cdi-uploadserver-container-v4.11.1-5\nvirt-cdi-apiserver-container-v4.11.1-5\nvirt-cdi-importer-container-v4.11.1-5\nvirt-cdi-controller-container-v4.11.1-5\nvirt-cdi-cloner-container-v4.11.1-5\nvirt-cdi-uploadproxy-container-v4.11.1-5\ncheckup-framework-container-v4.11.1-3\nkubevirt-tekton-tasks-wait-for-vmi-status-container-v4.11.1-7\nkubevirt-tekton-tasks-create-datavolume-container-v4.11.1-7\nkubevirt-template-validator-container-v4.11.1-4\nvirt-handler-container-v4.11.1-5\nhostpath-provisioner-operator-container-v4.11.1-4\nvirt-api-container-v4.11.1-5\nvm-network-latency-checkup-container-v4.11.1-3\ncluster-network-addons-operator-container-v4.11.1-5\nvirtio-win-container-v4.11.1-4\nvirt-launcher-container-v4.11.1-5\novs-cni-marker-container-v4.11.1-5\nhyperconverged-cluster-webhook-container-v4.11.1-7\nvirt-controller-container-v4.11.1-5\nvirt-artifacts-server-container-v4.11.1-5\nkubevirt-tekton-tasks-modify-vm-template-container-v4.11.1-7\nkubevirt-tekton-tasks-disk-virt-customize-container-v4.11.1-7\nlibguestfs-tools-container-v4.11.1-5\nhostpath-provisioner-container-v4.11.1-4\nkubevirt-tekton-tasks-disk-virt-sysprep-container-v4.11.1-7\nkubevirt-tekton-tasks-copy-template-container-v4.11.1-7\ncnv-containernetworking-plugins-container-v4.11.1-5\nbridge-marker-container-v4.11.1-5\nvirt-operator-container-v4.11.1-5\nhostpath-csi-driver-container-v4.11.1-4\nkubevirt-tekton-tasks-create-vm-from-template-container-v4.11.1-7\nkubemacpool-container-v4.11.1-5\nhyperconverged-cluster-operator-container-v4.11.1-7\nkubevirt-ssp-operator-container-v4.11.1-4\novs-cni-plugin-container-v4.11.1-5\nkubevirt-tekton-tasks-cleanup-vm-container-v4.11.1-7\nkubevirt-tekton-tasks-operator-container-v4.11.1-2\ncnv-must-gather-container-v4.11.1-8\nkubevirt-console-plugin-container-v4.11.1-9\nhco-bundle-registry-container-v4.11.1-49\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2033191 - Cloning a Block DV to VM with Filesystem with not big enough size comes to endless loop - using pvc api\n2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression\n2070772 - When specifying pciAddress for several SR-IOV NIC they are not correctly propagated to libvirt XML\n2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode\n2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar\n2087177 - Restart of VM Pod causes SSH keys to be regenerated within VM\n2089391 - Import gzipped raw file causes image to be downloaded and uncompressed to TMPDIR\n2091856 - ?Edit BootSource? action should have more explicit information when disabled\n2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n2098225 - [4.11] VM Snapshot Restore hangs indefinitely when backed by a snapshotclass\n2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS\n2102694 - Fedora version in DataImportCrons is not \u0027latest\u0027\n2109407 - [4.11] Cloned VM\u0027s snapshot restore fails if the source VM disk is deleted\n2110562 - CNV introduces a compliance check fail in \"ocp4-moderate\" profile - routes-protected-by-tls\n2112643 - Nightly build: v4.11.0-578: index format was changed in 4.11 to file-based instead of sqlite-based\n2115371 - Unable to start windows VMs on PSI setups\n2119613 - GiB changes to B in Template\u0027s Edit boot source reference modal\n2128554 - The storageclass of VM disk is different from quick created and customize created after changed the default storageclass\n2128872 - [4.11]Can\u0027t restore cloned VM\n2128997 - [4.11.1]virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24\n2129013 - Mark Windows 11 as TechPreview\n2129235 - [RFE] Add \"Copy SSH command\" to VM action list\n2134668 - Cannot edit ssh even vm is stopped\n2139453 - 4.11.1 rpms\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects\n2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service\n2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY\n2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers\n2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters\n2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps\n2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS\n2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays\n2140597 - CVE-2022-37603 loader-utils:Regular expression denial of service\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-2860 - Error on LokiStack Components when forwarding logs to Loki on proxy cluster\nLOG-3131 - vector: kube API server certificate validation failure due to hostname mismatch\nLOG-3222 - [release-5.5] fluentd plugin for kafka ca-bundle secret doesn\u0027t support multiple CAs\nLOG-3226 - FluentdQueueLengthIncreasing rule failing to be evaluated. \nLOG-3284 - [release-5.5][Vector] logs parsed into structured when json is set without structured types. \nLOG-3287 - [release-5.5] Increase value of cluster-logging PriorityClass to move closer to system-cluster-critical value\nLOG-3301 - [release-5.5][ClusterLogging] elasticsearchStatus in ClusterLogging instance CR is not updated when Elasticsearch status is changed\nLOG-3305 - [release-5.5] Kibana Authentication Exception cookie issue\nLOG-3310 - [release-5.5] Can\u0027t choose correct CA ConfigMap Key when creating lokistack in Console\nLOG-3332 - [release-5.5] Reconcile error on controller when creating LokiStack with tls config\n\n6",
"sources": [
{
"db": "NVD",
"id": "CVE-2022-2068"
},
{
"db": "VULMON",
"id": "CVE-2022-2068"
},
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168139"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "175432"
},
{
"db": "PACKETSTORM",
"id": "169668"
},
{
"db": "PACKETSTORM",
"id": "168287"
},
{
"db": "PACKETSTORM",
"id": "170083"
},
{
"db": "PACKETSTORM",
"id": "170162"
},
{
"db": "PACKETSTORM",
"id": "170179"
},
{
"db": "PACKETSTORM",
"id": "168378"
}
],
"trust": 1.89
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2022-2068",
"trust": 2.1
},
{
"db": "SIEMENS",
"id": "SSA-332410",
"trust": 1.1
},
{
"db": "ICS CERT",
"id": "ICSA-22-319-01",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2022-2068",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168538",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168139",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "170165",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "175432",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "169668",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168287",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "170083",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "170162",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "170179",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168378",
"trust": 0.1
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2022-2068"
},
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168139"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "175432"
},
{
"db": "PACKETSTORM",
"id": "169668"
},
{
"db": "PACKETSTORM",
"id": "168287"
},
{
"db": "PACKETSTORM",
"id": "170083"
},
{
"db": "PACKETSTORM",
"id": "170162"
},
{
"db": "PACKETSTORM",
"id": "170179"
},
{
"db": "PACKETSTORM",
"id": "168378"
},
{
"db": "NVD",
"id": "CVE-2022-2068"
}
]
},
"id": "VAR-202206-1428",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.416330645
},
"last_update_date": "2025-12-22T23:33:57.915000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Debian Security Advisories: DSA-5169-1 openssl -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=6b57464ee127384d3d853e9cc99cf350"
},
{
"title": "Amazon Linux AMI: ALAS-2022-1626",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2022-1626"
},
{
"title": "Debian CVElist Bug Report Logs: openssl: CVE-2022-2097",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=740b837c53d462fc86f3cb0849b86ca0"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2022-2068"
},
{
"title": "Amazon Linux 2: ALAS2-2022-1832",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2022-1832"
},
{
"title": "Amazon Linux 2: ALAS2-2022-1831",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2022-1831"
},
{
"title": "Amazon Linux 2: ALASOPENSSL-SNAPSAFE-2023-001",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALASOPENSSL-SNAPSAFE-2023-001"
},
{
"title": "Red Hat: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2022-2068"
},
{
"title": "Red Hat: Moderate: Red Hat JBoss Web Server 5.7.1 release and security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20228917 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Red Hat JBoss Web Server 5.7.1 release and security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20228913 - Security Advisory"
},
{
"title": "Red Hat: Moderate: openssl security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20225818 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat Satellite Client security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20235982 - Security Advisory"
},
{
"title": "Red Hat: Moderate: openssl security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226224 - Security Advisory"
},
{
"title": "Red Hat: Important: Release of containers for OSP 16.2.z director operator tech preview",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226517 - Security Advisory"
},
{
"title": "Red Hat: Important: Self Node Remediation Operator 0.4.1 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226184 - Security Advisory"
},
{
"title": "Red Hat: Important: Satellite 6.11.5.6 async security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20235980 - Security Advisory"
},
{
"title": "Amazon Linux 2022: ALAS2022-2022-123",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=ALAS2022-2022-123"
},
{
"title": "Red Hat: Important: Satellite 6.12.5.2 Async Security Update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20235979 - Security Advisory"
},
{
"title": "Red Hat: Critical: Multicluster Engine for Kubernetes 2.0.2 security and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226422 - Security Advisory"
},
{
"title": "Brocade Security Advisories: Access Denied",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories\u0026qid=8efbc4133194fcddd0bca99df112b683"
},
{
"title": "Red Hat: Moderate: OpenShift Container Platform 4.11.1 bug fix and security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226103 - Security Advisory"
},
{
"title": "Amazon Linux 2022: ALAS2022-2022-195",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=ALAS2022-2022-195"
},
{
"title": "Red Hat: Important: Node Maintenance Operator 4.11.1 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226188 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Openshift Logging Security and Bug Fix update (5.3.11)",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226182 - Security Advisory"
},
{
"title": "Red Hat: Important: Logging Subsystem 5.5.0 - Red Hat OpenShift security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226051 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Red Hat OpenShift Service Mesh 2.2.2 Containers security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226283 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Logging Subsystem 5.4.5 Security and Bug Fix Update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226183 - Security Advisory"
},
{
"title": "Red Hat: Critical: Red Hat Advanced Cluster Management 2.5.2 security fixes and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226507 - Security Advisory"
},
{
"title": "Red Hat: Moderate: RHOSDT 2.6.0 operator/operand containers Security Update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20227055 - Security Advisory"
},
{
"title": "Red Hat: Moderate: OpenShift sandboxed containers 1.3.1 security fix and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20227058 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20228840 - Security Advisory"
},
{
"title": "Red Hat: Moderate: New container image for Red Hat Ceph Storage 5.2 Security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226024 - Security Advisory"
},
{
"title": "Red Hat: Moderate: RHACS 3.72 enhancement and security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226714 - Security Advisory"
},
{
"title": "Red Hat: Moderate: OpenShift API for Data Protection (OADP) 1.1.0 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226290 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Gatekeeper Operator v0.2 security and container updates",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226348 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Multicluster Engine for Kubernetes 2.1 security updates and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226345 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20228841 - Security Advisory"
},
{
"title": "Red Hat: Moderate: RHSA: Submariner 0.13 - security and enhancement update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226346 - Security Advisory"
},
{
"title": "Red Hat: Moderate: OpenShift API for Data Protection (OADP) 1.0.4 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226430 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226370 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Red Hat Advanced Cluster Management 2.3.12 security updates and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226271 - Security Advisory"
},
{
"title": "Red Hat: Critical: Red Hat Advanced Cluster Management 2.4.6 security update and bug fixes",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226696 - Security Advisory"
},
{
"title": "Red Hat: Important: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, \u0026 bugfix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226156 - Security Advisory"
},
{
"title": "Red Hat: Moderate: OpenShift Virtualization 4.11.1 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20228750 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Virtualization 4.11.0 Images security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226526 - Security Advisory"
},
{
"title": "Red Hat: Important: Migration Toolkit for Containers (MTC) 1.7.4 security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226429 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Virtualization 4.12.0 Images security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20230408 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Openshift Logging 5.3.14 bug fix release and security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20228889 - Security Advisory"
},
{
"title": "Red Hat: Moderate: Logging Subsystem 5.5.5 - Red Hat OpenShift security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20228781 - Security Advisory"
},
{
"title": "Red Hat: Important: OpenShift Container Platform 4.11.0 bug fix and security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20225069 - Security Advisory"
},
{
"title": "Smart Check Scan-Report",
"trust": 0.1,
"url": "https://github.com/mawinkler/c1-cs-scan-result "
},
{
"title": "Repository with scripts to verify system against CVE",
"trust": 0.1,
"url": "https://github.com/backloop-biz/Vulnerability_checker "
},
{
"title": "https://github.com/jntass/TASSL-1.1.1",
"trust": 0.1,
"url": "https://github.com/jntass/TASSL-1.1.1 "
},
{
"title": "Repository with scripts to verify system against CVE",
"trust": 0.1,
"url": "https://github.com/backloop-biz/CVE_checks "
},
{
"title": "https://github.com/tianocore-docs/ThirdPartySecurityAdvisories",
"trust": 0.1,
"url": "https://github.com/tianocore-docs/ThirdPartySecurityAdvisories "
},
{
"title": "OpenSSL-CVE-lib",
"trust": 0.1,
"url": "https://github.com/chnzzh/OpenSSL-CVE-lib "
},
{
"title": "The Register",
"trust": 0.1,
"url": "https://www.theregister.co.uk/2022/06/27/openssl_304_memory_corruption_bug/"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2022-2068"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-78",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2022-2068"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.2,
"url": "https://www.openssl.org/news/secadv/20220621.txt"
},
{
"trust": 1.2,
"url": "https://www.debian.org/security/2022/dsa-5169"
},
{
"trust": 1.1,
"url": "https://security.netapp.com/advisory/ntap-20220707-0008/"
},
{
"trust": 1.1,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf"
},
{
"trust": 1.1,
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=2c9c35870601b4a44d86ddbf512b38df38285cfa"
},
{
"trust": 1.1,
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=9639817dac8bbbaa64d09efad7464ccc405527c7"
},
{
"trust": 1.1,
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9"
},
{
"trust": 1.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6wzzbkuhqfgskgnxxkicsrpl7amvw5m5/"
},
{
"trust": 1.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/vcmnwkerpbkoebnl7clttx3zzczlh7xa/"
},
{
"trust": 1.0,
"url": "https://gitlab.com/fraf0/cve-2022-1292-re_score-analysis"
},
{
"trust": 1.0,
"url": "http://seclists.org/fulldisclosure/2024/nov/0"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1292"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/cve/cve-2022-1292"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/cve/cve-2022-2068"
},
{
"trust": 0.8,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.8,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2022-2097"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2068"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2022-1586"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2022-1785"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2022-1897"
},
{
"trust": 0.7,
"url": "https://access.redhat.com/security/cve/cve-2022-1927"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1897"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2097"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-32206"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1586"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2022-32208"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1785"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2022-32250"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1927"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2022-30629"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2022-1012"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1012"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2022-34903"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2022-29154"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2022-37434"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-2526"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-31129"
},
{
"trust": 0.3,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2016-3709"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-1304"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-26700"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-26716"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-26710"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-2509"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-22629"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-26719"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-26717"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-22662"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-27404"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-3709"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-22624"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-3515"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-35525"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-27406"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-35525"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-35527"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-26709"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-22628"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-27405"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-35527"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-30293"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0391"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-20107"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-36067"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2015-20107"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0391"
},
{
"trust": 0.2,
"url": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-30631"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32250"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30629"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-40674"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32206"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32208"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-29154"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2526"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-22844"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-28390"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-30002"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-21619"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-24448"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-27950"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3640"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-36558"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0168"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0854"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-20368"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0617"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0865"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0562"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-2586"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-25255"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-21624"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0168"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-30002"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0865"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-36516"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-1016"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-28893"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0854"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3640"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-21618"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-2078"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0891"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0617"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-21626"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-39399"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-1852"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-36946"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0562"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-42003"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-1055"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-26373"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-2938"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-1355"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0909"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-1048"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-36516"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0561"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0924"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-23960"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-36518"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-36558"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-0908"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-29581"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0561"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-1184"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-36518"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-21499"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-2639"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-21628"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-42004"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/78.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://github.com/backloop-biz/vulnerability_checker"
},
{
"trust": 0.1,
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-319-01"
},
{
"trust": 0.1,
"url": "https://alas.aws.amazon.com/alas-2022-1626.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25314"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28915"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27782"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1729"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6696"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21123"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-31150"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27776"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28915"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21123"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21166"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21125"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-22576"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-40528"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1729"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25313"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27666"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27774"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-40528"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-29824"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-31151"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6103"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30631"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6102"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28614"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-23943"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32207"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22721"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26377"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:8841"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30522"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-40303"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-31813"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32207"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42915"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28615"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42916"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-22721"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-35252"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-31813"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28614"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28330"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28615"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28330"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-26377"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-40304"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32221"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-23943"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30522"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32221"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-6457-1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/nodejs/12.22.9~dfsg-1ubuntu3.1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0778"
},
{
"trust": 0.1,
"url": "https://www.openssl.org/support/contracts.html"
},
{
"trust": 0.1,
"url": "https://www.openssl.org/policies/secpolicy.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32148"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1962"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6370"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30630"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30635"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1705"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28131"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28131"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30633"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30632"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1705"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1962"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-0308"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-38177"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-0308"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28327"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25309"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30698"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30699"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24921"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-0256"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-38561"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1304"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-0256"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25310"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24675"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24795"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:8750"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-38178"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25308"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-38561"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0934"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0934"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:8781"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-41715"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2879"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32189"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2880"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27664"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-37603"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:8889"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42898"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-release-notes.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6507"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-31129"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2022-2068"
},
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168139"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "175432"
},
{
"db": "PACKETSTORM",
"id": "169668"
},
{
"db": "PACKETSTORM",
"id": "168287"
},
{
"db": "PACKETSTORM",
"id": "170083"
},
{
"db": "PACKETSTORM",
"id": "170162"
},
{
"db": "PACKETSTORM",
"id": "170179"
},
{
"db": "PACKETSTORM",
"id": "168378"
},
{
"db": "NVD",
"id": "CVE-2022-2068"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULMON",
"id": "CVE-2022-2068"
},
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168139"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "175432"
},
{
"db": "PACKETSTORM",
"id": "169668"
},
{
"db": "PACKETSTORM",
"id": "168287"
},
{
"db": "PACKETSTORM",
"id": "170083"
},
{
"db": "PACKETSTORM",
"id": "170162"
},
{
"db": "PACKETSTORM",
"id": "170179"
},
{
"db": "PACKETSTORM",
"id": "168378"
},
{
"db": "NVD",
"id": "CVE-2022-2068"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-06-21T00:00:00",
"db": "VULMON",
"id": "CVE-2022-2068"
},
{
"date": "2022-09-27T16:01:00",
"db": "PACKETSTORM",
"id": "168538"
},
{
"date": "2022-08-24T13:06:10",
"db": "PACKETSTORM",
"id": "168139"
},
{
"date": "2022-12-08T21:28:21",
"db": "PACKETSTORM",
"id": "170165"
},
{
"date": "2023-10-31T13:11:25",
"db": "PACKETSTORM",
"id": "175432"
},
{
"date": "2022-06-21T12:12:12",
"db": "PACKETSTORM",
"id": "169668"
},
{
"date": "2022-09-07T17:07:14",
"db": "PACKETSTORM",
"id": "168287"
},
{
"date": "2022-12-02T15:57:08",
"db": "PACKETSTORM",
"id": "170083"
},
{
"date": "2022-12-08T16:34:22",
"db": "PACKETSTORM",
"id": "170162"
},
{
"date": "2022-12-09T14:52:40",
"db": "PACKETSTORM",
"id": "170179"
},
{
"date": "2022-09-14T15:08:07",
"db": "PACKETSTORM",
"id": "168378"
},
{
"date": "2022-06-21T15:15:09.060000",
"db": "NVD",
"id": "CVE-2022-2068"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2023-11-07T00:00:00",
"db": "VULMON",
"id": "CVE-2022-2068"
},
{
"date": "2025-11-03T22:15:58.023000",
"db": "NVD",
"id": "CVE-2022-2068"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "175432"
}
],
"trust": 0.1
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat Security Advisory 2022-6696-01",
"sources": [
{
"db": "PACKETSTORM",
"id": "168538"
}
],
"trust": 0.1
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "overflow, code execution",
"sources": [
{
"db": "PACKETSTORM",
"id": "170165"
}
],
"trust": 0.1
}
}
VAR-201508-0365
Vulnerability from variot - Updated: 2025-12-22 23:33The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack. Libxml2 is prone to a denial-of-service vulnerability. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. xmlreader is one of the components used to read XML. A security vulnerability exists in libxml's xmlreader component. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software.".
To check the current version of software, select "Settings -> General -> About". -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-03-21-2 watchOS 2.2
watchOS 2.2 is now available and addresses the following:
Disk Images Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the parsing of disk images. This issue was addressed through improved memory handling. CVE-ID CVE-2016-1717 : Frank Graziano of Yahoo! Pentest Team
FontParser Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with Trend Micro's Zero Day Initiative (ZDI)
HTTPProtocol Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: A remote attacker may be able to execute arbitrary code Description: Multiple vulnerabilities existed in nghttp2 versions prior to 1.6.0, the most serious of which may have led to remote code execution. These were addressed by updating nghttp2 to version 1.6.0. CVE-ID CVE-2015-8659
IOHIDFamily Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1719 : Ian Beer of Google Project Zero
IOHIDFamily Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to determine kernel memory layout Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1748 : Brandon Azad
Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1720 : Ian Beer of Google Project Zero CVE-2016-1721 : Ian Beer of Google Project Zero and Ju Zhu of Trend Micro CVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team CVE-2016-1755 : Ian Beer of Google Project Zero
Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-ID CVE-2016-1750 : CESG
Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple integer overflows were addressed through improved input validation. CVE-ID CVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro's Zero Day Initiative (ZDI)
Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to bypass code signing Description: A permissions issue existed in which execute permission was incorrectly granted. This issue was addressed through improved permission validation. CVE-ID CVE-2016-1751 : Eric Monti of Square Mobile Security
Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to cause a denial of service Description: A denial of service issue was addressed through improved validation. CVE-ID CVE-2016-1752 : CESG
libxml2 Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2015-1819 CVE-2015-5312 : David Drysdale of Google CVE-2015-7499 CVE-2015-7500 : Kostya Serebryany of Google CVE-2015-7942 : Kostya Serebryany of Google CVE-2015-8035 : gustavo.grieco CVE-2015-8242 : Hugh Davenport CVE-2016-1761 : wol0xff working with Trend Micro's Zero Day Initiative (ZDI) CVE-2016-1762
libxslt Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: A type confusion issue was addressed through improved memory handling. CVE-ID CVE-2015-7995 : puzzor
Messages Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An attacker who is able to bypass Apple's certificate pinning, intercept TLS connections, inject messages, and record encrypted attachment-type messages may be able to read attachments Description: A cryptographic issue was addressed by rejecting duplicate messages on the client. CVE-ID CVE-2016-1788 : Christina Garman, Matthew Green, Gabriel Kaptchuk, Ian Miers, and Michael Rushanan of Johns Hopkins University
Security Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the ASN.1 decoder. This issue was addressed through improved input validation. CVE-ID CVE-2016-1950 : Francis Gabriel of Quarkslab
syslog Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1722 : Joshua J. Drake and Nikias Bassen of Zimperium zLabs
TrueTypeScaler Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2016-1775 : 0x1byte working with Trend Micro's Zero Day Initiative (ZDI)
WebKit Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1723 : Apple CVE-2016-1724 : Apple CVE-2016-1725 : Apple CVE-2016-1726 : Apple CVE-2016-1727 : Apple
Wi-Fi Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An attacker with a privileged network position may be able to execute arbitrary code Description: A frame validation and memory corruption issue existed for a given ethertype. This issue was addressed through additional ethertype validation and improved memory handling.
For the oldstable distribution (wheezy), these problems have been fixed in version 2.8.0+dfsg1-7+wheezy5.
For the stable distribution (jessie), these problems have been fixed in version 2.9.1+dfsg1-5+deb8u1.
For the testing distribution (stretch), these problems have been fixed in version 2.9.3+dfsg1-1 or earlier versions.
For the unstable distribution (sid), these problems have been fixed in version 2.9.3+dfsg1-1 or earlier versions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: libxml2 security update Advisory ID: RHSA-2015:2550-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2550.html Issue date: 2015-12-07 CVE Names: CVE-2015-1819 CVE-2015-5312 CVE-2015-7497 CVE-2015-7498 CVE-2015-7499 CVE-2015-7500 CVE-2015-7941 CVE-2015-7942 CVE-2015-8241 CVE-2015-8242 CVE-2015-8317 =====================================================================
- Summary:
Updated libxml2 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Several denial of service flaws were found in libxml2, a library providing support for reading, modifying, and writing XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU, leak potentially sensitive information, or in certain cases crash the application. (CVE-2015-1819, CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941, CVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957, BZ#1281955)
Red Hat would like to thank the GNOME project for reporting CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242, and CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317. The CVE-2015-1819 issue was discovered by Florian Weimer of Red Hat Product Security.
All libxml2 users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1211278 - CVE-2015-1819 libxml2: denial of service processing a crafted XML document 1213957 - libxml2: out-of-bounds memory access when parsing an unclosed HTML comment 1274222 - CVE-2015-7941 libxml2: Out-of-bounds memory access 1276297 - CVE-2015-7942 libxml2: heap-based buffer overflow in xmlParseConditionalSections() 1276693 - CVE-2015-5312 libxml2: CPU exhaustion when processing specially crafted XML input 1281862 - CVE-2015-7497 libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey 1281879 - CVE-2015-7498 libxml2: Heap-based buffer overflow in xmlParseXmlDecl 1281925 - CVE-2015-7499 libxml2: Heap-based buffer overflow in xmlGROW 1281930 - CVE-2015-8317 libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration 1281936 - CVE-2015-8241 libxml2: Buffer overread with XML parser in xmlNextChar 1281943 - CVE-2015-7500 libxml2: Heap buffer overflow in xmlParseMisc 1281950 - CVE-2015-8242 libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode 1281955 - libxml2: Multiple out-of-bounds reads in xmlDictComputeFastKey.isra.2 and xmlDictAddString.isra.O
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: libxml2-2.9.1-6.el7_2.2.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.2.i686.rpm libxml2-2.9.1-6.el7_2.2.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-python-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.2.i686.rpm libxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm libxml2-static-2.9.1-6.el7_2.2.i686.rpm libxml2-static-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libxml2-2.9.1-6.el7_2.2.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.2.i686.rpm libxml2-2.9.1-6.el7_2.2.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-python-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.2.i686.rpm libxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm libxml2-static-2.9.1-6.el7_2.2.i686.rpm libxml2-static-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libxml2-2.9.1-6.el7_2.2.src.rpm
aarch64: libxml2-2.9.1-6.el7_2.2.aarch64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.aarch64.rpm libxml2-devel-2.9.1-6.el7_2.2.aarch64.rpm libxml2-python-2.9.1-6.el7_2.2.aarch64.rpm
ppc64: libxml2-2.9.1-6.el7_2.2.ppc.rpm libxml2-2.9.1-6.el7_2.2.ppc64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.ppc.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.ppc64.rpm libxml2-devel-2.9.1-6.el7_2.2.ppc.rpm libxml2-devel-2.9.1-6.el7_2.2.ppc64.rpm libxml2-python-2.9.1-6.el7_2.2.ppc64.rpm
ppc64le: libxml2-2.9.1-6.el7_2.2.ppc64le.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.ppc64le.rpm libxml2-devel-2.9.1-6.el7_2.2.ppc64le.rpm libxml2-python-2.9.1-6.el7_2.2.ppc64le.rpm
s390x: libxml2-2.9.1-6.el7_2.2.s390.rpm libxml2-2.9.1-6.el7_2.2.s390x.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.s390.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.s390x.rpm libxml2-devel-2.9.1-6.el7_2.2.s390.rpm libxml2-devel-2.9.1-6.el7_2.2.s390x.rpm libxml2-python-2.9.1-6.el7_2.2.s390x.rpm
x86_64: libxml2-2.9.1-6.el7_2.2.i686.rpm libxml2-2.9.1-6.el7_2.2.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.2.i686.rpm libxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm libxml2-python-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
aarch64: libxml2-debuginfo-2.9.1-6.el7_2.2.aarch64.rpm libxml2-static-2.9.1-6.el7_2.2.aarch64.rpm
ppc64: libxml2-debuginfo-2.9.1-6.el7_2.2.ppc.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.ppc64.rpm libxml2-static-2.9.1-6.el7_2.2.ppc.rpm libxml2-static-2.9.1-6.el7_2.2.ppc64.rpm
ppc64le: libxml2-debuginfo-2.9.1-6.el7_2.2.ppc64le.rpm libxml2-static-2.9.1-6.el7_2.2.ppc64le.rpm
s390x: libxml2-debuginfo-2.9.1-6.el7_2.2.s390.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.s390x.rpm libxml2-static-2.9.1-6.el7_2.2.s390.rpm libxml2-static-2.9.1-6.el7_2.2.s390x.rpm
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-static-2.9.1-6.el7_2.2.i686.rpm libxml2-static-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libxml2-2.9.1-6.el7_2.2.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.2.i686.rpm libxml2-2.9.1-6.el7_2.2.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.2.i686.rpm libxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm libxml2-python-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-static-2.9.1-6.el7_2.2.i686.rpm libxml2-static-2.9.1-6.el7_2.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-1819 https://access.redhat.com/security/cve/CVE-2015-5312 https://access.redhat.com/security/cve/CVE-2015-7497 https://access.redhat.com/security/cve/CVE-2015-7498 https://access.redhat.com/security/cve/CVE-2015-7499 https://access.redhat.com/security/cve/CVE-2015-7500 https://access.redhat.com/security/cve/CVE-2015-7941 https://access.redhat.com/security/cve/CVE-2015-7942 https://access.redhat.com/security/cve/CVE-2015-8241 https://access.redhat.com/security/cve/CVE-2015-8242 https://access.redhat.com/security/cve/CVE-2015-8317 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFWZZK6XlSAg2UNWIIRAlx5AKCfIxP9TLM+V/vmQq6MVeUpjiGltgCgnOgZ IOmptwborGrgz5fLqra3STg= =bVgd -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201507-08
https://security.gentoo.org/
Severity: Normal Title: libxml2: Denial of Service Date: July 07, 2015 Bugs: #546720 ID: 201507-08
Synopsis
A vulnerability in libxml2 allows a remote attacker to cause Denial of Service.
Background
libxml2 is the XML C parser and toolkit developed for the Gnome project.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.9.2-r1 >= 2.9.2-r1
Description
libxml2 returns the empty string when the allocation limit is encountered while constructing the attribute value string.
Workaround
There is no known workaround at this time.
Resolution
All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.2-r1"
References
[ 1 ] CVE-2015-1819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201507-08
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201508-0365",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "fedora",
"scope": "eq",
"trust": 1.6,
"vendor": "fedoraproject",
"version": "23"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.6,
"vendor": "fedoraproject",
"version": "22"
},
{
"model": "solaris",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "11.3"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "15.04"
},
{
"model": "libxml",
"scope": "eq",
"trust": 1.0,
"vendor": "xmlsoft",
"version": "*"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "14.04"
},
{
"model": "watchos",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "2.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "7.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "12.04"
},
{
"model": "tvos",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "9.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "13.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "7"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "13.2"
},
{
"model": "iphone os",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "mac os x",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "10.11.3"
},
{
"model": "enterprise linux",
"scope": "lte",
"trust": 1.0,
"vendor": "redhat",
"version": "5.0"
},
{
"model": "libxml2",
"scope": null,
"trust": 0.8,
"vendor": "xmlsoft",
"version": null
},
{
"model": "apple mac os x",
"scope": null,
"trust": 0.8,
"vendor": "\u30a2\u30c3\u30d7\u30eb",
"version": null
},
{
"model": "watchos",
"scope": null,
"trust": 0.8,
"vendor": "\u30a2\u30c3\u30d7\u30eb",
"version": null
},
{
"model": "job management partner 1/it desktop management - manager",
"scope": null,
"trust": 0.8,
"vendor": "\u65e5\u7acb",
"version": null
},
{
"model": "jp1/it desktop management - manager",
"scope": null,
"trust": 0.8,
"vendor": "\u65e5\u7acb",
"version": null
},
{
"model": "jp1/it desktop management 2 - operations director",
"scope": null,
"trust": 0.8,
"vendor": "\u65e5\u7acb",
"version": null
},
{
"model": "job management partner 1/it desktop management 2 - manager",
"scope": null,
"trust": 0.8,
"vendor": "\u65e5\u7acb",
"version": null
},
{
"model": "ios",
"scope": null,
"trust": 0.8,
"vendor": "\u30a2\u30c3\u30d7\u30eb",
"version": null
},
{
"model": "tvos",
"scope": null,
"trust": 0.8,
"vendor": "\u30a2\u30c3\u30d7\u30eb",
"version": null
},
{
"model": "jp1/it desktop management 2 - manager",
"scope": null,
"trust": 0.8,
"vendor": "\u65e5\u7acb",
"version": null
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.10"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.7.2"
},
{
"model": "informix genero",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.32"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.6"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.1"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.4"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.6"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11"
},
{
"model": "informix genero",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.41"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.13"
},
{
"model": "connections docs",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.6"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.4"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.32"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.18"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.1"
},
{
"model": "powerkvm",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.7.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.4"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.14"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.9"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.1.0"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0.1"
},
{
"model": "powerkvm sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.10"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.0"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.1"
},
{
"model": "powerkvm build",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.165.6"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.7.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.25"
},
{
"model": "flex system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.3.4.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.30"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.12"
},
{
"model": "ios",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "9.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1.1"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "5.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.8"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1"
},
{
"model": "powerkvm build",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.157"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.5.0"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "1.0.1"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "2.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.18"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.1.2"
},
{
"model": "connections docs",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1.1.0"
},
{
"model": "watchos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "2.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.7"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "4.13"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.28"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.9"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.17"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.12"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.0.0.5"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "4.12"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.3"
},
{
"model": "sametime media server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.14"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.24"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.7"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.2"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.03"
},
{
"model": "connections docs ifix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.6003"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.1"
},
{
"model": "connections docs ifix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0002"
},
{
"model": "rational systems tester",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.0.3"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0.0.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.2"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.2.1.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.6"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.1"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "8.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "30"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8"
},
{
"model": "watch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.5.8"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.16"
},
{
"model": "alienvault",
"scope": "ne",
"trust": 0.3,
"vendor": "alienvault",
"version": "5.1"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.9"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.29"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "powerkvm",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.7"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.16"
},
{
"model": "rational systems tester",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.0.4"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.20"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.1.4"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.10"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.14"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "1.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.21"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.7"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.0.0.4"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.25"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.1.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.1"
},
{
"model": "ios beta",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.5.4"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.7"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.8"
},
{
"model": "infinity",
"scope": "ne",
"trust": 0.3,
"vendor": "pexip",
"version": "10.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.1.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.0"
},
{
"model": "rational systems tester interim fix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.0.7"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.5"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.28"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "50"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.5"
},
{
"model": "powerkvm build",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.12"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.8"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.6"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.1.1"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.3"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.2"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.26"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.9.2"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.10"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.5.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.10"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.26"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.18"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.15"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.1"
},
{
"model": "informix genero",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.30"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.1.1"
},
{
"model": "tvos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "9.2"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.14"
},
{
"model": "ios for developer",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7.6"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "4.12.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.17"
},
{
"model": "powerkvm build",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "3.13"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.0.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.22"
},
{
"model": "connections docs",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.4"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.0.0.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.0"
},
{
"model": "flex system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.3.20"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.5.10"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "4.0"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.13"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.7"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.5"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.8"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7"
},
{
"model": "security access manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.0.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.9"
},
{
"model": "enterprise linux hpc node optional",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "mac os",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.20"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.21"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.14"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.5"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.9"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.2"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.7"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.1"
},
{
"model": "rational systems tester",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.0.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.3"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.0"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.13"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "6.0"
},
{
"model": "rational systems tester",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.0.7"
},
{
"model": "ios beta",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "64"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.1.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.5.7"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.1"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "3.0"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1.1"
},
{
"model": "enterprise linux workstation optional",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.10"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.19"
},
{
"model": "connections docs ifix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.7006"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.30"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.23"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.1"
},
{
"model": "security access manager for web fp19",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0"
},
{
"model": "informix genero",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.50"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.3"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "4.15.1"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "4.15.2"
},
{
"model": "security identity governance and intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.2"
},
{
"model": "tv",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1.2"
},
{
"model": "connections docs",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.29"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2.1"
},
{
"model": "mac os security update",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x2016-0020"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.22"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.11"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7.8"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.31"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.11"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.27"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.5"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7.1"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.4.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.1"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "5.0.4"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.11"
},
{
"model": "cognos business intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "10.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.27"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7.3"
},
{
"model": "ipad",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "9.0"
},
{
"model": "libxml2 rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.9"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.19"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.6"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.2"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.24"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.10.5"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.8.13"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.9"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.1.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.8"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.15"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.02"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.9.1"
},
{
"model": "connections docs ifix",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.5002"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.6"
},
{
"model": "enterprise linux server optional",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.0"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "4.14"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.4"
},
{
"model": "connections docs",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.5.1"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.16"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.23"
},
{
"model": "security access manager for mobile",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "8.0.0.0"
},
{
"model": "rational systems tester",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.0.5"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.8"
},
{
"model": "powerkvm build",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.165.4"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.5"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.11"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.16"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.20"
},
{
"model": "ipod touch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.9.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "40"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.3"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.1"
},
{
"model": "informix genero",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.40"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "4.15"
},
{
"model": "powerkvm build",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.165.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.12"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.2"
},
{
"model": "security access manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0"
},
{
"model": "connections docs",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.6"
},
{
"model": "connections docs",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.7"
},
{
"model": "security access manager for web",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.0.0.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.4.1"
},
{
"model": "rational systems tester interim fix",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.0.7"
},
{
"model": "enterprise linux desktop optional",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.9"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.15"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.4"
},
{
"model": "linux",
"scope": null,
"trust": 0.3,
"vendor": "gentoo",
"version": null
},
{
"model": "powerkvm build",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.165.5"
},
{
"model": "enterprise linux hpc node",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "ios beta",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.13"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.5"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.12"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.5"
},
{
"model": "iphone",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "1.7.4"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.17"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.5.11"
},
{
"model": "sametime media server",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "9.0.1"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "1.0"
},
{
"model": "libxml2 beta",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "0"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.1.1"
},
{
"model": "flex system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.3.3.0"
},
{
"model": "connections docs",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "1.0.5"
},
{
"model": "alienvault",
"scope": "eq",
"trust": 0.3,
"vendor": "alienvault",
"version": "5.0"
},
{
"model": "datapower gateways",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "7.2.0.2"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.4.7"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.3.7"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "6.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.7.7"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.2.11"
},
{
"model": "rational systems tester",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.2"
},
{
"model": "infinity",
"scope": "eq",
"trust": 0.3,
"vendor": "pexip",
"version": "7.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.1.1"
},
{
"model": "infosphere streams",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0.1"
},
{
"model": "powerkvm build",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1.158"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.4"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0"
},
{
"model": "libxml2",
"scope": "eq",
"trust": 0.3,
"vendor": "xmlsoft",
"version": "2.6.1"
}
],
"sources": [
{
"db": "BID",
"id": "75570"
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"db": "NVD",
"id": "CVE-2015-1819"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Florian Weimer",
"sources": [
{
"db": "BID",
"id": "75570"
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
}
],
"trust": 0.9
},
"cve": "CVE-2015-1819",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2015-1819",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.9,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-79780",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2015-1819",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2015-1819",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-201507-170",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-79780",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2015-1819",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-79780"
},
{
"db": "VULMON",
"id": "CVE-2015-1819"
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"db": "NVD",
"id": "CVE-2015-1819"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack. Libxml2 is prone to a denial-of-service vulnerability. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. xmlreader is one of the components used to read XML. A security vulnerability exists in libxml\u0027s xmlreader component. Alternatively,\nyou may manually check for software updates by selecting\n\"Settings -\u003e System -\u003e Software Update -\u003e Update Software.\". \n\nTo check the current version of software, select\n\"Settings -\u003e General -\u003e About\". -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-03-21-2 watchOS 2.2\n\nwatchOS 2.2 is now available and addresses the following:\n\nDisk Images\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue existed in the parsing of\ndisk images. This issue was addressed through improved memory\nhandling. \nCVE-ID\nCVE-2016-1717 : Frank Graziano of Yahoo! Pentest Team\n\nFontParser\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-ID\nCVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with\nTrend Micro\u0027s Zero Day Initiative (ZDI)\n\nHTTPProtocol\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: Multiple vulnerabilities existed in nghttp2 versions\nprior to 1.6.0, the most serious of which may have led to remote code\nexecution. These were addressed by updating nghttp2 to version 1.6.0. \nCVE-ID\nCVE-2015-8659\n\nIOHIDFamily\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1719 : Ian Beer of Google Project Zero\n\nIOHIDFamily\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to determine kernel memory layout\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-ID\nCVE-2016-1748 : Brandon Azad\n\nKernel\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1720 : Ian Beer of Google Project Zero\nCVE-2016-1721 : Ian Beer of Google Project Zero and Ju Zhu of Trend\nMicro\nCVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team\nCVE-2016-1755 : Ian Beer of Google Project Zero\n\nKernel\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed through improved\nmemory management. \nCVE-ID\nCVE-2016-1750 : CESG\n\nKernel\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple integer overflows were addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro\u0027s Zero\nDay Initiative (ZDI)\n\nKernel\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to bypass code signing\nDescription: A permissions issue existed in which execute permission\nwas incorrectly granted. This issue was addressed through improved\npermission validation. \nCVE-ID\nCVE-2016-1751 : Eric Monti of Square Mobile Security\n\nKernel\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to cause a denial of service\nDescription: A denial of service issue was addressed through\nimproved validation. \nCVE-ID\nCVE-2016-1752 : CESG\n\nlibxml2\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: Processing maliciously crafted XML may lead to unexpected\napplication termination or arbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2015-1819\nCVE-2015-5312 : David Drysdale of Google\nCVE-2015-7499\nCVE-2015-7500 : Kostya Serebryany of Google\nCVE-2015-7942 : Kostya Serebryany of Google\nCVE-2015-8035 : gustavo.grieco\nCVE-2015-8242 : Hugh Davenport\nCVE-2016-1761 : wol0xff working with Trend Micro\u0027s Zero Day\nInitiative (ZDI)\nCVE-2016-1762\n\nlibxslt\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: Processing maliciously crafted XML may lead to unexpected\napplication termination or arbitrary code execution\nDescription: A type confusion issue was addressed through improved\nmemory handling. \nCVE-ID\nCVE-2015-7995 : puzzor\n\nMessages\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An attacker who is able to bypass Apple\u0027s certificate\npinning, intercept TLS connections, inject messages, and record\nencrypted attachment-type messages may be able to read attachments\nDescription: A cryptographic issue was addressed by rejecting\nduplicate messages on the client. \nCVE-ID\nCVE-2016-1788 : Christina Garman, Matthew Green, Gabriel Kaptchuk,\nIan Miers, and Michael Rushanan of Johns Hopkins University\n\nSecurity\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: Processing a maliciously crafted certificate may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the ASN.1 decoder. \nThis issue was addressed through improved input validation. \nCVE-ID\nCVE-2016-1950 : Francis Gabriel of Quarkslab\n\nsyslog\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-ID\nCVE-2016-1722 : Joshua J. Drake and Nikias Bassen of Zimperium zLabs\n\nTrueTypeScaler\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nfont files. This issue was addressed through improved input\nvalidation. \nCVE-ID\nCVE-2016-1775 : 0x1byte working with Trend Micro\u0027s Zero Day\nInitiative (ZDI)\n\nWebKit\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1723 : Apple\nCVE-2016-1724 : Apple\nCVE-2016-1725 : Apple\nCVE-2016-1726 : Apple\nCVE-2016-1727 : Apple\n\nWi-Fi\nAvailable for: Apple Watch Sport, Apple Watch, Apple Watch Edition,\nand Apple Watch Hermes\nImpact: An attacker with a privileged network position may be able\nto execute arbitrary code\nDescription: A frame validation and memory corruption issue existed\nfor a given ethertype. This issue was addressed through additional\nethertype validation and improved memory handling. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 2.8.0+dfsg1-7+wheezy5. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 2.9.1+dfsg1-5+deb8u1. \n\nFor the testing distribution (stretch), these problems have been fixed\nin version 2.9.3+dfsg1-1 or earlier versions. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 2.9.3+dfsg1-1 or earlier versions. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: libxml2 security update\nAdvisory ID: RHSA-2015:2550-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-2550.html\nIssue date: 2015-12-07\nCVE Names: CVE-2015-1819 CVE-2015-5312 CVE-2015-7497 \n CVE-2015-7498 CVE-2015-7499 CVE-2015-7500 \n CVE-2015-7941 CVE-2015-7942 CVE-2015-8241 \n CVE-2015-8242 CVE-2015-8317 \n=====================================================================\n\n1. Summary:\n\nUpdated libxml2 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe libxml2 library is a development toolbox providing the implementation\nof various XML standards. \n\nSeveral denial of service flaws were found in libxml2, a library providing\nsupport for reading, modifying, and writing XML and HTML files. A remote\nattacker could provide a specially crafted XML or HTML file that, when\nprocessed by an application using libxml2, would cause that application to\nuse an excessive amount of CPU, leak potentially sensitive information, or\nin certain cases crash the application. (CVE-2015-1819, CVE-2015-5312,\nCVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941,\nCVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957,\nBZ#1281955)\n\nRed Hat would like to thank the GNOME project for reporting CVE-2015-7497,\nCVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,\nand CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the\noriginal reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and\nCVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and\nCVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317. \nThe CVE-2015-1819 issue was discovered by Florian Weimer of Red Hat\nProduct Security. \n\nAll libxml2 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues. The desktop must be\nrestarted (log out, then log back in) for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1211278 - CVE-2015-1819 libxml2: denial of service processing a crafted XML document\n1213957 - libxml2: out-of-bounds memory access when parsing an unclosed HTML comment\n1274222 - CVE-2015-7941 libxml2: Out-of-bounds memory access\n1276297 - CVE-2015-7942 libxml2: heap-based buffer overflow in xmlParseConditionalSections()\n1276693 - CVE-2015-5312 libxml2: CPU exhaustion when processing specially crafted XML input\n1281862 - CVE-2015-7497 libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey\n1281879 - CVE-2015-7498 libxml2: Heap-based buffer overflow in xmlParseXmlDecl\n1281925 - CVE-2015-7499 libxml2: Heap-based buffer overflow in xmlGROW\n1281930 - CVE-2015-8317 libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration\n1281936 - CVE-2015-8241 libxml2: Buffer overread with XML parser in xmlNextChar\n1281943 - CVE-2015-7500 libxml2: Heap buffer overflow in xmlParseMisc\n1281950 - CVE-2015-8242 libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode\n1281955 - libxml2: Multiple out-of-bounds reads in xmlDictComputeFastKey.isra.2 and xmlDictAddString.isra.O\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.2.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.2.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.2.src.rpm\n\naarch64:\nlibxml2-2.9.1-6.el7_2.2.aarch64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.aarch64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.aarch64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.aarch64.rpm\n\nppc64:\nlibxml2-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-2.9.1-6.el7_2.2.ppc64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.ppc64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.ppc64.rpm\n\nppc64le:\nlibxml2-2.9.1-6.el7_2.2.ppc64le.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc64le.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.ppc64le.rpm\nlibxml2-python-2.9.1-6.el7_2.2.ppc64le.rpm\n\ns390x:\nlibxml2-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-2.9.1-6.el7_2.2.s390x.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.s390x.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.s390x.rpm\nlibxml2-python-2.9.1-6.el7_2.2.s390x.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\naarch64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.aarch64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.aarch64.rpm\n\nppc64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-static-2.9.1-6.el7_2.2.ppc64.rpm\n\nppc64le:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc64le.rpm\nlibxml2-static-2.9.1-6.el7_2.2.ppc64le.rpm\n\ns390x:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.s390x.rpm\nlibxml2-static-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-static-2.9.1-6.el7_2.2.s390x.rpm\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.2.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-1819\nhttps://access.redhat.com/security/cve/CVE-2015-5312\nhttps://access.redhat.com/security/cve/CVE-2015-7497\nhttps://access.redhat.com/security/cve/CVE-2015-7498\nhttps://access.redhat.com/security/cve/CVE-2015-7499\nhttps://access.redhat.com/security/cve/CVE-2015-7500\nhttps://access.redhat.com/security/cve/CVE-2015-7941\nhttps://access.redhat.com/security/cve/CVE-2015-7942\nhttps://access.redhat.com/security/cve/CVE-2015-8241\nhttps://access.redhat.com/security/cve/CVE-2015-8242\nhttps://access.redhat.com/security/cve/CVE-2015-8317\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWZZK6XlSAg2UNWIIRAlx5AKCfIxP9TLM+V/vmQq6MVeUpjiGltgCgnOgZ\nIOmptwborGrgz5fLqra3STg=\n=bVgd\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201507-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: libxml2: Denial of Service\n Date: July 07, 2015\n Bugs: #546720\n ID: 201507-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nA vulnerability in libxml2 allows a remote attacker to cause Denial of\nService. \n\nBackground\n==========\n\nlibxml2 is the XML C parser and toolkit developed for the Gnome\nproject. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/libxml2 \u003c 2.9.2-r1 \u003e= 2.9.2-r1 \n\nDescription\n===========\n\nlibxml2 returns the empty string when the allocation limit is\nencountered while constructing the attribute value string. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll libxml2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/libxml2-2.9.2-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-1819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201507-08\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2015-1819"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"db": "BID",
"id": "75570"
},
{
"db": "VULHUB",
"id": "VHN-79780"
},
{
"db": "VULMON",
"id": "CVE-2015-1819"
},
{
"db": "PACKETSTORM",
"id": "136344"
},
{
"db": "PACKETSTORM",
"id": "136343"
},
{
"db": "PACKETSTORM",
"id": "135045"
},
{
"db": "PACKETSTORM",
"id": "134655"
},
{
"db": "PACKETSTORM",
"id": "132559"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2015-1819",
"trust": 4.2
},
{
"db": "BID",
"id": "75570",
"trust": 2.1
},
{
"db": "SECTRACK",
"id": "1034243",
"trust": 1.8
},
{
"db": "JVN",
"id": "JVNVU97668313",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "135045",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "136344",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "134655",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "132559",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "136343",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "134383",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "132774",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "140533",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "136342",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-79780",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2015-1819",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-79780"
},
{
"db": "VULMON",
"id": "CVE-2015-1819"
},
{
"db": "BID",
"id": "75570"
},
{
"db": "PACKETSTORM",
"id": "136344"
},
{
"db": "PACKETSTORM",
"id": "136343"
},
{
"db": "PACKETSTORM",
"id": "135045"
},
{
"db": "PACKETSTORM",
"id": "134655"
},
{
"db": "PACKETSTORM",
"id": "132559"
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"db": "NVD",
"id": "CVE-2015-1819"
}
]
},
"id": "VAR-201508-0365",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-79780"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:33:57.555000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "hitachi-sec-2025-122 Software product security information",
"trust": 0.8,
"url": "https://git.gnome.org/browse/libxml2/commit/?id=213f1fe0d76d30eaed6e5853057defc43e6df2c9"
},
{
"title": "8985cde70901c62d3f0f04da225e73b7344a52d7..213f1fe0d76d30eaed6e5853057defc43e6df2c9",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=57376"
},
{
"title": "Red Hat: Moderate: libxml2 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20152550 - Security Advisory"
},
{
"title": "Red Hat: CVE-2015-1819",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2015-1819"
},
{
"title": "Ubuntu Security Notice: libxml2 vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-2812-1"
},
{
"title": "Debian CVElist Bug Report Logs: CVE-2015-8035: DoS with XZ compression support loop",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a019ec3e62995ba6fccfa99991a69e8e"
},
{
"title": "Apple: tvOS 9.2",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=ce338ecd7a3c82e55bcf20e44e532eea"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: CVE-2015-8241: Buffer overread with XML parser in xmlNextChar",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=922e5d3f7941ba5ce004a1df5d62804d"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: CVE-2015-7942: heap-buffer-overflow in xmlParseConditionalSections",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b43558695a2829b2e8d380a917f49836"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: CVE-2015-1819: denial of service processing a crafted XML document",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=d4df89c444b497f8334824cafc13f268"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: out-of-bounds read",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7cf75e4a67dc759cf112b117265731c9"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: parsing an unclosed comment can result in `Conditional jump or move depends on uninitialised value(s)` and unsafe memory access",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2e6915a419592c0eb35235af4b02c926"
},
{
"title": "Debian Security Advisories: DSA-3430-1 libxml2 -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=b5464377ed0e849a889195e29c21e27c"
},
{
"title": "Apple: watchOS 2.2",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=0cbe3084baf2e465ecd2cc68ad686a9a"
},
{
"title": "Apple: iOS 9.3",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=3ae8bd7fcbbf51e9c7fe356687ecd0cf"
},
{
"title": "Amazon Linux AMI: ALAS-2015-628",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2015-628"
},
{
"title": "Amazon Linux 2: ALAS2-2019-1220",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2019-1220"
},
{
"title": "Apple: OS X El Capitan v10.11.4 and Security Update 2016-002",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=ef054ba76412200e34091eb91c38c281"
},
{
"title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=435ed9abc2fb1e74ce2a69605a01e326"
},
{
"title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83"
},
{
"title": "gemsurance",
"trust": 0.1,
"url": "https://github.com/appfolio/gemsurance "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2015-1819"
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-399",
"trust": 1.1
},
{
"problemtype": "resource management issues (CWE-399) [NVD evaluation ]",
"trust": 0.8
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-79780"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"db": "NVD",
"id": "CVE-2015-1819"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.5,
"url": "http://www.securityfocus.com/bid/75570"
},
{
"trust": 2.4,
"url": "http://www.debian.org/security/2015/dsa-3430"
},
{
"trust": 2.1,
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"trust": 2.1,
"url": "https://git.gnome.org/browse/libxml2/commit/?id=213f1fe0d76d30eaed6e5853057defc43e6df2c9"
},
{
"trust": 1.9,
"url": "https://security.gentoo.org/glsa/201507-08"
},
{
"trust": 1.9,
"url": "http://rhn.redhat.com/errata/rhsa-2015-2550.html"
},
{
"trust": 1.8,
"url": "http://www.securitytracker.com/id/1034243"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00000.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00001.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00002.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00004.html"
},
{
"trust": 1.8,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172943.html"
},
{
"trust": 1.8,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172710.html"
},
{
"trust": 1.8,
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"trust": 1.8,
"url": "http://rhn.redhat.com/errata/rhsa-2015-1419.html"
},
{
"trust": 1.8,
"url": "http://www.ubuntu.com/usn/usn-2812-1"
},
{
"trust": 1.8,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"trust": 1.8,
"url": "http://xmlsoft.org/news.html"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206166"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206167"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206168"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206169"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu97668313/index.html"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-1819"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-1819"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-7499"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-5312"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-7942"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-7500"
},
{
"trust": 0.3,
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1211278"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023350"
},
{
"trust": 0.3,
"url": "http://www.pexip.com/sites/pexip/files/pexip_security_bulletin_2015-08-21.pdf"
},
{
"trust": 0.3,
"url": "https://www.alienvault.com/forums/discussion/5706/security-advisory-alienvault-v5-1-addresses-6-vulnerabilities"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023983"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972720"
},
{
"trust": 0.3,
"url": "https://www-304.ibm.com/support/docview.wss?rs=630\u0026uid=swg21973201"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974737"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975341"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975975"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976393"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977121"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979767"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981066"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985337"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-8035"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-8242"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2015-1819"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1751"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-8659"
},
{
"trust": 0.2,
"url": "https://gpgtools.org"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1753"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1750"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0801"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1740"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1752"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1754"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0802"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1748"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-7941"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-7497"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-8241"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-8317"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-7498"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/399.html"
},
{
"trust": 0.1,
"url": "https://github.com/appfolio/gemsurance"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2015:2550"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/2812-1/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1755"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1784"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "https://support.apple.com/kb/ht1222"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1950"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1762"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1775"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1783"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-7995"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1725"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1727"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1720"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1726"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1724"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1721"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1723"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1722"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1717"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1719"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-7941"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-8241"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-7942"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-5312"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-7500"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-7499"
},
{
"trust": 0.1,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-7497"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-8242"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-8317"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-7498"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.1,
"url": "http://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1819"
},
{
"trust": 0.1,
"url": "https://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "https://bugs.gentoo.org."
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-79780"
},
{
"db": "VULMON",
"id": "CVE-2015-1819"
},
{
"db": "BID",
"id": "75570"
},
{
"db": "PACKETSTORM",
"id": "136344"
},
{
"db": "PACKETSTORM",
"id": "136343"
},
{
"db": "PACKETSTORM",
"id": "135045"
},
{
"db": "PACKETSTORM",
"id": "134655"
},
{
"db": "PACKETSTORM",
"id": "132559"
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"db": "NVD",
"id": "CVE-2015-1819"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-79780"
},
{
"db": "VULMON",
"id": "CVE-2015-1819"
},
{
"db": "BID",
"id": "75570"
},
{
"db": "PACKETSTORM",
"id": "136344"
},
{
"db": "PACKETSTORM",
"id": "136343"
},
{
"db": "PACKETSTORM",
"id": "135045"
},
{
"db": "PACKETSTORM",
"id": "134655"
},
{
"db": "PACKETSTORM",
"id": "132559"
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"db": "NVD",
"id": "CVE-2015-1819"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2015-08-14T00:00:00",
"db": "VULHUB",
"id": "VHN-79780"
},
{
"date": "2015-08-14T00:00:00",
"db": "VULMON",
"id": "CVE-2015-1819"
},
{
"date": "2015-07-07T00:00:00",
"db": "BID",
"id": "75570"
},
{
"date": "2016-03-22T15:12:44",
"db": "PACKETSTORM",
"id": "136344"
},
{
"date": "2016-03-22T15:09:54",
"db": "PACKETSTORM",
"id": "136343"
},
{
"date": "2015-12-24T17:31:30",
"db": "PACKETSTORM",
"id": "135045"
},
{
"date": "2015-12-07T16:37:21",
"db": "PACKETSTORM",
"id": "134655"
},
{
"date": "2015-07-07T15:34:14",
"db": "PACKETSTORM",
"id": "132559"
},
{
"date": "2015-07-08T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201507-170"
},
{
"date": "2015-08-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"date": "2015-08-14T18:59:03.987000",
"db": "NVD",
"id": "CVE-2015-1819"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-12-27T00:00:00",
"db": "VULHUB",
"id": "VHN-79780"
},
{
"date": "2019-12-27T00:00:00",
"db": "VULMON",
"id": "CVE-2015-1819"
},
{
"date": "2016-07-22T17:00:00",
"db": "BID",
"id": "75570"
},
{
"date": "2019-12-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201507-170"
},
{
"date": "2025-05-16T06:57:00",
"db": "JVNDB",
"id": "JVNDB-2015-004119"
},
{
"date": "2025-04-12T10:46:40.837000",
"db": "NVD",
"id": "CVE-2015-1819"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "135045"
},
{
"db": "PACKETSTORM",
"id": "134655"
},
{
"db": "PACKETSTORM",
"id": "132559"
},
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
}
],
"trust": 0.9
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "libxml2\u00a0 of \u00a0xmlreader\u00a0 Service operation interruption in \u00a0(DoS)\u00a0 Vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2015-004119"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201507-170"
}
],
"trust": 0.6
}
}
VAR-201001-0692
Vulnerability from variot - Updated: 2025-12-22 23:33The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address. (DoS) There is a possibility of being put into a state. The Linux kernel is prone to a local information-disclosure vulnerability. Local attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Denial-of-service attacks are also possible. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384
- Summary
Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.
- Relevant releases
vCenter Server 4.1 without Update 1,
vCenter Update Manager 4.1 without Update 1,
ESXi 4.1 without patch ESXi410-201101201-SG,
ESX 4.1 without patch ESX410-201101201-SG.
- Problem Description
a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3
Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.
Customers using other database solutions need not update for
these issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
Update Manager 4.1 Windows Update 1
Update Manager 4.0 Windows affected, patch pending
Update Manager 1.0 Windows affected, no patch planned
hosted * any any not affected
ESXi any ESXi not affected
ESX any ESX not affected
- Hosted products are VMware Workstation, Player, ACE, Fusion.
b. vCenter Apache Tomcat Management Application Credential Disclosure
The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.
The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.
If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.
VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows not affected
VirtualCenter 2.5 Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX any ESX not affected
- hosted products are VMware Workstation, Player, ACE, Fusion.
c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21
Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows not applicable **
VirtualCenter 2.5 Windows not applicable **
Update Manager 4.1 Windows not applicable **
Update Manager 4.0 Windows not applicable **
Update Manager 1.0 Windows not applicable **
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX not applicable **
ESX 3.5 ESX not applicable **
ESX 3.0.3 ESX not applicable **
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family
d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26
Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows not applicable **
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
Update Manager 4.1 Windows Update 1
Update Manager 4.0 Windows affected, patch pending
Update Manager 1.0 Windows affected, no patch planned
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX not applicable **
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX affected, no patch planned
ESX 3.0.3 ESX affected, no patch planned
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family
e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28
Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows not applicable **
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX not applicable **
ESX 3.0.3 ESX not applicable **
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family
f. vCenter Server third party component OpenSSL updated to version 0.9.8n
The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
hosted * any any not applicable
ESXi any ESXi not applicable
ESX any ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
g. ESX third party component OpenSSL updated to version 0.9.8p
The version of the ESX OpenSSL library is updated to 0.9.8p.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi 4.1 ESXi ESXi410-201101201-SG
ESXi 4.0 ESXi affected, patch pending
ESXi 3.5 ESXi affected, patch pending
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Fusion.
h. ESXi third party component cURL updated
The version of cURL library in ESXi is updated.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 4.1 ESXi ESXi410-201101201-SG
ESXi 4.0 ESXi affected, patch pending
ESXi 3.5 ESXi affected, patch pending
ESX any ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
i. ESX third party component pam_krb5 updated
The version of pam_krb5 library is updated.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
- hosted products are VMware Workstation, Player, ACE, Fusion.
j. ESX third party update for Service Console kernel
The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.
Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
-
hosted products are VMware Workstation, Player, ACE, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware vCenter Server 4.1 Update 1 and modules
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html
File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0
File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19
VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESXi 4.1 Installable Update 1
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:
http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919
File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488
VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af
VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.
ESX 4.1 Update 1
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:
http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353
ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11
ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798
Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2
ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922
VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af
VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330
ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.
To install an individual bulletin use esxupdate with the -b option.
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574
- Change log
2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2011 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-2004-1 security@debian.org http://www.debian.org/security/ Dann Frazier February 27, 2010 http://www.debian.org/security/faq
Package : linux-2.6.24 Vulnerability : privilege escalation/denial of service/sensitive memory leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2009-2691 CVE-2009-2695 CVE-2009-3080 CVE-2009-3726 CVE-2009-3889 CVE-2009-4005 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4308 CVE-2009-4536 CVE-2009-4538 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0410 CVE-2010-0415 CVE-2010-0622
NOTE: This kernel update marks the final planned kernel security update for the 2.6.24 kernel in the Debian release 'etch'. Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date.
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. Local users may be able to read this data for setuid processes while the ELF binary is being loaded.
CVE-2009-2695
Eric Paris provided several fixes to increase the protection
provided by the mmap_min_addr tunable against NULL pointer
dereference vulnerabilities.
CVE-2009-3080
Dave Jones reported an issue in the gdth SCSI driver. A missing
check for negative offsets in an ioctl call could be exploited by
local users to create a denial of service or potentially gain
elevated privileges.
CVE-2009-3726
Trond Myklebust reported an issue where a malicious NFS server
could cause a denial of service condition on its clients by
returning incorrect attributes during an open call.
CVE-2009-3889
Joe Malicki discovered an issue in the megaraid_sas driver.
Insufficient permissions on the sysfs dbg_lvl interface allow
local users to modify the debug logging behavior.
CVE-2009-4005
Roel Kluin discovered an issue in the hfc_usb driver, an ISDN
driver for Colognechip HFC-S USB chip. A potential read overflow
exists which may allow remote users to cause a denial of service
condition (oops).
CVE-2009-4020
Amerigo Wang discovered an issue in the HFS filesystem that would
allow a denial of service by a local user who has sufficient
privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the
system is sufficiently low on memory, a local user can cause the
kernel to dereference an invalid pointer resulting in a denial of
service (oops) and potentially an escalation of privileges. For this to be exploitable, the local user must
have sufficient privileges to mount a filesystem.
CVE-2009-4536 & CVE-2009-4538
Fabian Yamaguchi reported issues in the e1000 and e1000e drivers
for Intel gigabit network adapters which allow remote users to
bypass packet filters using specially crafted Ethernet frames.
CVE-2010-0003
Andi Kleen reported a defect which allows local users to gain read
access to memory reachable by the kernel when the
print-fatal-signals option is enabled. This option is disabled by
default.
CVE-2010-0007
Florian Westphal reported a lack of capability checking in the
ebtables netfilter subsystem. If the ebtables module is loaded,
local users can add and modify ebtables rules.
CVE-2010-0410
Sebastian Krahmer discovered an issue in the netlink connector
subsystem that permits local users to allocate large amounts of
system memory resulting in a denial of service (out of memory).
CVE-2010-0415
Ramon de Carvalho Valle discovered an issue in the sys_move_pages
interface, limited to amd64, ia64 and powerpc64 flavors in Debian.
CVE-2010-0622
Jermome Marchand reported an issue in the futex subsystem that
allows a local user to force an invalid futex state which results
in a denial of service (oops).
For the oldstable distribution (etch), this problem has been fixed in version 2.6.24-6~etchnhalf.9etch3.
We recommend that you upgrade your linux-2.6.24 packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc Size/MD5 checksum: 5118 e05bb21e7655cbfa39aed8d4fd6842eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz Size/MD5 checksum: 4099250 127bad8d653046d37fc52115d4e3a332 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af
Architecture independent packages:
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 4263554 6c56ff077d17eba766af47544ce0f414 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 83890 62cfd18ed176359831502e70d80b291a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1550090 1f114fdc3123f135017dbdcd0e4839c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1009878 c7b7abff092940a400703b9168e46daa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 98248 a2a391008f8855d8358d5f18d9d76044
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329786 a212d2b3a94f8a04611c0f20d3d324b9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83428 f5f27b9de4905239e6315c77393f1f03 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83454 5d152b5b6aa505982ebc7122a770b29b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 3455268 da2d2cc2b7c4253ac408c30fcfddb28f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329788 f589f8815f7adf02f8884e2dd3ac613f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329336 14bf085655b30adc8ab8f6ed4207d415
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 3656476 f2f5de65037664d03208fcea83bf2ee2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83422 600c7216143f43f9c61b0c2ccd118ea0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83434 36f1d8f21ec39a473536dbeda2332e62 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 346940 d3f12fdd61f90749fdd08d857b326327
arm architecture (ARM)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 9357734 3e1165a0795d7db5f7ed8ef84205064b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 298744 50d8bfa3c06134e190409399a36c5aa9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83546 1742ab93afadd1827009bf1d714e76eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83578 07906e33f9ad267d986991c93eef1048 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 308138 34dbc7720b1844833f0b71aa307c37fa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 310714 6a2c6fbbc1dd000b8a532227e3b8b5ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 3939512 91c2ba626e754fe407d6dcf3fa01337a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 259624 ac09dcabb624984b7321a5f6b6dbef54 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83578 e152e18748e5c80b6d06715db836cf83 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 260838 44bc8ad5796c124b53d85a8c3a4ed912 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 262420 ff0641f04c409dd606c34373e8e16269 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83546 990eb24056c7f6a63a4d55ec39563bae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 3446386 6ebfa4544252648df48cfb085cc3d2cc http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 258962 75184bed1f0b42cd8e002f93ed42198a
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 3656680 c5499cb98cdcdcadc48e3aa5bdf1d379 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 346982 6a6a08f74f9690705e6d770d1f3f2566 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 359548 b10fe011746b0df5fbd2587292af34ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83452 32a1614212e964a4423b161b34cd758d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358212 58ba32b0701643f043ab38a487cae609 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83424 c1e8493aff96df5b0fe33f5af4686f98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358752 4e3e9ef18a14fd191444591df571f80c
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 3569470 9ae824064bfc785f4b3512db78119e46 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83432 64a48fa9283b1741e22f0a22dbb93b20 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83456 235a5572d5e109a4b575080a8262dc57 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 319938 d7dc0120458e93119879dcdd1e48017e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 320226 34731a37b519d726b133093e04d937c3
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248638 ce9da5c377d6328e9bb9be1c3945fff8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83600 a7b66d71779dea207a3d49cb9f692fdb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 313302 314b57dc807eb91f617c10b1497e1617 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 314602 2c127076bf189be2836a4c3a4c7736af http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83540 8acdb1b4a4bc57f55b9cc5b2b04043a4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 229412 0b93c7c909eca04fad4fa45e3e73e96c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248700 13266a2acd5fcbd75d11049dd5e5ad58 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 218314 4174dec1c73ca114469cbb88fba32926
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 309868 d69b27ef946f2ac62b115e0200fe8002 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248150 7c585f74e0752a631050b13b9740c0c3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83484 a678208f18017a9c87d45548916fd98e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 311392 5b1f0957a2756b04be6c95ae8ca5e2c8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 247968 929ca712a0aa0984f9dc2a6f68f405a5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 3805532 be10a8b64da3adf7ece3846b0b0bf930 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83434 ac0cb9b5939e4ea82c3c83a1a1d473ed http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248174 50e84058a7d710f013f92e1fe68a705c
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322474 2d7e39cf0b78d98125a0baba377f1af0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 324008 3b021bb4b3dac72dc68e701f4a209939 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 295928 ca2bf1c3c12f409e469c516877a8e91c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322502 4b76cce255e1fcc72cb82053cd34a1a2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83466 a041c0fdb383832cf725723ce22e40c0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83430 392d415932625b1a69dc6494d2f737e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 3674486 200fdcca2140a97f961a37d70db620d5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83532 a1c34683fe304f1a86bbc28f6cbc654c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83556 bf7fed1ef4da92d782409fe8345f861a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 6976486 5b5db16fea4336068bbcd5bff56ad575 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 7228452 75c044fa17d6071de36579a1491c2e1b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 3431908 18825f85900faca81b21e48d43af6ee7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 197006 0a44248e77ec1ff027edd032ebe5b2c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 1503494 bd7f7b7bd4e120472bf60ad0b7d9184e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 196810 f03114c2f256a97b15f88d2659f9501b
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83428 1ea7179752fbb45e10e731991583db68 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 263546 ef894d6917cbe692ec9197048538d5e7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 3651402 a0194c650712040f81e97d5b3b62bc79 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 264892 0b642e20f00b52c20b6ae9e0ee1f78b8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83442 6d109d7f131dab564736e2ac6a85dd29 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7
These changes will probably be included in the oldstable distribution on its next update. =========================================================== Ubuntu Security Notice USN-894-1 February 05, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138, CVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.82 linux-image-2.6.15-55-686 2.6.15-55.82 linux-image-2.6.15-55-amd64-generic 2.6.15-55.82 linux-image-2.6.15-55-amd64-k8 2.6.15-55.82 linux-image-2.6.15-55-amd64-server 2.6.15-55.82 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.82 linux-image-2.6.15-55-hppa32 2.6.15-55.82 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.82 linux-image-2.6.15-55-hppa64 2.6.15-55.82 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.82 linux-image-2.6.15-55-itanium 2.6.15-55.82 linux-image-2.6.15-55-itanium-smp 2.6.15-55.82 linux-image-2.6.15-55-k7 2.6.15-55.82 linux-image-2.6.15-55-mckinley 2.6.15-55.82 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc 2.6.15-55.82 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.82 linux-image-2.6.15-55-server 2.6.15-55.82 linux-image-2.6.15-55-server-bigiron 2.6.15-55.82 linux-image-2.6.15-55-sparc64 2.6.15-55.82 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.82
Ubuntu 8.04 LTS: linux-image-2.6.24-27-386 2.6.24-27.65 linux-image-2.6.24-27-generic 2.6.24-27.65 linux-image-2.6.24-27-hppa32 2.6.24-27.65 linux-image-2.6.24-27-hppa64 2.6.24-27.65 linux-image-2.6.24-27-itanium 2.6.24-27.65 linux-image-2.6.24-27-lpia 2.6.24-27.65 linux-image-2.6.24-27-lpiacompat 2.6.24-27.65 linux-image-2.6.24-27-mckinley 2.6.24-27.65 linux-image-2.6.24-27-openvz 2.6.24-27.65 linux-image-2.6.24-27-powerpc 2.6.24-27.65 linux-image-2.6.24-27-powerpc-smp 2.6.24-27.65 linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.65 linux-image-2.6.24-27-rt 2.6.24-27.65 linux-image-2.6.24-27-server 2.6.24-27.65 linux-image-2.6.24-27-sparc64 2.6.24-27.65 linux-image-2.6.24-27-sparc64-smp 2.6.24-27.65 linux-image-2.6.24-27-virtual 2.6.24-27.65 linux-image-2.6.24-27-xen 2.6.24-27.65
Ubuntu 8.10: linux-image-2.6.27-17-generic 2.6.27-17.45 linux-image-2.6.27-17-server 2.6.27-17.45 linux-image-2.6.27-17-virtual 2.6.27-17.45
Ubuntu 9.04: linux-image-2.6.28-18-generic 2.6.28-18.59 linux-image-2.6.28-18-imx51 2.6.28-18.59 linux-image-2.6.28-18-iop32x 2.6.28-18.59 linux-image-2.6.28-18-ixp4xx 2.6.28-18.59 linux-image-2.6.28-18-lpia 2.6.28-18.59 linux-image-2.6.28-18-server 2.6.28-18.59 linux-image-2.6.28-18-versatile 2.6.28-18.59 linux-image-2.6.28-18-virtual 2.6.28-18.59
Ubuntu 9.10: kernel-image-2.6.31-108-imx51-di 2.6.31-108.21 linux-image-2.6.31-19-386 2.6.31-19.56 linux-image-2.6.31-19-generic 2.6.31-19.56 linux-image-2.6.31-19-generic-pae 2.6.31-19.56 linux-image-2.6.31-19-ia64 2.6.31-19.56 linux-image-2.6.31-19-lpia 2.6.31-19.56 linux-image-2.6.31-19-powerpc 2.6.31-19.56 linux-image-2.6.31-19-powerpc-smp 2.6.31-19.56 linux-image-2.6.31-19-powerpc64-smp 2.6.31-19.56 linux-image-2.6.31-19-server 2.6.31-19.56 linux-image-2.6.31-19-sparc64 2.6.31-19.56 linux-image-2.6.31-19-sparc64-smp 2.6.31-19.56 linux-image-2.6.31-19-virtual 2.6.31-19.56 linux-image-2.6.31-211-dove 2.6.31-211.22 linux-image-2.6.31-211-dove-z0 2.6.31-211.22 linux-image-2.6.31-304-ec2 2.6.31-304.10
After a standard system upgrade you need to reboot your computer to effect the necessary changes.
ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06) the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.
Details follow:
Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures. Ubuntu 9.10 was not affected. (CVE-2009-4021)
It was discovered that KVM did not correctly decode certain guest instructions. A local attacker in a guest could exploit this to trigger high scheduling latency in the host, leading to a denial of service. Ubuntu 6.06 was not affected. Ubuntu 6.06 was not affected. (CVE-2009-4138)
Tavis Ormandy discovered that the kernel did not correctly handle O_ASYNC on locked files. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)
Neil Horman and Eugene Teo discovered that the e1000 and e1000e network drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)
It was discovered that "print-fatal-signals" reporting could show arbitrary kernel memory contents. (CVE-2010-0003)
Olli Jarva and Tuomo Untinen discovered that IPv6 did not correctly handle jumbo frames. Only Ubuntu 9.04 and 9.10 were affected. A local attacker could disrupt network traffic, leading to a denial of service. (CVE-2010-0291)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz
Size/MD5: 2928444 765d0254f54d27d447de8f0b39548848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc
Size/MD5: 2921 682576890de917043eccf6fc9398aed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb
Size/MD5: 5170062 ef1a9c95890c4ba600a3e5523d49bb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb
Size/MD5: 96386 b184441d2f44037554d037d217688393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb
Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 22350 d8934981c2fdd09168a5e576cc1b809a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 44768 74be7582e8f82aeb48af59731ce128be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 2312 d464c76f98a4142add7a69aca1305739
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 36294 a65060e99feff7e2ecef38be6d92fbc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 102366 04d59c868ce03dc83b69116b022735b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 38892 e80a653bb000e86f38da594d4bc1742d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 49160 a512718368004f81e83063ea8972c871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 176612 81ab4c185b3af1dea1a082283c1ec9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 36776 fcb0833daefa645545a2451824094b21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 142346 3e6446140bfad0b19c512c69377d8026
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 51060 a11ceed7ccb1b96c2a8b2e7f840061b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 140710 e1789bb9d7cdd542a862e8ef209de802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 287606 f3cc835959f215c209dc5a825596849c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 97828 05627ddbba40a6517ae7f8ca75f195c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 1652102 c9eea2df3fdde2a5e7d2f4dff99e6772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
Size/MD5: 872314 6e8f80e117e13665c95fb75593853d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
Size/MD5: 872448 1a70a906bccd7642241535f79feddb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
Size/MD5: 874570 0da9cd27666b58b5328e18dbc01c9b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
Size/MD5: 872194 375aad441654cdcd2338c5809e6319ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb
Size/MD5: 6926870 c5868857ae3e12da5ffd91ec60d75501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 15630 8d1da510f959f7b9a2d0aa73ab80ae39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 240360 20cd65fa275cfe8a83743ddb5a95f528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 202666 71d8be83541874d6c675945838b9e223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 1048610 9125e9e6c294bb450e37643b3ed7397e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 1543634 ff7af4dcfc269a529f0adef3823a7244
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 161692 5623fa9ad6b280d0a5271917e89ca8ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 9832 bd5218587371f5b309ef2d1f77f98420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 80870 20f034d6199d2902130f8bba12f48afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 49294 e4a805200acaaea274e67995602294e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 35158 0869bee234a54b1afe362123606efe66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 70890 74ad81f0209c505c41d61c143b90f879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 6218 ab28cdccb61315cac14d9046821e264d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 9060 6b179cd944eb7f83f03147e09025e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 57924 5465064d051dec863ad3f4f1a91553f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 123380 18eabdae11c2d77a1694f0cd467107a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 101078 efbe32714c0fed5aec8a70095af299df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 79272 2fbe8585b11e0fa73fad8e94298082bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 1595398 3e11b94ed4701d1d84b6aeb303782d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 72352 e413c3057779de1b3c8f0c4d8d7fb577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 12648 41487d8dc828d7f94a5c8ed495f06a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 33806 ebf707126fa6326899d648786afa8779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 138512 ff1e0d4f0e9c5efc7bbae4d92194da5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 38938 75eb074224a6373013e621cdd5931a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 278876 1586e5c6fc3fedf7f63f19c35a4fd9e8
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 18976 940a7c03cfe47e9d0543f49849c8765f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 43482 466c625f614e3624fa548bc5f96efa74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 105216 d45ce18fb4d9c2cf5da6d14ae69a86c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 2284 de2293fa5c6e5493307a1913b606ad20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 34572 4e302b4f7144fd504b2475a4103a3bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 97044 eeafb6c943244dd33659e7e7db9a9f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 37128 d4d67e516f236bf54a00697b71a3219b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 44122 1657e3520cbd2fbc832cf91bd6366a38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 167738 7431ddaa7c8f0c9b6e583129cdc839f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 33954 8251d509fb9bacd314f62cc90bda5b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 137972 9b8295fffc47ab4cf16ec34f7ef8b7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 46892 c12096744faa1ca0735b62ea045b0c65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 133162 5805bb2e2bfab6158d8d217b08079cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 273806 be7956f256f494fe4f40e7e7129bdcd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 102330 d6a81f9c342c0ebe2010b66d4a7c59ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 1597678 ab989d0c749b837c67a2a839f139fbb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb
Size/MD5: 863294 c444f51c8b2752c6a7bb7e6890917ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb
Size/MD5: 862506 1508b314277964abb0d05e8a274d2a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb
Size/MD5: 863628 69ee54c68825997e29779c3a2ab66625
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
Size/MD5: 866414 fa045eb17626dde56b96d70431e9515b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb
Size/MD5: 865826 30916e33e56490d9a2acf31c03690e64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb
Size/MD5: 6918500 a2bb7aa892eb2d21ea3d04f519b72482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb
Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb
Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb
Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb
Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 15512 4a2a37534dc2bc6b0ce12df135d07105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 238510 544c418a7426a5248e33ff549c6f4035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 197134 9ec57cc477f5bc4e0dba11002d3988e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 1048370 cd87ff58b5cbea9c04eac21cf1b0784c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 1741406 0b97758852f283e148ec2ce290e678ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 160884 ce6d2a16b8a3af5706b694fe6f8ac4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 9162 d5f4619ccc32c2ed8296823cd3c19e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 76468 9f0911cef3a4b7afb14f1bd537ad337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 53554 afc415fd0a28c363579986fc48464671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 33048 c710f55e8853bec0935df3338f2370c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 85618 b6ed96be15afaf31e6670a78ff1f4733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 6024 b0a622b932e40a7011d5e9ec9bd21eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 8762 6234ceb3aa1422433ee60ad4305c03e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 53636 e1a35b8801fb949295040028cd2cba5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 130970 25d88aae6168f72c58ca17584b3f83e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 98468 ddb974591a687460f50c26a2e2682593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 77212 a9ec9f2fe551ec07e56200b26f1de4f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 1768830 477e2985e9f1fd2d4f333d651ce07e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 69612 2547b29a65a8391d3a085bbf2ce476aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 11764 88566d97534c428d1ef6b01b5adde2ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 36102 10638cf7adf98d9afcc1e1475dbaf05c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 132672 fa6f13f8c0c0d017f50dc160bf2961fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 38578 32976528861368cdb936d5db4fc0c2b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 299158 458051a07217501718f6e2a742bec0a3
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 23726 0fbb9855c5833cb24187a701c10cdfbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 26006 87108baca7e8450f580be0f6c77d95de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 49328 c6fe9fa1f1e132f4906b21e555bfb079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 51536 d2c7a02ac033097208c359312e95d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2308 5b98b064d0e5c18d8c32caa86b2e43e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2482 3c964c577c93d80cee55d06e78003951
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 40306 ad5c5c36d7dc08add999f8cf47d53b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 43848 0cfb559dfe56e4a50c99537f98392827
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 112606 9994a8d2bb1c9a45cf43416faca7f9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 120734 092bb2c1dfcece144429a277f96b56e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 40906 84f84dc75718a347eb6623204cab6209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 45996 69f5b1a8a9e82414d868ae459109f32c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 29024 1a12ad8c384bd5195208ce7eb478c011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 29892 4a807f384985ae3376d509474716f13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 211398 2e302e02bf08226ad9bf45c3a04840b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 225174 0c4edfa7ccdb502d5aefc7b02a2e81e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 45054 a2373aac90339698b2cba11e43978565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 40220 06b0e3234fd6b0125df72fc04c4d0562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1934 0887612df6acbc867949c33251427c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2198 d38a4ec22579275ff2f48805be734356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 80760 0a71c80867de5b11bd73c9c6d2751448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 86134 0531dff0f43a6073ae4e71e93e1d77ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 111580 ab42bedd2a1e1687015d5b6b4b327484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 125734 3c526ccc2348c1f6dd65829c96fb1381
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 53412 13f7a9a412c8c38c4a22a0f4db2a2bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 58486 0a62b4bc8aa5f594de9efc6b9f1dec6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 147964 9751a30ed03bc5bde2b48be1e5dce6e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 161908 70564b18529d383509cb4c1d4898425a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 318412 7944aa213ac28d37d390b48b3d5a9a8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 288032 2b93681e1b268517863ee4bf27ba0899
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 115862 3cd4a494b7d9652bd77eb9dda6d2eeb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 116548 a40033c7a63dda0aa5911caf2dd7f49a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1925072 2c1fefed78a6ebc795887a2f27c9db4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2449126 39606af1d24872f0ff053ef5ddf790bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
Size/MD5: 872990 d1ced46d4302cb78b2d47c5ea678d6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
Size/MD5: 872596 8602056ab95806f02667587737cb3b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
Size/MD5: 865624 336f5e63d1fc8a9f55e7e36f4177f54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb
Size/MD5: 6947694 9ab99966a30e44788549998ae0e26798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 17782 6a4cc5fc57579f3f602f582acb1231fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 17386 1abc2376b554610aec23e87f60998358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 261350 a2a6eff082f29827c9505b45dee47f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 282620 93ef7729a3cc9f4639e9d34c8782d8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 227808 73c5142c206284bb244b59586a93d8b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 248952 d0c1d09bb0b125ae113a70baa7a06cc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1048470 66d28a86b670f1166faeb1c25a1547ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1048600 178ea75b2bd02ef3b01c4cf940b6a713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1738490 8fdc1918d06d76e358e7645e24d763b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1878020 0b6e4cc3971bb034e26a3aee110cbc58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 250814 c48a5e0837fa30e3b1480c113c02d963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 233524 676bf7f8905001fea721689f23ae5f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 13054 73a21ffbe4470fe4108886ee20990c35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 13528 1105da0ce6deb9d13a19e8b6398827db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 84794 ccbc384bd76aacf39ac078437d709d51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 52204 acd012d94fac6fd62028de4920ff5a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 73922 a2d1c6a539934c1a852cf0b2c56ada43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 85854 59c8914383ae0624690950d8f844c101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 6624 b926e6807098f087b5eab77015ef1aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 7058 43cb29678a86a4ace2a784ef2c2e8843
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 60378 183583ac6a0ab738109499861a861ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 70420 da9263ada0b850362f022c36b6769f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 128550 5eaff599374f099cbb06bb709f1ce68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 157944 8ef2e5efb4749e8e1725c58a185871bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 108166 1a09b1fb98eb414ba847dc8634a28a62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 126130 e2ae3a3d5d06c8e6a5394c2262381438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 87294 610a552fd6a9c960f64c8ed4a74c5b39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 93362 a7434712a48c99eba3cfd1dcdf4db489
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2014708 a089ebb3c11c6fd25f65c069adc4f1cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1988690 049558cbf765292686c49fc8e180ca0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 104130 cfa3ef8f4085a002160c319cdc9899ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 115790 ac0661102201e3f682eda1052d987671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 12738 f683a291e68f38a5c2785aed5452f77c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 14444 24e22f4de6be23c1fe122e8c3dbdfdc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 39950 b8aa9421b4aaf324bc7349b026e3c30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 41540 c174de599d57427fbbe0544bdea28cf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 149344 f742184c85574c83ec84aa70cb9cdfea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 168082 6f375034031b861fe42ba973c9390ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 42310 e24ddfc7d97416cdca5325a9ce197781
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 44918 de0152b64cf3da754a73ba952625e15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 320326 87594e9f43ab0dff57a8ae731be77dfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 324872 a53f9d6f2e8118894b3c5ee8a98b7441
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 50476 aea13d5d96a87d5b3a0cb897605f8226
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 2358 b0af3cd8de1581e95acdba1dd91796e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 40380 c083f0781fb33b64329d10c233affde2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 110556 cea10ae3446945f5dcc6b94a8050b4ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 41214 b0728ed58d1e1a5bcc4309849d773e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 104224 54844dc4f0225e051453b6a01934edb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 7438 7cfdeca11c465cea2c2e8d768b39969e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 149304 958f0b630326763cddddce5503f3319d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 1712530 f967805acb454413bbcc2f377f5b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
Size/MD5: 773010 979da22c264d122841ea140319b365ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
Size/MD5: 772604 3106b0711e0e311f93d92624247f1eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb
Size/MD5: 6964184 fb615cef69d2a79b16cfda4b67bf4e50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
Size/MD5: 15017856 479231852577fdd0e402556287a02059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 7436 87e52fb1ba93a9e9763a0f3984bc15a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 248758 bc3db8ee9c85b0aaf1ec03290ae41cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 212566 70a9e482f9be5074d90bbd4ae5cf1246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 1048480 c535170499441feef6ef8b3062de2d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 1482394 247faeb24ed7d02526dc54dfb194dec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 10118 28a82b2b4d4934c028952b17676d515a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 40178 d44c9cb160749b87062ff38c0fc11340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 9370 c7d50aabcba6ff111825da92f10dd219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 61398 df892cd2f9e118248246eb7d3c273df4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 163276 481deef18ee50e039791747737619c3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 64096 9ebc582fc849cdcf71ee887937313a22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 1235396 479e0c0baad9c8cf96fe44603c2fb9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 59308 83efde441d0de3f09bb163e53016a300
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 37430 3646c295a3bbadafbe6df1fb22d8391e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 280132 311d2d465db827f3e3f2e95bc265ddb6
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz
Size/MD5: 4747158 57102623f2993049cb4d309f75748b5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc
Size/MD5: 2689 3d66528dd1a11628dd0e2ec5fadfa2b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb
Size/MD5: 4930936 41797a4c4537dc9e4abb06f5b811a6f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb
Size/MD5: 8146690 ea0f32ddeaa300bc68f90838a6466257
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb
Size/MD5: 99216 bec450b038c03760a6f369323af1a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb
Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 28614 de37ceb847d7f811723dee03e7fc9ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 224184 6b392a2ef779b2048c78f46c1e833e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 52646 2c736bab70f1efeade320f9062b74729
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 40644 a6209cbd666c38e1c4bc75115fda79f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 48646 6affd584126a9ecd4d3560dfa69a201f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 86332 097b613836ca5101cd37cabfe7299adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 36316 f3915273cbd0e4a218a543ac525d7674
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 648728 9021fcdfc468efb5a2994dab918aad7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 209928 967a98f6cfa9c56dcecbe0872e98b617
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 39194 5ad172f156b5e2ba43fee3a69a09fb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 67996 9ca474a40f4225116d7d9befcde4dbb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 145458 3e087634d61556643c32e342214a0642
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 287262 202933f0bb0a3d09ae278a991139eaf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 2130554 f0a40b4f0002803063b074d4b2b22775
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb
Size/MD5: 673974 3ee01bd889b29b761f96eab35f839815
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
Size/MD5: 1252948 e0734c904a26acf9daadc8dc13a5331c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb
Size/MD5: 1274832 4784ef460e510677dd0c62ba0e5d75a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb
Size/MD5: 674092 b2b2090661ff113ec00e1b08627238c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb
Size/MD5: 1084370 ef5cd734b586855f7b94d5b93bb51c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb
Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb
Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb
Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb
Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb
Size/MD5: 707586 4d51f71c8ac5227c9f02fbc0c6552453
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 263678 73ef23d338fe298802ae13ea52af05a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 176420 0709db4bda579f5146063e7bedeef8cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 254102 7b20912de5e61b0206319019c4800ef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 1641364 98d7399720bae5a9d3e1637cc6f13ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 143718 419053c97211aea3dd9b2aa0833bc6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 164466 16e2d4ad08a10d9e9d2b33dbee4c08ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 115858 74f2c34acf328f485356f38e86eb6aa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 35056 5307b10f96b76f43c0bf983007f36021
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 64412 7cf4750ba6f0dd63678eae705da55fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 69706 dedcbc58256ac2a43ed625eb7cae6e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 21598 6d6c27b8756a70466451449e096bd149
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 8622 4414757aa7034cafa1e98d8bacf080f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 57232 8690d6c34e1ec87d85b2c20cb280acb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 103044 73c875b66060da7f1d39f2a5f8eecf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 1212518 6e237c8e863f3cea5cc702afbd925b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 45500 1883d8bdf4ed7b2aebc1a407502bd556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 12780 fa12802bfa4f6847c5409d4882e9aa9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 498032 d5e81ea5e16357ae1be8c0ac77685256
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 75048 24c6c2fa1972611542270d68ccae59a6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb
Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb
Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 23690 ceb5d148f00965516252470b41d00b56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 26794 50bb7020338de7d00265de0765578291
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 218818 a3b52dd67e9817d4e60d8b048f542717
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 220482 60bf430685f9b39568dbb078edf6041c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 51932 f708bc6cc86f313031745601d3d31aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 52068 bd20c8c1eb151b2b8d989d5081f8386b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 38326 aeea101daeed1f87bb30f67c4011d737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 39080 b8fc6fd4c6fa20a8cf2a92e150a1b969
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 45990 9c06ca831da0f4183ef6e15af4e9b3cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 46170 8d8cb61faaaf267e135ecd2844afd195
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 83246 6941b39723fc655f7dcf2846e5c8a47e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 83662 d3f22aca87d23a99c75b3e6464eb22fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 32396 402518c87d72b3dfc41656de51ebaa64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 32672 7135f346092b651dafed111b91aee44d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 637694 e32a7d7a367597e18b305f6d97b93630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 655982 7e8f7f69c261eaa0ce58ddb865205698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 209878 1ca7ab42cb7cd39e37e711fabaae8b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 213640 bfc69b0b0b29485a95605fe7e091dd5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 46544 90ef4a74882d5770a3f7d888ba288b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 47602 e55422dc48484675642c96bdbc673595
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 62270 cc798227f68e2c8c1d8a54b03bf0058a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 63626 a2d3587a68e63d2cf90e1cd3790d1079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 130538 c07adcef7438ef51821f9a8b750f7973
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 137028 068fdde4394c7850abba6ea81e69c801
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 279080 76c07612b0081c38122b1929c7f19f34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 277690 c635d04d78592fe9792024e84682ccc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 2012458 d372c1d872861cd7c84ea9d06c4e8162
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 2089276 69416120cd161789b598b2b93034db07
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb
Size/MD5: 655314 4adb56a8d5211bba1acc02d76e9fb65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb
Size/MD5: 658154 7d6f7bccbf83f9a32664588ab5faaabe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb
Size/MD5: 1242098 c22eebab07e9ce3d85526ce2945da263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb
Size/MD5: 1262772 85fe04ee16e27b961017cf148c4f1d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb
Size/MD5: 659870 a3ebd23356d57307d124b62faf3fc2a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb
Size/MD5: 561726 410d756762ce992d36864ce38efc2e1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb
Size/MD5: 1059932 350947cab60fcafb13483ab14ca0ff95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb
Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb
Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb
Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb
Size/MD5: 8730742 fc3305910b00833b509a4e34199e4a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb
Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb
Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb
Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb
Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb
Size/MD5: 707576 d26794effd4e857da1db4d28e9407611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 258852 b86f8c37480cbd19131432c908013dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 264136 631fc78981097e46ee5643ec3cfc5616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 163268 1c98e7380c4f80c461a6181344914fea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 163034 9cc84b270528d0fef36320974b415392
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 236710 755a3caeceece8650e46706804c6e072
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 244984 cc330be20f314b308aa0fbcf95c0370c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 1810274 169e24dc79c5fbde1ca1a2a5520286d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 1827436 cf166d9cdca76a06fd78b1a0669ed67b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 150836 169c287e6bc754d02924a719d34aad29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 143018 ee925199234ec977618a5c3c3b03954f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 156072 9ff98bc4b62d033785de95858201c353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 157158 75cdc15de6d5bdc90e05789eb00fe29d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 107222 37ce3c67bd74d5040aa4d22223cbb486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 108526 7e50df25fcc29d44c2cfdc3e5c046a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 32958 b1b4b1a1b95db3b09923a39eb42c28e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 33388 860c1b56a45914246929757c815f5ec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 60694 99aca1f49a5cd919f85ef1600ca757ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 61158 bbe05be947e606b614108423a7ca0b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 82652 8ffbf8ae116bd81b7632e2e3a58e0a76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 82954 1532b447c1a1cc43d1cbf46b1e14020f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 48562 d2569ab07923f67de18ed6c63940351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 48452 dcf73534ccf880da82f6ec8bdad54db7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 8192 2c3bac93f50147f7f67fffdcbb601b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 8444 375a2103e5890c501433ae5b3d912fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 51104 8d242482ce8adca7ec8f5d0a40c04c20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 52950 8449d644f2a2455da01bf48922757fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 92156 232f32e69ea0f4daf4a17ad68542e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 92446 6525df043e2a865a6eb646f015140e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 1443710 2746c7d1f27f2638dd6f141c5d7e68ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 1427036 d049929f20e6cbec8c7338977af873a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 43240 53538a90e2ae8dae72a91a8aa79ecb90
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 42806 3b1d48b0e38b9acebe7581278a8e0408
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 11402 83264faacaa7ff9c249144d8dd0061b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 12016 7e17c39f818116eae09203af5f5dd870
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 470484 bede1d05dc08ab51105feaff29b39093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 472422 d08cc1bf2e88df1908f35afc77fd696a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 70518 751bdd069d86773b5a3cfc67a09b46a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 71382 3aa45fd7cdb245416c60a2210066a353
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb
Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb
Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb
Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
Size/MD5: 639434 d3cfd21a90ea311f0b1efa2ac28dfac0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
Size/MD5: 705462 81a381fb023a0e0074d8cfaa7fca88b8
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb
Size/MD5: 707532 c6bf8f82d8bbc4e2320343f58629a562
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 334046 06512921aae848be603af54dc56f72e6
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 318530 4e8164b49e3ad90d33c9275bd1c7b45d
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 62718 e53308b729496be4a0e343535769c74e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 73002 10bf1560cb8abc507ea079f6a495f91b
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 41442 a9d6733876fcf91a271eb189eaffcb37
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 47826 1d54194b81d12ac7b00b910f625f7a59
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 89506 1d66e8fc56eb6437f783cb677e6c7061
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 105746 034c14e0418581e1b8b56913246e96de
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 44824 5430e2953cc84d26fd0c8e8c4e323a92
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 40932 93dc2a167cf8ab1d80426dd296997295
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 704830 ef370acc49192e464ef553984e361d88
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 770960 ac691fac4ab28cb6d9627fa6b7a5b773
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 243328 b280fefee27294e988529239616e68fe
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 246310 c1d7e140ca2ba026b6a168c6c9748476
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 69160 665a09e07612701e5c6bc7efee856e5c
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 132586 f0e732beade4d5154e887aaa1b1f3625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 70252 d8f056e2c9d8aabe9acacfbe4e6c9de0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 77462 d69a84be1856d83b83faf1fa820803f6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 146272 11a1d0911e3fda9667661975972e08b2
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 165002 c4276844b0ea79946508c0cd3a816541
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 387992 53b23049b6f79a9609349927adec3443
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 350468 694a94354856e10bcc935e2a7ba38a51
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 2431460 3a8171d7d1e7e6b37573c6679812d2ae
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 3473330 1037b52b34e3b26b05f68bfafb48850a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
Size/MD5: 652854 26483fb509f744914f646c49eb7b4d6c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
Size/MD5: 657530 98dd4c49966d886237bed19fddb84057
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
Size/MD5: 652742 c9f225771751b175bc9a3d1ccb9b2b91
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb
Size/MD5: 697738 b5f3e2a2bf27249b08f44ca708c75305
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 266748 d71a805e23acc800f21449d312975e04
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 307732 90c6243c8802cdc121bdf92145f7dc17
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 192250 b114447f81aee3dfc51a3c40f2015d66
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 201688 94056840984e621b385099d261ce2420
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 272012 b6790aca1401ed43b8c04befaef9af51
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 306006 50b970f3b69d4eda6d3e59353c9db152
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 1807766 ec7ddb35df35bb103f7fa00168c827cd
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 2119612 ee4db3863509964860b0a24a9a6d5951
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 235186 b6a1a89f7279818e17cac5d5b3a8b86e
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 225404 baf5ea09bdbab57626dee3afb306a39b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 170438 b6bae0ce9350745a5c5ba8d969ae34ef
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 199752 9d4225f0960410c78279f61aa02471da
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 117942 e88c2b968d47d71ef068dcb5abd4d9fd
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 139272 5f4576b20a9dc27976d521d0942ad0c9
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 45372 918120c1bd011bbbb8b95529c0978f09
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 46836 10f5de3e02406e28d373098a6613860b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 51132 610f6b349ffcb68ca7f58dc7928a7558
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 74186 053cc99e1839e95e6e48198a187c3e48
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 87220 b730de88a2ee8d0b1503d2ee30f13e69
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 76092 0a6aab3a33606ec7e97d474de29a47db
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 30230 76c4d08ce66715d75db459c89405a0fb
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 8486 80580934d5e5f6909c396732bedf2055
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 10030 4e52e0e6b321b919404ffa406ccc2da1
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 68746 1b541e58e95b8022b84e7d050db97ecc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 101184 97ff0fdbf93ef2526b1a97b962592e37
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 147834 eb62d695f6da016ae938924414bd15ed
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 1565722 3bf6b2bd7ef98c403f8cedf220978814
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 1514590 307c47dc707e3c96384e6ce043c745be
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 76672 863a1d5aaef2e7d8f5ec43318a2b3f7a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 85976 b6bedff825f704ceb1269488d698bfbf
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 12702 cc2c9e83433b8f4092748b933292a46b
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 14560 60c8e6f2c5425b8bfea2cbee00dd50c2
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 449632 ff75fd65c13af279e6652e0d09505887
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 504134 364077fbb2c074eb8852249a757b89ae
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 83682 bcafd92384fdae95293c310f83443303
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 108840 2254f5416b8a0cd8d1cd52a57d7a064a
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 59570 0a8a1c6f109f6620c74d81880a6836ef
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 71732 e29b3839ae80a5cc8b8ca1756569e0bb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 42454 35c72663f93201098e40f0fc36232ccc
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 91776 d7f14f387c9d325ba87761a2da581b5c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 587190 a4606a71370a3dec9dc6a3aba35ec115
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 171076 2f15afec1e2aa78035659ac46b010cb3
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 22356 aa2c6396604a45f318881df2e562f625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 46058 5633652b0f71f9e2098ce2798e29269f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 152976 d7cbf92b5ae85f379d0335c693ccc256
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 2135270 f05d76791e5538fa887f7731d170dc58
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
Size/MD5: 565588 5d632e2a56604e4feff30e310f17f024
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
Size/MD5: 563928 4b591c5db77c0f5bc41ffff32a14ee31
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb
Size/MD5: 752654 6e9b50c2f72a60edf4df6e51d5448cc7
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 270064 879ee6667df636551d565e10ae5162fd
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 190360 388a92b9849a34e99f6a3d2817ca9b05
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 263030 82e8bd5f9f922af935f6f787942f4b2f
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 1386520 98436d21f7255a6c923b50900bd2de4d
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 175444 37239b1899dd449d5b4985163c46d678
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 122106 1b86f75278b7fab22bbffd2c0010eef5
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 40398 81325db98acd64573c100455f0cb5289
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 48060 dd1b8744fcecf5959d2dac4a23b8cd34
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 8698 a2a5a2941546e0137d8c57a38ba9ab2f
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 60516 08d388a60ac9be5c7d80d479f94fd4aa
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 106838 b350cddddb73537859dce8203c49ac1d
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 1002034 0756e59f467bdefbc26dcb06a6201457
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 9518 7bf2df83ac5364fef90bf13ea616e7e3
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 391514 9e98f9f4757387d261d6c7a1e8c7d61d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 75924 b375f2838ce3f024a9f2b58d02f9d98e
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz
Size/MD5: 3279295 99a1653c9f3eb96475ee9776faff3701
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc
Size/MD5: 2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb
Size/MD5: 3492310 1dbaf1873425d41dfce3b359fc95728e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb
Size/MD5: 5906568 e4cb3deaf39ad7c3917d33f0f1082a40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb
Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 36530 ae958becd299698d5f30f722eb07cde7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 265218 1de0174009daaf9e0d3fb8f8e737fa40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 53438 46087922e5b4128b6a5f52dcacfbf840
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 43030 e25c2b8fbd4f46654a1ebc6089ef31bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 52344 4c16a22c0fe8f2a967f1503953ed5f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 89844 4cc23c275cc1fd6621ac977881b91345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 38180 24f5566a9c89334d394fb48d7c3d4949
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 677070 84220f4d0562b59edd2f0865120d4494
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 158618 edbaf560c5847b8f520ad94cd3f8d2d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 46346 90f299bb91f23a67e0811ae8e0472e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 154240 3ccfee605d2ef5a5e87aeb71320b337b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 313106 896f96e4eb01ff9381aaa78b6e1dc72d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 2604320 b50756ed8aeeee4a72873b8c60df10b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb
Size/MD5: 663304 ef966b97630e8096fcf279d6c43b3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb
Size/MD5: 662184 599a4bf3bad78733d35ad1b4a5601a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb
Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb
Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb
Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb
Size/MD5: 675844 3d711e518906ef37120bccabeaa1da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 434926 cc27207ed63847b17eab47e1978c98fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 186500 940e6b351f4975369720543184596a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 275594 b525586af57630fd8b4e098cef404ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 1810688 13f3abe5b38ff8a704c985dc8f3275b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 151324 d883249df4fb86d6d9d1146db5fa1020
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 194282 ee6a6162a8b0615e73a89978fcb9d172
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 168150 696ed64f02936c7200cc9a468302de40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 36428 ff94b9ab68b2108fd9d1d2475c211725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 83436 3dceac801e8b0405790e1a28c960183f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 71992 2b936af85a4eceb6312ad7ef93a18c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 23240 1d34a195f16d39f7895a2bf36281a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 9012 454b1c03d70fbf4a917ff2431b6b4f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 68544 cd2e39978716c3448e54d6862877957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 110302 ecb1005946c139f2340aaee3e80cd152
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 1276186 d93285c15892be57cfb76798c746f88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 47602 d2039335dc8bb4104fbb473b5ada0d96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 13480 5299f432e2db456a3e0743fd786c18f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 393936 83cfaf207498b9a60d4e97cd21309095
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 200806 5dfbdf4ce61cbe469582c94509160a42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 13614 c860448fa643364e8776a4947cff9714
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 33948 74da15b4b68dc6a03f2da65175b021bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 244732 aee21df42a017731c52c53100cbf2f20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 55398 f4d1c18a70aec1e3e39572c36318115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 41206 42a8188a1ad868fa58aa779b31908d65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 48698 7e06c0fbdb39f426e1259d35e8f1505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 86942 49099dad48131ce191b10c154f096d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 34064 c8cf2cb88451687abb047df2faae44f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 675492 3e953f324652ef7a01f93aeaa2dc5e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 158402 aa593e2736e7b717ea8c561b1e11c27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 43624 b2ca8774a7cf447123ea811781e80dbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 145226 0fbb95dc0bc59baf91447250f19e7d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 302390 991c8e4ef2dda71d6deda5599129a768
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 2436572 4b845d0a28c2b48ad0c29521bae3a0b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb
Size/MD5: 645046 28f8ea5f653057c350d40feb64d68f2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb
Size/MD5: 645340 a4d347f729beffbf9ff1701d21a5f9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb
Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb
Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb
Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb
Size/MD5: 675850 3e91710602fec2d4aebafe62a6cdfe80
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 433078 d1439530f50069f41b4c30b010871b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 171298 68b786d8853574467c792efe3fa62ca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 264104 3a49c641e4a146fdb634b298c51ca6e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 1994518 105c6b0fb8b650949da502f3fee2018d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 150964 dc4178cced6d9c1823d24b2204c15ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 184058 a25940b16b7022a52f7b8c78e164a908
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 157856 c628cef1c909819dab1fe2d812dffeba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 34500 2ea55d8e77aa3065af30ff4d440c059d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 78286 6d0f7704cdff848dbbfbd5fe60cf0ca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 51332 79b56b5e7f79a17d45fb7c55f64954b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 8796 e571105caa3bed5fc3576928b03eff31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 64316 bcb0f12340567e9db7a5dcc3549dcf0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 102092 a2556a5171c52abe48ba423b008c6f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 1450234 339572f5e579468fc438b1dd2cc2dcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 44520 68267a8c684d01c673d4b41bf5d4af69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 12642 80e228567fcb814cd67e54aec6abdb41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 373158 483599df2e1b6c82a688b413b74e5b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 189720 156d822da222b7fc8b887a4d1b3b7c31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 12992 7232aad22eb02ec694fa0d41d367a69c
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz
Size/MD5: 7350773 c09bf21927b9609694b39cdd55af21cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc
Size/MD5: 3198 5ba9f01bd70b951901d1d1667b964b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb
Size/MD5: 3636694 05fda32db7067b32c0fe593e1acf0533
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb
Size/MD5: 8701396 65f8df38ba832ad50c6486d22420efca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb
Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 234600 929bceffa24f85104c08edf073ac1f0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 44110 6d94c9d8ecfe3b4673d25cce1db2b95b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 43316 d895b0ad91a70c9381fd7e17650fab75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 51116 da4c61dc01f5b5e8fb61cdf14bbbb40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 90082 dad217572b5b07064b9e12b0062d16b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 38016 5e886058b306b4937f5a4ebe22451db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 521628 d9f3ffe45b307847935002619ac31ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 125818 6fbc3c76a739b91e01da41bd535f3791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 58060 cc30f23edae38f46b0d56f621969fd62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 312502 9a11c9f0f37fee6a92c59de9df5fca11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 3872142 cdc4640244b192a5970dfc3d3efe4d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb
Size/MD5: 689228 bf7aedb2bbb365a73ed77a8976a2701e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb
Size/MD5: 689122 80cfc63043a2d7231f86ef3e68f0a131
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb
Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb
Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb
Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb
Size/MD5: 766282 f86ee0c95591ea10b578e848b6fdeb5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 215170 7939440a8813110d952d86b49113e146
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 189496 f7495840a58b11f4ebfaad4d8cf203fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 29412 54845dbae313e98befcc172b5e87ac2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 274480 e029f99b6550bd014f26c45997f76dcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 1933908 6fa450fb440effd7f4a1d643f5e80ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 163464 208a84b0506fcd9cadb25f1b7f9d26b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 194828 596399bbfa9a92e3116c8f8d3a7d1391
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 152994 3cf4fb6614c5798cdcca7c8d7fd04a5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 36486 b3cf4deb0dc4e11f095eb9bcf81546df
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 5842 085134ad282a8b2580aa12a6ed64fd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 72152 5b6bf270db5279c7d79cbd5fca8e14f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 22714 a01ded50b855c5ed0580072a2277b74a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 8874 f173072403f51e6e6da399debd91068f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 47442 e822623d7e4ae0bec0ea5094fed67dcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 15656 2b2e6ad08af592fa3106adb4eb16324e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 1273594 d873a895c58da3fcd5b8a0ea91f9a5ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 47204 c80f48bd49fddaae0188cf56350445f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 72706 dcc76877eef3af00d0280f96cafb6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 126958 b184498c9d2a598d57e293bc09049cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 13472 1399e0100a81d92448659b83949a62a6
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 215860 fe00a3406a5496e200d5c4e5975469f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 46662 d7a61d1e363f9766795132d3325f02c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 41352 7d84e783cf7fc4111eaf964395440369
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 47402 2cd024da2955f7e35fe4519c8df5add5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 86924 515a3a07357e06f49b2e4384e2af7b8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 33578 452adbbc84f5a5218610ddad25eb3ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 525752 1a2c59458472f4a18538df9386396703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 125654 8678d7c3409daf24a373b4d11a0d9263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 54874 94d4465b06d14b20af5803f2afddf53d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 301338 64a58b9a7ee5d53c2d1a486fe32deb93
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 3746292 099947b9ddfb625da14b96bf1b9f59e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb
Size/MD5: 673824 c36739d12d66db8de4b6e270b1c91464
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb
Size/MD5: 676398 c7091523d59d0b1cdd4453e12d5983d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb
Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb
Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb
Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb
Size/MD5: 766288 4858bc3941dc0e545195c0b911142a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 218106 f4f03360ad8e2ee23a58b534e8a2c045
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 174922 fbc6643612c01e91066a87b6ec9c7125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 30064 c8e4db00aa9c0c3b75c47c103d87b4c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 262814 794c683379e359de14db8806fe984f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 2110070 da3e69dab278584e1abea5ee15d9b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 150230 7fc91b8ad535bfb705ba2cb2fc9ff57d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 184326 e505e555ac3bd0c33d00a47f7530f78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 143584 209207f7e7887594a9d55d17bf1dca76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 34576 cafc0f5f2db11f69d10e75815d3e9018
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 5504 21cfbb5c1aa4c8d82bf3e1412646263f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 86018 0dc7720bee90887f4ebf5c71cf93d611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 47636 fbebe71b83526192c08fd6d797ee8cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 8714 14ed52e8c0a75151dd45acf3cb1ffc34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 44692 27502a17d5ca35cc31a9fd79ae7d2f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 14780 2c9ea91e8d8da2bff76c38a6cdce748d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 1445966 33fa2ee03c566924552fc5b413e2ccf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 44098 f740dcb377a692e2ff25a65424431e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 69290 a7e3130530005bf8fe4edabe8b003888
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 119528 a12c1a5bf9a112402d80e8f77ee87a1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 12678 6646096dee2575f3bb33510e70bdd52b
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 215260 9a096eefa7f5e423c60fea41c314b9a5
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 46664 ba3b534d98d6717395ec66b402b3c701
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 40958 5950f34ca1fbd16f82a42020bc934ec6
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 47312 0d7d48294720bbd387710d560756ce6a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 86530 9e5c38cd42496250d5fcf951c6b5d4bd
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 33272 a8890faa31cf92122bcce2991374fe7e
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 523810 7b2a58ca4d024926c0f8101ab49242d6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 125252 f48299cd45e2ef1a74017d1c7653976e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 63568 135fe854fe31d2d8bd9cd09f40a266e5
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 300756 77668125ff976eaed45f3d2676a46c5f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 3035296 186cc64995c4fd4404241de5399eb0fb
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
Size/MD5: 641460 1a4d29b73378acb8bcf88658f88dd08e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb
Size/MD5: 766260 b67d9c1432185123449ed6826ed9588d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 303982 80fe6dcf6d68a46047ef6ddc2c098614
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 157406 2cc8f76d83482452bb6073656a80b2ee
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 24442 28180da41edae2700e4c8a0e4f1c656f
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 260414 49a0b6bd418a0ff1d274ce8f602e2733
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 2027576 241ee9a564502f3d8837806d5e6480d0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 149398 b14f79b842c979418dec65e273836cd0
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 184736 a159624d12831598d35c3b00ba563182
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 143238 2720ae4f8cdad85066fc888e7fc3c796
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 34462 582363a3843fdbded2476793775ace76
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 5496 67c7245d730a7b241eb9947afeef7669
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 85646 6a31ffe0054c27df1506ae34162ab79e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 47402 ff41a000c4a3abbed18330e905a01b7b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 8718 15aa2d8fafced6b6e3b5a24c698b4089
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 63106 7a967940a04c1ee6a9626258e608b54c
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 14720 dc899d8630769d6270526c49f99a2af8
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 1447832 400eeba1e83569d777954b21b6df593c
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 43898 16b0a1310e3f70dccfc8d0d5f971b064
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 155186 b22b41e37f88fe49531f5580e0f7f712
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 172666 df244ff125096be469b1c56a30f1e05f
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 8154 f2d765541e008431b4d3eae00f435b61
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc
Size/MD5: 2450 610bb83247876f8a8b47a0fd0d46fae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz
Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc
Size/MD5: 1906 a39c7ff46fb3ff74480d0e98366a486d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz
Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc
Size/MD5: 1943 25176b20de251c2e58bb95e2dd9c1c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz
Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz
Size/MD5: 2811600 b2b44f12a786758d470e6a29c09d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc
Size/MD5: 3782 ae6bf5844769d00004b919a6f61d588c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb
Size/MD5: 3790328 e35ab5c36ee1bac625d2a57bd19e0c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb
Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb
Size/MD5: 9662096 ac58cebef695901ea01bc7413b79109f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb
Size/MD5: 3791668 3836f273873fedf9d2293ee0d11df6ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb
Size/MD5: 9531414 34d882276f33b0e37135c379a6e1c451
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb
Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
Size/MD5: 603212 951db7e930eefc5fff9017c56badfb6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 221398 682a7dab5b571a7b2fd31f19daf724c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 15536 55206db30b20aea4d7da38b342fc095d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 52128 1cde23d38ba6908e1123951ef4bc3c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 44828 94402e34a45cf232ae86f3cc08bf7f4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 50072 65e128949b6f525d9028187fe1e7cc37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 92518 338960088cec6b9b25ef2a96e96f3ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 37776 452d9c073d191ec2be1cad3aceb34490
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 537676 6bb8167794701151c613afe28a5c62c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 53846 ffdc544c68e862a0a3038c99ac2d73a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 310118 c2092f9a83a4f59145005f2c451d304b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 4353666 3a04bb875ae70561075d05d5bb208977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb
Size/MD5: 694766 85017cb531a49ea743cb7b30341b5ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb
Size/MD5: 694938 550a64d6d54ee5f34f1fb9eefbd4cc3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb
Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb
Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb
Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb
Size/MD5: 743052 35cb9d5d80b77a2586d08ffb65d3212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 168272 fc4758b6b91802971538d3a3c519056d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 202768 73cfe4be43d350582d171ff0e178b6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 27268 ae850a5e0ba4381a290b8f21ff88737f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 311688 3dab8c023e4aad0df74c5193aeaca49b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 2282064 f09b0e8828effab3770bfc1da159a8f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 158666 6765112bf6fed248c08465e47b4dab00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 203112 fed91a4bc3d356a5a9bb1c6110337413
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 161072 faec6563ccef41e925482b36619fca7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 38056 505cbeb1fdbf55eea7664a19dcedc11f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 5762 a3ba57f83594477b27886cb3f4bd1b0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 73750 53978367ed22b3daba246878064b72c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 22240 8a1036af3dacffb432813cc8422f6ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 9548 f1e71c2129cc33f1ff139401b7b81547
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 39844 48e4aa79753fdb3ce1877ca1817b9fc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 23484 f1be46cb2947ebe6b6d2e5b571d71a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 1389556 2ba51ea53e5454f75c8b39f21481e45d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 47382 89f1dff9282f3c667cf1b8c2bc41353c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 51636 41311bd8c8459ba04789539733e6ff5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 128972 9697c034ed2bb74b5d18c5ae31fe1af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 15814 8f46e8ddd6cac16dbdbc7c89cc94bee0
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb
Size/MD5: 573528 fa913abed6caeb5c33eb2167f730956f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb
Size/MD5: 17943372 803487f6122441604ec3062e7bb98228
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 198832 3282a330510666a582f6b8c0269d2f53
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 32458 03e2d90ce28677b7956fa2a72726d02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 49938 c0d1953d9212f1569f04e8c8ba0db7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 42118 db5bcc80727cd1013bc8393df2a88e4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 45954 2d497ad958e7e7fc1b57ce51ff6b3570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 87386 8e3ab58cf14ac0e97a334a65ae3e42ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 33754 bdbf52c3d681cca0ecdced183d2d37c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 534176 5f166aa72d31a95df7cdb60abe4a0fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 128172 821c97524ce74e0685b135140c5261d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 49748 9423b0562b984b85856d219d7b67fa27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 295726 0736ef03d01a5e5e4fdf284ad2be5409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 4185460 831a6068ef18d08ff697df14dead1668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb
Size/MD5: 674832 6c28f2a428900b7c3ecd857dd2363150
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
Size/MD5: 674164 daade678beff67e96da61f42286bb8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb
Size/MD5: 674252 0786c96b6d902a71c6f1a2e5aa202345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb
Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb
Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb
Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb
Size/MD5: 743050 af6030dae8f05d7ef583ee7d6f31be8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 172774 c11dd36baffeccf283ce48e122d7c791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 186104 072e07c277b4f37611b21aad4390ccb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 28372 82c8b14ef6982a48d3a8459d56ede43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 292792 6c99c3b65ff7b159af94edf70358cb4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 2400232 94729dcb0c5adb15ded7b3302c4005eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 142004 9e43481b4e46409d8e711a628ce5e40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 189566 83afe6de56cab613b4f890723a82a6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 148522 b96767af921427e880579659ba7b757a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 35306 a6a1cbe7a75490632f24cad479916315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 6842 86b286685eabaf8b6d28d3f922249503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 86058 c014cfa81ab99a01793d25b995c7d75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 46424 d525bcf1a39f6a21f09d52d24e6a0eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 8916 f9efb7f192c3cc22c14df58803a64dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 36282 1d843fa9ef5beed8582f2924d0b53bcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 21660 3ad0b4572c12885957a3b753fc3b9fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 1495010 630f37fe420a74a22b4ca2eba4960999
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 44088 fddf56b0285ec3d0e6fc61e0fe8b86e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 48484 2614a20d6d57892a8789091eeeaa67b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 117810 ff004889bca11286287a59c36fa24c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 14526 4c9cb3d5598c843bf5b90ddf0292d3c1
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 198810 76156647956f29c9e519aeac038c63bb
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 32452 9a5dd5fe15dda0be28f7afd966e89af9
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 49936 31c4008b50016b2a6c3a90703f2becbb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 42148 931518b24b123d3749719c35b2b23759
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 45950 297c686f52a35049b3b2c87a96aebf68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 87366 ec3f16cc0aeeef91b8c887ff347b6b0a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 33750 a29ddd339c071c5b948c96e30f36f650
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 534366 b15b19f3e6c581d22514700dbd6502d8
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 128202 3d0f559a80187074bb210e3dae3bbfa0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 49732 41abb7e30f0bdac62c5cd064c4b0ac3e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 295732 12e912ce1f15d580960e7956de0c4ae0
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 4186814 7c18e86a3f5a5a985488ad67718887f9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
Size/MD5: 674880 5dd2779cd5be613c330b7dc35410f271
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb
Size/MD5: 742994 99d2d0609d9032e2810e19c92fc92834
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 172836 8b15eb5579853f45dc49055351df4225
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 186092 0eb0ceb5c23748d829f3e1d7977a35be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 28366 0301ac544cf27b3dce660787d7575804
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 292736 16e84844c99e73b4e00419c38d78db3d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 2400366 43dda8f1a10775e382e7a328381265db
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 141998 930123e6b57798468d7085ae9f549150
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 189564 8d6e18aedb4b970a3643207b96589863
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 148506 78efdbf1323c68be564ad06205842cb6
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 35300 054cf95e7af87d6f744b69eb8166f275
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 6828 5dbf32d40e88f471614e5cf286670e8f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 86054 f24e7eaa3608985960e54a9048a24fb6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 46410 80945eba79f53965effd546d23a8560b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 8906 e1c6021a615a4363dde2cf4a893fa53b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 36270 eb2848e19ec2351b9102bc640e546991
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 21660 cfb271e26dfd127871f5d27547e0a7ba
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 1494736 44113d529e3f4d3828f8719facd86370
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 44068 98817942a8188bd9281def20a1d327bb
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 48474 ebc9e58b5f98182006d6e3bb9c5ce179
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 117786 9b864dfc32d19a8cf2d61a68894835e9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 14524 9ad51e3871197eb84b193bd9a3b29ec2
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 321488 509ad8549565d0d87fe246df5b26c7af
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 263628 b7028cc16ec749cc2fdd86e985c7bc6a
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 58850 3e2f18df29a75debc326e5919c9c13da
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 67040 8fdde64943d01e5c6a372424d3d24a03
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 45914 6a21bb6fc6dce2767be6f974ffdab524
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 51296 4c928d4f04bf96f5cdc5ccf7d3a60c81
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 90684 eac2ea55da023924723593afffbb5d2c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 105146 c407a156a5e56f284fa682d87d2ed50e
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 39492 38f377d5a0bdbbbb642545aa6d7f641c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 39270 47f890e2a1418595d92858350aa16475
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 580998 825045ff82a442eaf1a21a5448b0cefb
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 626388 b56b5416b642ba57471e6e125b99a32f
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 149292 930001a305b0f78060f3472fe46cde00
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 147332 ef6994c30f19462a7fc0cb7cd8f4dacc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 79750 75c6da2308e05334f89f62917aee5b3d
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 84136 caf2a7e924b03340e579e9bdc0a7ba50
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 402954 9fc3d4860f5c32aff3ac252379938fef
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 342516 5737df8ea2adfc45ecae9d322931187a
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 3813204 3ac91a51b3525bfbb0f6166fc140d7db
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 5193132 54dce7348221bcc93bbc01512d553a16
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
Size/MD5: 784762 523b94315bff20137df79c5308abd5b7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
Size/MD5: 801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
Size/MD5: 783708 185ba99656f4fa37874e0241e9f25dbb
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
Size/MD5: 24820746 adc5365726ba88565ad89953707bd012
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb
Size/MD5: 728146 1dabe36864839475aab9293825cfc3e4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 271924 8fb200d91f158f9b0eb209df5a5ffcd4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 294610 317f7d34e3cd0ac823fcc5d48bcc9a7f
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 210546 041508a9555e18e2b8b4cab41b26f397
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 216984 845e2e452ef869aa3b39ea47bfa0280b
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 25798 19a7cae7e4f693c269f54dc0f2762f33
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 28984 419926b33e2b573f8d3ccaa5ade657f1
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 314922 83dcb63807ffb50682219b20333c23bc
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 357524 a32753bfca44b1afb9b11f72b25ebb9e
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 2027754 9b45ff8446ec0bad5befec2dc3ecdb72
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 2247744 35d212f7569bb03564a7f0294879557f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 213544 3fb9afb7247290ffb3508744ab6cbb9f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 209776 e42b20eb402cb2a55fea2a80f5cef162
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 210242 78939115c860efacb83481c0687f1a7a
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 244856 8fcff5fb05c0921681ec2bb44637c624
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 111834 a6b65e618a3240d51f36f37911d1d7cc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 131610 dc5625deacbac446e71517f5902376b1
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 49028 ac60e4bf193e7725de6d8999c6231915
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 44082 531b2cbe15ec2f62fe61bd7002b1df02
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 5852 f049a9332d469b247e451868b4f22cce
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 6504 32fb4de3cd714598281c2d4d5d2ee6d6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 79118 e98cffbfe6f6cbffcfa6dce199dc6c46
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 85190 e648dc2d3e124d68c47d4ec18836097f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 74318 19b737ad1f43e7be1c6cc7e211085424
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 27228 0b5b4529d140289e616bded832055cbc
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 8538 9010c080bd63660bf529930565d49f62
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 9818 e909c37d26354ddbdceddc72628d71b3
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 58830 ae6573a0664b5486360156dd6711776c
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 70140 83085dfd5f4bb24ab67dd967e6b609cc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 23714 86a598e1b13e4d6963475732e7a1097a
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 30804 b382bc0bfffd61156d0f8b3dc90bd307
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 1556894 ea2800c85a0115ad2e524a8b4ab4cb91
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 1509110 e42499f8bdbad020301a11617f6b65a8
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 81698 095ff78875bae0b90edd07ac3b51993d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 88530 1a36ce88a0c6f7b495c869da15bf9d69
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 64400 8ff9a2aef998409440c1139f3db8c7ee
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 76990 392faa17f8c688e3856d91fb657eba09
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 141540 636e6d1827591a3aa46b82d7dc0b8ab6
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 151356 0f39f4d13770ceab049be6fb9c83fc16
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 139430 14f825a3334b18614059312527002767
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 70106 6dde178febff58a546142209374e1616
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 46510 64b0be995ce3d697a84cd3b0665ffe68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 93974 28048300aba15f2a3937723bc0afc5cd
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 588788 c17e7feb3442296b7ed93c92cb988625
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 148426 6f429deb9df760daf28c04ad93ea6758
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 75862 6f382de52d9e1b52611c70a703895e5d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 2892370 ec9440bb8ee05a7ac071992c5711139f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
Size/MD5: 601506 1b56c59b3df953a640760b876d752465
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
Size/MD5: 600680 166e5056f971d5fa031230c1af67d028
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb
Size/MD5: 740254 b1a453339b4d68717a445f07b87b53a4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 266068 1b8caecb838a9dd9b9c765f6603197a3
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 209168 e0e78f6a435e0ca46d5680e08d6e8db0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 26268 f730be03c2b96e53e779a5d3df4cde93
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 314080 b673ee07d0c907d6ba00a561b915868d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 1675490 8642bd711b6643bd26ddc80674cef9e4
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 222882 136f6b9e24a16823f7309438fd0bd60a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 121954 75090ea655204cc898db4634fc8aa021
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 38798 a11bcf765626194255c1d5a7d0106c2a
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 100798 af5903bc65fd381528f733fb1ba4100f
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 8932 ebcb23a73a538276e41fcff9b7bb1d15
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 62926 7eba529ee44c2e107b693605dcbf1247
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 120960 8f63ad112de0797974650631dee53d13
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 1217912 87a2a4f21ee86e0f36bc5298a226513b
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 101576 057a15ca3fa891e47216adcf5ae071f7
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 200148 f90834ae24c0f516ef83fa5aa66bafbb
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 184674 d704744a26941df63b9195288306fa7b
.
Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201001-0692",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "kernel",
"scope": "lt",
"trust": 1.8,
"vendor": "linux",
"version": "2.6.32.4"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.9,
"vendor": "linux",
"version": "2.6.32"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.9,
"vendor": "linux",
"version": "2.6.30"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.9,
"vendor": "linux",
"version": "2.6.29"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "3.0.3"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "4.1"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3 (x86)"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3 (x86-64)"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "4.0"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "4.0 (x86-64)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (ws)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.8 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.8 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5 (server)"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.0"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5.0 (client)"
},
{
"model": "enterprise linux eus",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5.4.z (server)"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "2.6.29.rc1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.24.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.13"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.2"
},
{
"model": "kernel -rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11"
},
{
"model": "linux hppa",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel -test6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.4"
},
{
"model": "linux enterprise server unsupported extras",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1.1"
},
{
"model": "kernel 2.6.18-8.1.8.el5",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel -rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.24"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.26.1"
},
{
"model": "kernel 2.6.21-rc4",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "voice portal sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13.1"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.11"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.8"
},
{
"model": "meeting exchange sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "kernel -test3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.5"
},
{
"model": "voice portal sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.7"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "1.1"
},
{
"model": "kernel -rc6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.26"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31.6"
},
{
"model": "kernel 2.6.31-rc4",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel -rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.4"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2.2"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.2"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.10"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.8"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.6"
},
{
"model": "linux mipsel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.29.1"
},
{
"model": "kernel -rc6-git6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31"
},
{
"model": "aura communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.7"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.4"
},
{
"model": "linux enterprise desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "kernel -rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.4"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.267"
},
{
"model": "message networking",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "meeting exchange sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.7"
},
{
"model": "meeting exchange",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0.0.52"
},
{
"model": "kernel -test9-cvs",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.214"
},
{
"model": "voice portal",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "kernel 2.6.32-rc3",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.10"
},
{
"model": "kernel 2.6.22-rc7",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.11"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.6"
},
{
"model": "kernel 2.6.31-rc9",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11.7"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.13"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.16"
},
{
"model": "linux lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.3"
},
{
"model": "aura system manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "kernel -rc4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13"
},
{
"model": "kernel 2.6.24-rc2",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel -rc6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.19"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.09"
},
{
"model": "kernel -test2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel 2.6.29-rc2",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12.3"
},
{
"model": "kernel -git7",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28"
},
{
"model": "kernel -rc5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.9"
},
{
"model": "kernel -rc4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14"
},
{
"model": "meeting exchange sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "linux armel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel 2.6.31-git11",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.19.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.23"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.11"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.9"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27.8"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27.12"
},
{
"model": "kernel 2.6.29-rc1",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.13"
},
{
"model": "kernel 2.6.31-rc2",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel 2.6.31-rc5-git3",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.12"
},
{
"model": "voice portal",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.8"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "esx server esx410-201101201",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "4.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.18"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15.11"
},
{
"model": "intuity audix lx sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "kernel -git1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.29"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.18"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.29.4"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.11"
},
{
"model": "kernel -rc6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31"
},
{
"model": "kernel -rc5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15.5"
},
{
"model": "kernel 2.6.32-rc8",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.1"
},
{
"model": "kernel -git14",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.29"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.273"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel -rc6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.5"
},
{
"model": "kernel -test5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "kernel -rc7",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11.8"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31.2"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12"
},
{
"model": "kernel rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.8"
},
{
"model": "kernel 2.6.22-rc1",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel -test8",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14.3"
},
{
"model": "kernel -rc4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12"
},
{
"model": "kernel -rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.21.7"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20-2"
},
{
"model": "kernel -rc8-git5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27.13"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11.12"
},
{
"model": "kernel -rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1"
},
{
"model": "meeting exchange",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel -rc7",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13"
},
{
"model": "kernel -rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15.6"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.10"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.10"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.1"
},
{
"model": "meeting exchange sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "kernel -rc6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12.4"
},
{
"model": "kernel -rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.7"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.10"
},
{
"model": "kernel -test1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.3"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.3"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.8.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.14"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "kernel rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.8"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.1"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.8"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.4"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "11.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31.11"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.9"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.1"
},
{
"model": "aura communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.15"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.21.3"
},
{
"model": "hat enterprise linux eus 5.4.z server",
"scope": null,
"trust": 0.3,
"vendor": "red",
"version": null
},
{
"model": "kernel rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.8"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.3"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "enterprise mrg for red hat enterprise linux version",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "v15"
},
{
"model": "kernel -rc5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.14"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.2712"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.18-53"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.5"
},
{
"model": "message networking",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.4"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "meeting exchange",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14.2"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "4.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30.3"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27.5"
},
{
"model": "kernel -rc7",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28"
},
{
"model": "kernel 2.6.25-rc1",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.24.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14.4"
},
{
"model": "kernel 2.6.32-rc1",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.21.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27.14"
},
{
"model": "meeting exchange",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "11.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.9"
},
{
"model": "kernel -rc8",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "kernel 2.6.32-rc2",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15-27.48"
},
{
"model": "hat enterprise linux as 4.8.z",
"scope": null,
"trust": 0.3,
"vendor": "red",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27.24"
},
{
"model": "kernel -rc5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.24"
},
{
"model": "hat enterprise linux desktop client",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.26"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11.5"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30"
},
{
"model": "kernel -rc5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.3"
},
{
"model": "kernel 2.6.20-rc2",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22"
},
{
"model": "kernel 2.6.32-rc4",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.15"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.15"
},
{
"model": "linux enterprise server debuginfo",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12.12"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "11.0"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "kernel -git8",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.21"
},
{
"model": "kernel rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.10"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel -rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.1"
},
{
"model": "kernel -git5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.10"
},
{
"model": "kernel 2.6.24-rc1",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1.1"
},
{
"model": "kernel -test7",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.9"
},
{
"model": "kernel 2.6.32-rc5",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "aura system platform",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "1.1"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12.22"
},
{
"model": "linux lts lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.10"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.21.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.21"
},
{
"model": "kernel -rc6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.26.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.3"
},
{
"model": "linux m68k",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15.1"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.2.3"
},
{
"model": "aura communication manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.3"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14.1"
},
{
"model": "kernel 2.6.21-rc6",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "linux hppa",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.19"
},
{
"model": "enterprise linux es 4.8.z",
"scope": null,
"trust": 0.3,
"vendor": "redhat",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.18.3"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux mipsel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel -git13",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.24"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.19"
},
{
"model": "kernel -test11",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.16"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12.6"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "kernel -git8",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.29"
},
{
"model": "hat enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "4"
},
{
"model": "kernel -rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.1"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16"
},
{
"model": "kernel -rc4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.19"
},
{
"model": "kernel 2.6.21-rc3",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel 2.6.26-rc5-git1",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel -rc5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17"
},
{
"model": "kernel -rc6",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.7"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.8"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30.10"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15.3"
},
{
"model": "aura application enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "intuity audix lx r1.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.19.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.10"
},
{
"model": "kernel 2.6.21-rc5",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13.3"
},
{
"model": "kernel -test10",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.4"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12.2"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "kernel rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.7"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.11"
},
{
"model": "desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4.0"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.12"
},
{
"model": "intuity audix lx",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "1.0"
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.2519"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.8"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12.5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "intuity audix lx sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.3"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13.2"
},
{
"model": "kernel -test4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "kernel -rc4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.1"
},
{
"model": "voice portal",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.21.6"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.18.4"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "kernel -rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.19"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.26.3"
},
{
"model": "hat enterprise linux server",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "5"
},
{
"model": "linux lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.10"
},
{
"model": "kernel -rc4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15.4"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30.1"
},
{
"model": "message networking",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.1613"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11.6"
},
{
"model": "kernel -rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.19"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.24"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.17"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.14.5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23.10"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11.11"
},
{
"model": "kernel 2.6.29-rc2-git1",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel 2.6.32-rc7",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.8"
},
{
"model": "aura session manager",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.18.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.14"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.28.1"
},
{
"model": "kernel -rc4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.24"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.24.1"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.6"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.19"
},
{
"model": "voice portal",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.4"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.12"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31.4"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11.4"
},
{
"model": "kernel -rc4",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.15"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.9"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.7"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux armel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "4.0"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23"
},
{
"model": "kernel -rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.31"
},
{
"model": "linux lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.25.5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20.5"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.22.13"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.21"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.276"
},
{
"model": "kernel 2.6.31-rc8",
"scope": null,
"trust": 0.3,
"vendor": "linux",
"version": null
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.20"
},
{
"model": "intuity audix lx",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.16.17"
},
{
"model": "kernel -rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.23"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.315"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30.5"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.1627"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.30.4"
},
{
"model": "kernel -rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.11"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.13.4"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.26.4"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.17.12"
},
{
"model": "kernel -rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.27"
},
{
"model": "linux m68k",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "kernel -rc5",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6.12"
},
{
"model": "kernel -test9",
"scope": "eq",
"trust": 0.3,
"vendor": "linux",
"version": "2.6"
},
{
"model": "linux enterprise high availability extension",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
}
],
"sources": [
{
"db": "BID",
"id": "37724"
},
{
"db": "CNNVD",
"id": "CNNVD-201001-262"
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"db": "NVD",
"id": "CVE-2010-0003"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:linux:linux_kernel",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:vmware:esx",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_eus",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Andi Kleen",
"sources": [
{
"db": "BID",
"id": "37724"
}
],
"trust": 0.3
},
"cve": "CVE-2010-0003",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 5.4,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.4,
"id": "CVE-2010-0003",
"impactScore": 7.8,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.9,
"vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 5.4,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.4,
"id": "VHN-42608",
"impactScore": 7.8,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:L/AC:M/AU:N/C:P/I:N/A:C",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2010-0003",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2010-0003",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-201001-262",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-42608",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2010-0003",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-42608"
},
{
"db": "VULMON",
"id": "CVE-2010-0003"
},
{
"db": "CNNVD",
"id": "CNNVD-201001-262"
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"db": "NVD",
"id": "CVE-2010-0003"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address. (DoS) There is a possibility of being put into a state. The Linux kernel is prone to a local information-disclosure vulnerability. \nLocal attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Denial-of-service attacks are also possible. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2011-0003\nSynopsis: Third party component updates for VMware vCenter\n Server, vCenter Update Manager, ESXi and ESX\nIssue date: 2011-02-10\nUpdated on: 2011-02-10 (initial release of advisory)\nCVE numbers: --- Apache Tomcat ---\n CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n --- Apache Tomcat Manager ---\n CVE-2010-2928\n --- cURL ---\n CVE-2010-0734\n --- COS Kernel ---\n CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n CVE-2010-3081\n --- Microsoft SQL Express ---\n CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n CVE-2008-0107 CVE-2008-0106\n --- OpenSSL ---\n CVE-2010-0740 CVE-2010-0433\n CVE-2010-3864 CVE-2010-2939\n --- Oracle (Sun) JRE ---\n CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n CVE-2010-3541 CVE-2010-3574\n --- pam_krb5 ---\n CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n vCenter Server 4.1 without Update 1,\n\n vCenter Update Manager 4.1 without Update 1,\n\n ESXi 4.1 without patch ESXi410-201101201-SG,\n\n ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n SQL Server 2005 Express Edition to Service Pack 3\n\n Microsoft SQL Server 2005 Express Edition (SQL Express)\n distributed with vCenter Server 4.1 Update 1 and vCenter Update\n Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2\n to SQL Express Service Pack 3, to address multiple security\n issues that exist in the earlier releases of Microsoft SQL Express. \n\n Customers using other database solutions need not update for\n these issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n Express Service Pack 3. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n Update Manager 4.1 Windows Update 1\n Update Manager 4.0 Windows affected, patch pending\n Update Manager 1.0 Windows affected, no patch planned\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n The Apache Tomcat Manager application configuration file contains\n logon credentials that can be read by unprivileged local users. \n\n The issue is resolved by removing the Manager application in\n vCenter 4.1 Update 1. \n\n If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n credentials are not present in the configuration file after the\n update. \n\n VMware would like to thank Claudio Criscione of Secure Networking\n for reporting this issue to us. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-2928 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows not affected\n VirtualCenter 2.5 Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n 1.6.0_21\n\n Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n multiple security issues that existed in earlier releases of\n Oracle (Sun) JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n CVE-2010-0850. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following name to the security issue fixed in\n Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows not applicable **\n VirtualCenter 2.5 Windows not applicable **\n\n Update Manager 4.1 Windows not applicable **\n Update Manager 4.0 Windows not applicable **\n Update Manager 1.0 Windows not applicable **\n\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX not applicable **\n ESX 3.5 ESX not applicable **\n ESX 3.0.3 ESX not applicable **\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n 1.5.0_26\n\n Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n multiple security issues that existed in earlier releases of\n Oracle (Sun) JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555,\n CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n CVE-2010-3574. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows not applicable **\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n Update Manager 4.1 Windows Update 1\n Update Manager 4.0 Windows affected, patch pending\n Update Manager 1.0 Windows affected, no patch planned\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX not applicable **\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX affected, no patch planned\n ESX 3.0.3 ESX affected, no patch planned\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n Apache Tomcat updated to version 6.0.28, which addresses multiple\n security issues that existed in earlier releases of Apache Tomcat\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n and CVE-2009-3548. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows not applicable **\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX not applicable **\n ESX 3.0.3 ESX not applicable **\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n 0.9.8n\n\n The version of the OpenSSL library in vCenter Server is updated to\n 0.9.8n. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n issues addressed in this version of OpenSSL. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX any ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n issues addressed in this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n ESXi 4.1 ESXi ESXi410-201101201-SG\n ESXi 4.0 ESXi affected, patch pending\n ESXi 3.5 ESXi affected, patch pending\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n The version of cURL library in ESXi is updated. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-0734 to the issues addressed in\n this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 4.1 ESXi ESXi410-201101201-SG\n ESXi 4.0 ESXi affected, patch pending\n ESXi 3.5 ESXi affected, patch pending\n\n ESX any ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n The version of pam_krb5 library is updated. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n issues addressed in the update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX not affected\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n The Service Console kernel is updated to include kernel version\n 2.6.18-194.11.1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n CVE-2010-3081 to the issues addressed in the update. \n\n Note: This update also addresses the 64-bit compatibility mode\n stack pointer underflow issue identified by CVE-2010-3081. This\n issue was patched in an ESX 4.1 patch prior to the release of\n ESX 4.1 Update 1. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the checksum of your downloaded file. \n\n VMware vCenter Server 4.1 Update 1 and modules\n ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n File type: .iso\n md5sum: 729cf247aa5d33ceec431c86377eee1a\n sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n File type: .zip\n md5sum: fd1441bef48a153f2807f6823790e2f0\n sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n VMware vSphere Client\n File type: .exe\n md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESXi 4.1 Installable Update 1\n -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n http://kb.vmware.com/kb/1027919\n\n File type: .iso\n MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n File type: .zip\n MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n File type: .zip\n MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n File type: .zip\n MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n VMware Tools CD image for Linux Guest OSes\n File type: .iso\n MD5SUM: dad66fa8ece1dd121c302f45444daa70\n SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n VMware vSphere Client\n File type: .exe\n MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESXi Installable Update 1 contains the following security bulletins:\n ESXi410-201101201-SG. \n\n ESX 4.1 Update 1\n ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n http://kb.vmware.com/kb/1029353\n\n ESX 4.1 Update 1 (DVD ISO)\n File type: .iso\n md5sum: b9a275b419a20c7bedf31c0bf64f504e\n sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n File type: .zip\n md5sum: 2d81a87e994aa2b329036f11d90b4c14\n sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n File type: .zip\n md5sum: 75f8cebfd55d8a81deb57c27def963c2\n sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n File type: .zip\n md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n VMware Tools CD image for Linux Guest OSes\n File type: .iso\n md5sum: dad66fa8ece1dd121c302f45444daa70\n sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n VMware vSphere Client\n File type: .exe\n md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESX410-Update01 contains the following security bulletins:\n ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330\n\n ESX410-Update01 also contains the following non-security bulletins\n ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10 VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2004-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nFebruary 27, 2010 http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage : linux-2.6.24\nVulnerability : privilege escalation/denial of service/sensitive memory leak\nProblem type : local/remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-2691 CVE-2009-2695 CVE-2009-3080 CVE-2009-3726\n CVE-2009-3889 CVE-2009-4005 CVE-2009-4020 CVE-2009-4021\n CVE-2009-4138 CVE-2009-4308 CVE-2009-4536 CVE-2009-4538\n CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0410\n CVE-2010-0415 CVE-2010-0622\n\nNOTE: This kernel update marks the final planned kernel security\nupdate for the 2.6.24 kernel in the Debian release \u0027etch\u0027. Although\nsecurity support for \u0027etch\u0027 officially ended on Feburary 15th, 2010,\nthis update was already in preparation before that date. \n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. Local users may be\n able to read this data for setuid processes while the ELF binary\n is being loaded. \n\nCVE-2009-2695\n\n Eric Paris provided several fixes to increase the protection\n provided by the mmap_min_addr tunable against NULL pointer\n dereference vulnerabilities. \n\nCVE-2009-3080\n\n Dave Jones reported an issue in the gdth SCSI driver. A missing\n check for negative offsets in an ioctl call could be exploited by\n local users to create a denial of service or potentially gain\n elevated privileges. \n\nCVE-2009-3726\n\n Trond Myklebust reported an issue where a malicious NFS server\n could cause a denial of service condition on its clients by\n returning incorrect attributes during an open call. \n\nCVE-2009-3889\n\n Joe Malicki discovered an issue in the megaraid_sas driver. \n Insufficient permissions on the sysfs dbg_lvl interface allow\n local users to modify the debug logging behavior. \n\nCVE-2009-4005\n\n Roel Kluin discovered an issue in the hfc_usb driver, an ISDN\n driver for Colognechip HFC-S USB chip. A potential read overflow\n exists which may allow remote users to cause a denial of service\n condition (oops). \n\nCVE-2009-4020\n\n Amerigo Wang discovered an issue in the HFS filesystem that would\n allow a denial of service by a local user who has sufficient\n privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the\n system is sufficiently low on memory, a local user can cause the\n kernel to dereference an invalid pointer resulting in a denial of\n service (oops) and potentially an escalation of privileges. For this to be exploitable, the local user must\n have sufficient privileges to mount a filesystem. \n\nCVE-2009-4536 \u0026 CVE-2009-4538\n\n Fabian Yamaguchi reported issues in the e1000 and e1000e drivers\n for Intel gigabit network adapters which allow remote users to\n bypass packet filters using specially crafted Ethernet frames. \n \nCVE-2010-0003\n\n Andi Kleen reported a defect which allows local users to gain read\n access to memory reachable by the kernel when the\n print-fatal-signals option is enabled. This option is disabled by\n default. \n\nCVE-2010-0007\n\n Florian Westphal reported a lack of capability checking in the\n ebtables netfilter subsystem. If the ebtables module is loaded,\n local users can add and modify ebtables rules. \n\nCVE-2010-0410\n\n Sebastian Krahmer discovered an issue in the netlink connector\n subsystem that permits local users to allocate large amounts of\n system memory resulting in a denial of service (out of memory). \n\nCVE-2010-0415\n\n Ramon de Carvalho Valle discovered an issue in the sys_move_pages\n interface, limited to amd64, ia64 and powerpc64 flavors in Debian. \n\nCVE-2010-0622\n\n Jermome Marchand reported an issue in the futex subsystem that\n allows a local user to force an invalid futex state which results\n in a denial of service (oops). \n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.24-6~etchnhalf.9etch3. \n\nWe recommend that you upgrade your linux-2.6.24 packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386,\nia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc\n Size/MD5 checksum: 5118 e05bb21e7655cbfa39aed8d4fd6842eb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz\n Size/MD5 checksum: 4099250 127bad8d653046d37fc52115d4e3a332\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 4263554 6c56ff077d17eba766af47544ce0f414\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 83890 62cfd18ed176359831502e70d80b291a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 1550090 1f114fdc3123f135017dbdcd0e4839c6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 1009878 c7b7abff092940a400703b9168e46daa\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 98248 a2a391008f8855d8358d5f18d9d76044\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 329786 a212d2b3a94f8a04611c0f20d3d324b9\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 83428 f5f27b9de4905239e6315c77393f1f03\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 83454 5d152b5b6aa505982ebc7122a770b29b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 3455268 da2d2cc2b7c4253ac408c30fcfddb28f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 329788 f589f8815f7adf02f8884e2dd3ac613f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 329336 14bf085655b30adc8ab8f6ed4207d415\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 3656476 f2f5de65037664d03208fcea83bf2ee2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 83422 600c7216143f43f9c61b0c2ccd118ea0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 83434 36f1d8f21ec39a473536dbeda2332e62\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 346940 d3f12fdd61f90749fdd08d857b326327\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 9357734 3e1165a0795d7db5f7ed8ef84205064b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 298744 50d8bfa3c06134e190409399a36c5aa9\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 83546 1742ab93afadd1827009bf1d714e76eb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 83578 07906e33f9ad267d986991c93eef1048\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 308138 34dbc7720b1844833f0b71aa307c37fa\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 310714 6a2c6fbbc1dd000b8a532227e3b8b5ae\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 3939512 91c2ba626e754fe407d6dcf3fa01337a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 259624 ac09dcabb624984b7321a5f6b6dbef54\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 83578 e152e18748e5c80b6d06715db836cf83\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 260838 44bc8ad5796c124b53d85a8c3a4ed912\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 262420 ff0641f04c409dd606c34373e8e16269\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 83546 990eb24056c7f6a63a4d55ec39563bae\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 3446386 6ebfa4544252648df48cfb085cc3d2cc\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 258962 75184bed1f0b42cd8e002f93ed42198a\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 3656680 c5499cb98cdcdcadc48e3aa5bdf1d379\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 346982 6a6a08f74f9690705e6d770d1f3f2566\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 359548 b10fe011746b0df5fbd2587292af34ae\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 83452 32a1614212e964a4423b161b34cd758d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 358212 58ba32b0701643f043ab38a487cae609\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 83424 c1e8493aff96df5b0fe33f5af4686f98\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 358752 4e3e9ef18a14fd191444591df571f80c\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 3569470 9ae824064bfc785f4b3512db78119e46\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 83432 64a48fa9283b1741e22f0a22dbb93b20\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 83456 235a5572d5e109a4b575080a8262dc57\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 319938 d7dc0120458e93119879dcdd1e48017e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 320226 34731a37b519d726b133093e04d937c3\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 248638 ce9da5c377d6328e9bb9be1c3945fff8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 83600 a7b66d71779dea207a3d49cb9f692fdb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 313302 314b57dc807eb91f617c10b1497e1617\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 314602 2c127076bf189be2836a4c3a4c7736af\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 83540 8acdb1b4a4bc57f55b9cc5b2b04043a4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 229412 0b93c7c909eca04fad4fa45e3e73e96c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 248700 13266a2acd5fcbd75d11049dd5e5ad58\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 218314 4174dec1c73ca114469cbb88fba32926\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 309868 d69b27ef946f2ac62b115e0200fe8002\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 248150 7c585f74e0752a631050b13b9740c0c3\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 83484 a678208f18017a9c87d45548916fd98e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 311392 5b1f0957a2756b04be6c95ae8ca5e2c8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 247968 929ca712a0aa0984f9dc2a6f68f405a5\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 3805532 be10a8b64da3adf7ece3846b0b0bf930\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 83434 ac0cb9b5939e4ea82c3c83a1a1d473ed\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 248174 50e84058a7d710f013f92e1fe68a705c\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 322474 2d7e39cf0b78d98125a0baba377f1af0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 324008 3b021bb4b3dac72dc68e701f4a209939\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 295928 ca2bf1c3c12f409e469c516877a8e91c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 322502 4b76cce255e1fcc72cb82053cd34a1a2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 83466 a041c0fdb383832cf725723ce22e40c0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 83430 392d415932625b1a69dc6494d2f737e0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 3674486 200fdcca2140a97f961a37d70db620d5\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 83532 a1c34683fe304f1a86bbc28f6cbc654c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 83556 bf7fed1ef4da92d782409fe8345f861a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 6976486 5b5db16fea4336068bbcd5bff56ad575\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 7228452 75c044fa17d6071de36579a1491c2e1b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 3431908 18825f85900faca81b21e48d43af6ee7\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 197006 0a44248e77ec1ff027edd032ebe5b2c6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 1503494 bd7f7b7bd4e120472bf60ad0b7d9184e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 196810 f03114c2f256a97b15f88d2659f9501b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 83428 1ea7179752fbb45e10e731991583db68\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 263546 ef894d6917cbe692ec9197048538d5e7\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 3651402 a0194c650712040f81e97d5b3b62bc79\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 264892 0b642e20f00b52c20b6ae9e0ee1f78b8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 83442 6d109d7f131dab564736e2ac6a85dd29\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7\n\n These changes will probably be included in the oldstable distribution on\n its next update. ===========================================================\nUbuntu Security Notice USN-894-1 February 05, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138,\nCVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538,\nCVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n linux-image-2.6.15-55-386 2.6.15-55.82\n linux-image-2.6.15-55-686 2.6.15-55.82\n linux-image-2.6.15-55-amd64-generic 2.6.15-55.82\n linux-image-2.6.15-55-amd64-k8 2.6.15-55.82\n linux-image-2.6.15-55-amd64-server 2.6.15-55.82\n linux-image-2.6.15-55-amd64-xeon 2.6.15-55.82\n linux-image-2.6.15-55-hppa32 2.6.15-55.82\n linux-image-2.6.15-55-hppa32-smp 2.6.15-55.82\n linux-image-2.6.15-55-hppa64 2.6.15-55.82\n linux-image-2.6.15-55-hppa64-smp 2.6.15-55.82\n linux-image-2.6.15-55-itanium 2.6.15-55.82\n linux-image-2.6.15-55-itanium-smp 2.6.15-55.82\n linux-image-2.6.15-55-k7 2.6.15-55.82\n linux-image-2.6.15-55-mckinley 2.6.15-55.82\n linux-image-2.6.15-55-mckinley-smp 2.6.15-55.82\n linux-image-2.6.15-55-powerpc 2.6.15-55.82\n linux-image-2.6.15-55-powerpc-smp 2.6.15-55.82\n linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.82\n linux-image-2.6.15-55-server 2.6.15-55.82\n linux-image-2.6.15-55-server-bigiron 2.6.15-55.82\n linux-image-2.6.15-55-sparc64 2.6.15-55.82\n linux-image-2.6.15-55-sparc64-smp 2.6.15-55.82\n\nUbuntu 8.04 LTS:\n linux-image-2.6.24-27-386 2.6.24-27.65\n linux-image-2.6.24-27-generic 2.6.24-27.65\n linux-image-2.6.24-27-hppa32 2.6.24-27.65\n linux-image-2.6.24-27-hppa64 2.6.24-27.65\n linux-image-2.6.24-27-itanium 2.6.24-27.65\n linux-image-2.6.24-27-lpia 2.6.24-27.65\n linux-image-2.6.24-27-lpiacompat 2.6.24-27.65\n linux-image-2.6.24-27-mckinley 2.6.24-27.65\n linux-image-2.6.24-27-openvz 2.6.24-27.65\n linux-image-2.6.24-27-powerpc 2.6.24-27.65\n linux-image-2.6.24-27-powerpc-smp 2.6.24-27.65\n linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.65\n linux-image-2.6.24-27-rt 2.6.24-27.65\n linux-image-2.6.24-27-server 2.6.24-27.65\n linux-image-2.6.24-27-sparc64 2.6.24-27.65\n linux-image-2.6.24-27-sparc64-smp 2.6.24-27.65\n linux-image-2.6.24-27-virtual 2.6.24-27.65\n linux-image-2.6.24-27-xen 2.6.24-27.65\n\nUbuntu 8.10:\n linux-image-2.6.27-17-generic 2.6.27-17.45\n linux-image-2.6.27-17-server 2.6.27-17.45\n linux-image-2.6.27-17-virtual 2.6.27-17.45\n\nUbuntu 9.04:\n linux-image-2.6.28-18-generic 2.6.28-18.59\n linux-image-2.6.28-18-imx51 2.6.28-18.59\n linux-image-2.6.28-18-iop32x 2.6.28-18.59\n linux-image-2.6.28-18-ixp4xx 2.6.28-18.59\n linux-image-2.6.28-18-lpia 2.6.28-18.59\n linux-image-2.6.28-18-server 2.6.28-18.59\n linux-image-2.6.28-18-versatile 2.6.28-18.59\n linux-image-2.6.28-18-virtual 2.6.28-18.59\n\nUbuntu 9.10:\n kernel-image-2.6.31-108-imx51-di 2.6.31-108.21\n linux-image-2.6.31-19-386 2.6.31-19.56\n linux-image-2.6.31-19-generic 2.6.31-19.56\n linux-image-2.6.31-19-generic-pae 2.6.31-19.56\n linux-image-2.6.31-19-ia64 2.6.31-19.56\n linux-image-2.6.31-19-lpia 2.6.31-19.56\n linux-image-2.6.31-19-powerpc 2.6.31-19.56\n linux-image-2.6.31-19-powerpc-smp 2.6.31-19.56\n linux-image-2.6.31-19-powerpc64-smp 2.6.31-19.56\n linux-image-2.6.31-19-server 2.6.31-19.56\n linux-image-2.6.31-19-sparc64 2.6.31-19.56\n linux-image-2.6.31-19-sparc64-smp 2.6.31-19.56\n linux-image-2.6.31-19-virtual 2.6.31-19.56\n linux-image-2.6.31-211-dove 2.6.31-211.22\n linux-image-2.6.31-211-dove-z0 2.6.31-211.22\n linux-image-2.6.31-304-ec2 2.6.31-304.10\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06)\nthe kernel updates have been given a new version number, which requires\nyou to recompile and reinstall all third party kernel modules you\nmight have installed. Unless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-server, linux-powerpc), a standard system\nupgrade will automatically perform this as well. \n\nDetails follow:\n\nAmerigo Wang and Eric Sesterhenn discovered that the HFS and ext4\nfilesystems did not correctly check certain disk structures. Ubuntu 9.10 was not\naffected. (CVE-2009-4021)\n\nIt was discovered that KVM did not correctly decode certain guest\ninstructions. A local attacker in a guest could exploit this to\ntrigger high scheduling latency in the host, leading to a denial of\nservice. Ubuntu 6.06 was not affected. Ubuntu 6.06 was not\naffected. (CVE-2009-4138)\n\nTavis Ormandy discovered that the kernel did not correctly handle\nO_ASYNC on locked files. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)\n\nNeil Horman and Eugene Teo discovered that the e1000 and e1000e\nnetwork drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)\n\nIt was discovered that \"print-fatal-signals\" reporting could show\narbitrary kernel memory contents. (CVE-2010-0003)\n\nOlli Jarva and Tuomo Untinen discovered that IPv6 did not correctly\nhandle jumbo frames. Only Ubuntu 9.04 and 9.10 were\naffected. A local attacker could disrupt network\ntraffic, leading to a denial of service. (CVE-2010-0291)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz\n Size/MD5: 2928444 765d0254f54d27d447de8f0b39548848\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc\n Size/MD5: 2921 682576890de917043eccf6fc9398aed2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb\n Size/MD5: 5170062 ef1a9c95890c4ba600a3e5523d49bb59\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb\n Size/MD5: 96386 b184441d2f44037554d037d217688393\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb\n Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 22350 d8934981c2fdd09168a5e576cc1b809a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 44768 74be7582e8f82aeb48af59731ce128be\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 2312 d464c76f98a4142add7a69aca1305739\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 36294 a65060e99feff7e2ecef38be6d92fbc3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 102366 04d59c868ce03dc83b69116b022735b8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 38892 e80a653bb000e86f38da594d4bc1742d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 49160 a512718368004f81e83063ea8972c871\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 176612 81ab4c185b3af1dea1a082283c1ec9b4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 36776 fcb0833daefa645545a2451824094b21\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 142346 3e6446140bfad0b19c512c69377d8026\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 51060 a11ceed7ccb1b96c2a8b2e7f840061b9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 140710 e1789bb9d7cdd542a862e8ef209de802\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 287606 f3cc835959f215c209dc5a825596849c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 97828 05627ddbba40a6517ae7f8ca75f195c1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 1652102 c9eea2df3fdde2a5e7d2f4dff99e6772\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n Size/MD5: 872314 6e8f80e117e13665c95fb75593853d49\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n Size/MD5: 872448 1a70a906bccd7642241535f79feddb57\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n Size/MD5: 874570 0da9cd27666b58b5328e18dbc01c9b2e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n Size/MD5: 872194 375aad441654cdcd2338c5809e6319ad\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb\n Size/MD5: 6926870 c5868857ae3e12da5ffd91ec60d75501\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 15630 8d1da510f959f7b9a2d0aa73ab80ae39\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 240360 20cd65fa275cfe8a83743ddb5a95f528\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 202666 71d8be83541874d6c675945838b9e223\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 1048610 9125e9e6c294bb450e37643b3ed7397e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 1543634 ff7af4dcfc269a529f0adef3823a7244\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 161692 5623fa9ad6b280d0a5271917e89ca8ab\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 9832 bd5218587371f5b309ef2d1f77f98420\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 80870 20f034d6199d2902130f8bba12f48afe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 49294 e4a805200acaaea274e67995602294e6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 35158 0869bee234a54b1afe362123606efe66\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 70890 74ad81f0209c505c41d61c143b90f879\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 6218 ab28cdccb61315cac14d9046821e264d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 9060 6b179cd944eb7f83f03147e09025e6be\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 57924 5465064d051dec863ad3f4f1a91553f6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 123380 18eabdae11c2d77a1694f0cd467107a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 101078 efbe32714c0fed5aec8a70095af299df\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 79272 2fbe8585b11e0fa73fad8e94298082bf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 1595398 3e11b94ed4701d1d84b6aeb303782d97\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 72352 e413c3057779de1b3c8f0c4d8d7fb577\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 12648 41487d8dc828d7f94a5c8ed495f06a99\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 33806 ebf707126fa6326899d648786afa8779\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 138512 ff1e0d4f0e9c5efc7bbae4d92194da5d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 38938 75eb074224a6373013e621cdd5931a51\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n Size/MD5: 278876 1586e5c6fc3fedf7f63f19c35a4fd9e8\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 18976 940a7c03cfe47e9d0543f49849c8765f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 43482 466c625f614e3624fa548bc5f96efa74\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 105216 d45ce18fb4d9c2cf5da6d14ae69a86c4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 2284 de2293fa5c6e5493307a1913b606ad20\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 34572 4e302b4f7144fd504b2475a4103a3bf5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 97044 eeafb6c943244dd33659e7e7db9a9f76\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 37128 d4d67e516f236bf54a00697b71a3219b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 44122 1657e3520cbd2fbc832cf91bd6366a38\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 167738 7431ddaa7c8f0c9b6e583129cdc839f7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 33954 8251d509fb9bacd314f62cc90bda5b96\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 137972 9b8295fffc47ab4cf16ec34f7ef8b7aa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 46892 c12096744faa1ca0735b62ea045b0c65\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 133162 5805bb2e2bfab6158d8d217b08079cc2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 273806 be7956f256f494fe4f40e7e7129bdcd7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 102330 d6a81f9c342c0ebe2010b66d4a7c59ae\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 1597678 ab989d0c749b837c67a2a839f139fbb2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb\n Size/MD5: 863294 c444f51c8b2752c6a7bb7e6890917ae2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb\n Size/MD5: 862506 1508b314277964abb0d05e8a274d2a26\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb\n Size/MD5: 863628 69ee54c68825997e29779c3a2ab66625\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n Size/MD5: 866414 fa045eb17626dde56b96d70431e9515b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb\n Size/MD5: 865826 30916e33e56490d9a2acf31c03690e64\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb\n Size/MD5: 6918500 a2bb7aa892eb2d21ea3d04f519b72482\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb\n Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb\n Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb\n Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb\n Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 15512 4a2a37534dc2bc6b0ce12df135d07105\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 238510 544c418a7426a5248e33ff549c6f4035\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 197134 9ec57cc477f5bc4e0dba11002d3988e5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 1048370 cd87ff58b5cbea9c04eac21cf1b0784c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 1741406 0b97758852f283e148ec2ce290e678ef\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 160884 ce6d2a16b8a3af5706b694fe6f8ac4f5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 9162 d5f4619ccc32c2ed8296823cd3c19e3e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 76468 9f0911cef3a4b7afb14f1bd537ad337e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 53554 afc415fd0a28c363579986fc48464671\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 33048 c710f55e8853bec0935df3338f2370c2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 85618 b6ed96be15afaf31e6670a78ff1f4733\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 6024 b0a622b932e40a7011d5e9ec9bd21eb3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 8762 6234ceb3aa1422433ee60ad4305c03e7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 53636 e1a35b8801fb949295040028cd2cba5e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 130970 25d88aae6168f72c58ca17584b3f83e0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 98468 ddb974591a687460f50c26a2e2682593\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 77212 a9ec9f2fe551ec07e56200b26f1de4f8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 1768830 477e2985e9f1fd2d4f333d651ce07e2f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 69612 2547b29a65a8391d3a085bbf2ce476aa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 11764 88566d97534c428d1ef6b01b5adde2ab\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 36102 10638cf7adf98d9afcc1e1475dbaf05c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 132672 fa6f13f8c0c0d017f50dc160bf2961fc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 38578 32976528861368cdb936d5db4fc0c2b5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n Size/MD5: 299158 458051a07217501718f6e2a742bec0a3\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 23726 0fbb9855c5833cb24187a701c10cdfbe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 26006 87108baca7e8450f580be0f6c77d95de\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 49328 c6fe9fa1f1e132f4906b21e555bfb079\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 51536 d2c7a02ac033097208c359312e95d246\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 2308 5b98b064d0e5c18d8c32caa86b2e43e5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 2482 3c964c577c93d80cee55d06e78003951\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 40306 ad5c5c36d7dc08add999f8cf47d53b72\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 43848 0cfb559dfe56e4a50c99537f98392827\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 112606 9994a8d2bb1c9a45cf43416faca7f9fe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 120734 092bb2c1dfcece144429a277f96b56e9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 40906 84f84dc75718a347eb6623204cab6209\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 45996 69f5b1a8a9e82414d868ae459109f32c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 29024 1a12ad8c384bd5195208ce7eb478c011\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 29892 4a807f384985ae3376d509474716f13a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 211398 2e302e02bf08226ad9bf45c3a04840b3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 225174 0c4edfa7ccdb502d5aefc7b02a2e81e5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 45054 a2373aac90339698b2cba11e43978565\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 40220 06b0e3234fd6b0125df72fc04c4d0562\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 1934 0887612df6acbc867949c33251427c00\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 2198 d38a4ec22579275ff2f48805be734356\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 80760 0a71c80867de5b11bd73c9c6d2751448\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 86134 0531dff0f43a6073ae4e71e93e1d77ce\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 111580 ab42bedd2a1e1687015d5b6b4b327484\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 125734 3c526ccc2348c1f6dd65829c96fb1381\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 53412 13f7a9a412c8c38c4a22a0f4db2a2bd9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 58486 0a62b4bc8aa5f594de9efc6b9f1dec6a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 147964 9751a30ed03bc5bde2b48be1e5dce6e3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 161908 70564b18529d383509cb4c1d4898425a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 318412 7944aa213ac28d37d390b48b3d5a9a8d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 288032 2b93681e1b268517863ee4bf27ba0899\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 115862 3cd4a494b7d9652bd77eb9dda6d2eeb9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 116548 a40033c7a63dda0aa5911caf2dd7f49a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 1925072 2c1fefed78a6ebc795887a2f27c9db4e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 2449126 39606af1d24872f0ff053ef5ddf790bd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n Size/MD5: 872990 d1ced46d4302cb78b2d47c5ea678d6bc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n Size/MD5: 872596 8602056ab95806f02667587737cb3b59\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n Size/MD5: 865624 336f5e63d1fc8a9f55e7e36f4177f54a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb\n Size/MD5: 6947694 9ab99966a30e44788549998ae0e26798\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 17782 6a4cc5fc57579f3f602f582acb1231fb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 17386 1abc2376b554610aec23e87f60998358\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 261350 a2a6eff082f29827c9505b45dee47f7d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 282620 93ef7729a3cc9f4639e9d34c8782d8c5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 227808 73c5142c206284bb244b59586a93d8b6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 248952 d0c1d09bb0b125ae113a70baa7a06cc0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 1048470 66d28a86b670f1166faeb1c25a1547ad\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 1048600 178ea75b2bd02ef3b01c4cf940b6a713\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 1738490 8fdc1918d06d76e358e7645e24d763b5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 1878020 0b6e4cc3971bb034e26a3aee110cbc58\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 250814 c48a5e0837fa30e3b1480c113c02d963\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 233524 676bf7f8905001fea721689f23ae5f6e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 13054 73a21ffbe4470fe4108886ee20990c35\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 13528 1105da0ce6deb9d13a19e8b6398827db\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 84794 ccbc384bd76aacf39ac078437d709d51\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 52204 acd012d94fac6fd62028de4920ff5a67\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 73922 a2d1c6a539934c1a852cf0b2c56ada43\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 85854 59c8914383ae0624690950d8f844c101\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 6624 b926e6807098f087b5eab77015ef1aee\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 7058 43cb29678a86a4ace2a784ef2c2e8843\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 60378 183583ac6a0ab738109499861a861ca2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 70420 da9263ada0b850362f022c36b6769f22\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 128550 5eaff599374f099cbb06bb709f1ce68c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 157944 8ef2e5efb4749e8e1725c58a185871bd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 108166 1a09b1fb98eb414ba847dc8634a28a62\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 126130 e2ae3a3d5d06c8e6a5394c2262381438\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 87294 610a552fd6a9c960f64c8ed4a74c5b39\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 93362 a7434712a48c99eba3cfd1dcdf4db489\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 2014708 a089ebb3c11c6fd25f65c069adc4f1cb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 1988690 049558cbf765292686c49fc8e180ca0f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 104130 cfa3ef8f4085a002160c319cdc9899ed\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 115790 ac0661102201e3f682eda1052d987671\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 12738 f683a291e68f38a5c2785aed5452f77c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 14444 24e22f4de6be23c1fe122e8c3dbdfdc0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 39950 b8aa9421b4aaf324bc7349b026e3c30e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 41540 c174de599d57427fbbe0544bdea28cf0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 149344 f742184c85574c83ec84aa70cb9cdfea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 168082 6f375034031b861fe42ba973c9390ded\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 42310 e24ddfc7d97416cdca5325a9ce197781\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 44918 de0152b64cf3da754a73ba952625e15b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 320326 87594e9f43ab0dff57a8ae731be77dfa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n Size/MD5: 324872 a53f9d6f2e8118894b3c5ee8a98b7441\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 50476 aea13d5d96a87d5b3a0cb897605f8226\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 2358 b0af3cd8de1581e95acdba1dd91796e9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 40380 c083f0781fb33b64329d10c233affde2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 110556 cea10ae3446945f5dcc6b94a8050b4ad\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 41214 b0728ed58d1e1a5bcc4309849d773e91\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 104224 54844dc4f0225e051453b6a01934edb3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 7438 7cfdeca11c465cea2c2e8d768b39969e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 149304 958f0b630326763cddddce5503f3319d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 1712530 f967805acb454413bbcc2f377f5b3e36\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n Size/MD5: 773010 979da22c264d122841ea140319b365ce\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n Size/MD5: 772604 3106b0711e0e311f93d92624247f1eea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb\n Size/MD5: 6964184 fb615cef69d2a79b16cfda4b67bf4e50\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n Size/MD5: 15017856 479231852577fdd0e402556287a02059\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 7436 87e52fb1ba93a9e9763a0f3984bc15a5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 248758 bc3db8ee9c85b0aaf1ec03290ae41cf3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 212566 70a9e482f9be5074d90bbd4ae5cf1246\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 1048480 c535170499441feef6ef8b3062de2d30\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 1482394 247faeb24ed7d02526dc54dfb194dec4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 10118 28a82b2b4d4934c028952b17676d515a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 40178 d44c9cb160749b87062ff38c0fc11340\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 9370 c7d50aabcba6ff111825da92f10dd219\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 61398 df892cd2f9e118248246eb7d3c273df4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 163276 481deef18ee50e039791747737619c3e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 64096 9ebc582fc849cdcf71ee887937313a22\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 1235396 479e0c0baad9c8cf96fe44603c2fb9b9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 59308 83efde441d0de3f09bb163e53016a300\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 37430 3646c295a3bbadafbe6df1fb22d8391e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n Size/MD5: 280132 311d2d465db827f3e3f2e95bc265ddb6\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz\n Size/MD5: 4747158 57102623f2993049cb4d309f75748b5f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc\n Size/MD5: 2689 3d66528dd1a11628dd0e2ec5fadfa2b0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb\n Size/MD5: 4930936 41797a4c4537dc9e4abb06f5b811a6f4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb\n Size/MD5: 8146690 ea0f32ddeaa300bc68f90838a6466257\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb\n Size/MD5: 99216 bec450b038c03760a6f369323af1a0d5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb\n Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 28614 de37ceb847d7f811723dee03e7fc9ab9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 224184 6b392a2ef779b2048c78f46c1e833e2f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 52646 2c736bab70f1efeade320f9062b74729\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 40644 a6209cbd666c38e1c4bc75115fda79f5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 48646 6affd584126a9ecd4d3560dfa69a201f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 86332 097b613836ca5101cd37cabfe7299adc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 36316 f3915273cbd0e4a218a543ac525d7674\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 648728 9021fcdfc468efb5a2994dab918aad7a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 209928 967a98f6cfa9c56dcecbe0872e98b617\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 39194 5ad172f156b5e2ba43fee3a69a09fb49\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 67996 9ca474a40f4225116d7d9befcde4dbb5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 145458 3e087634d61556643c32e342214a0642\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 287262 202933f0bb0a3d09ae278a991139eaf1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 2130554 f0a40b4f0002803063b074d4b2b22775\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n Size/MD5: 673974 3ee01bd889b29b761f96eab35f839815\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n Size/MD5: 1252948 e0734c904a26acf9daadc8dc13a5331c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n Size/MD5: 1274832 4784ef460e510677dd0c62ba0e5d75a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb\n Size/MD5: 674092 b2b2090661ff113ec00e1b08627238c3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n Size/MD5: 1084370 ef5cd734b586855f7b94d5b93bb51c42\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb\n Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb\n Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb\n Size/MD5: 707586 4d51f71c8ac5227c9f02fbc0c6552453\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 263678 73ef23d338fe298802ae13ea52af05a1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 176420 0709db4bda579f5146063e7bedeef8cf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 254102 7b20912de5e61b0206319019c4800ef1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 1641364 98d7399720bae5a9d3e1637cc6f13ce9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 143718 419053c97211aea3dd9b2aa0833bc6bc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 164466 16e2d4ad08a10d9e9d2b33dbee4c08ba\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 115858 74f2c34acf328f485356f38e86eb6aa2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 35056 5307b10f96b76f43c0bf983007f36021\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 64412 7cf4750ba6f0dd63678eae705da55fbf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 69706 dedcbc58256ac2a43ed625eb7cae6e81\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 21598 6d6c27b8756a70466451449e096bd149\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 8622 4414757aa7034cafa1e98d8bacf080f9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 57232 8690d6c34e1ec87d85b2c20cb280acb9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 103044 73c875b66060da7f1d39f2a5f8eecf36\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 1212518 6e237c8e863f3cea5cc702afbd925b77\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 45500 1883d8bdf4ed7b2aebc1a407502bd556\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 12780 fa12802bfa4f6847c5409d4882e9aa9a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 498032 d5e81ea5e16357ae1be8c0ac77685256\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n Size/MD5: 75048 24c6c2fa1972611542270d68ccae59a6\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 23690 ceb5d148f00965516252470b41d00b56\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 26794 50bb7020338de7d00265de0765578291\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 218818 a3b52dd67e9817d4e60d8b048f542717\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 220482 60bf430685f9b39568dbb078edf6041c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 51932 f708bc6cc86f313031745601d3d31aa9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 52068 bd20c8c1eb151b2b8d989d5081f8386b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 38326 aeea101daeed1f87bb30f67c4011d737\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 39080 b8fc6fd4c6fa20a8cf2a92e150a1b969\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 45990 9c06ca831da0f4183ef6e15af4e9b3cb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 46170 8d8cb61faaaf267e135ecd2844afd195\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 83246 6941b39723fc655f7dcf2846e5c8a47e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 83662 d3f22aca87d23a99c75b3e6464eb22fd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 32396 402518c87d72b3dfc41656de51ebaa64\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 32672 7135f346092b651dafed111b91aee44d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 637694 e32a7d7a367597e18b305f6d97b93630\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 655982 7e8f7f69c261eaa0ce58ddb865205698\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 209878 1ca7ab42cb7cd39e37e711fabaae8b99\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 213640 bfc69b0b0b29485a95605fe7e091dd5c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 46544 90ef4a74882d5770a3f7d888ba288b35\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 47602 e55422dc48484675642c96bdbc673595\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 62270 cc798227f68e2c8c1d8a54b03bf0058a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 63626 a2d3587a68e63d2cf90e1cd3790d1079\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 130538 c07adcef7438ef51821f9a8b750f7973\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 137028 068fdde4394c7850abba6ea81e69c801\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 279080 76c07612b0081c38122b1929c7f19f34\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 277690 c635d04d78592fe9792024e84682ccc7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 2012458 d372c1d872861cd7c84ea9d06c4e8162\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 2089276 69416120cd161789b598b2b93034db07\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb\n Size/MD5: 655314 4adb56a8d5211bba1acc02d76e9fb65d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb\n Size/MD5: 658154 7d6f7bccbf83f9a32664588ab5faaabe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n Size/MD5: 1242098 c22eebab07e9ce3d85526ce2945da263\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb\n Size/MD5: 1262772 85fe04ee16e27b961017cf148c4f1d21\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb\n Size/MD5: 659870 a3ebd23356d57307d124b62faf3fc2a2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n Size/MD5: 561726 410d756762ce992d36864ce38efc2e1d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb\n Size/MD5: 1059932 350947cab60fcafb13483ab14ca0ff95\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb\n Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb\n Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb\n Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n Size/MD5: 8730742 fc3305910b00833b509a4e34199e4a67\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb\n Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb\n Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb\n Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb\n Size/MD5: 707576 d26794effd4e857da1db4d28e9407611\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 258852 b86f8c37480cbd19131432c908013dd3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 264136 631fc78981097e46ee5643ec3cfc5616\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 163268 1c98e7380c4f80c461a6181344914fea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 163034 9cc84b270528d0fef36320974b415392\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 236710 755a3caeceece8650e46706804c6e072\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 244984 cc330be20f314b308aa0fbcf95c0370c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 1810274 169e24dc79c5fbde1ca1a2a5520286d7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 1827436 cf166d9cdca76a06fd78b1a0669ed67b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 150836 169c287e6bc754d02924a719d34aad29\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 143018 ee925199234ec977618a5c3c3b03954f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 156072 9ff98bc4b62d033785de95858201c353\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 157158 75cdc15de6d5bdc90e05789eb00fe29d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 107222 37ce3c67bd74d5040aa4d22223cbb486\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 108526 7e50df25fcc29d44c2cfdc3e5c046a66\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 32958 b1b4b1a1b95db3b09923a39eb42c28e4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 33388 860c1b56a45914246929757c815f5ec4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 60694 99aca1f49a5cd919f85ef1600ca757ef\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 61158 bbe05be947e606b614108423a7ca0b83\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 82652 8ffbf8ae116bd81b7632e2e3a58e0a76\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 82954 1532b447c1a1cc43d1cbf46b1e14020f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 48562 d2569ab07923f67de18ed6c63940351c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 48452 dcf73534ccf880da82f6ec8bdad54db7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 8192 2c3bac93f50147f7f67fffdcbb601b66\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 8444 375a2103e5890c501433ae5b3d912fbb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 51104 8d242482ce8adca7ec8f5d0a40c04c20\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 52950 8449d644f2a2455da01bf48922757fd3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 92156 232f32e69ea0f4daf4a17ad68542e45f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 92446 6525df043e2a865a6eb646f015140e31\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 1443710 2746c7d1f27f2638dd6f141c5d7e68ce\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 1427036 d049929f20e6cbec8c7338977af873a7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 43240 53538a90e2ae8dae72a91a8aa79ecb90\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 42806 3b1d48b0e38b9acebe7581278a8e0408\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 11402 83264faacaa7ff9c249144d8dd0061b0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 12016 7e17c39f818116eae09203af5f5dd870\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 470484 bede1d05dc08ab51105feaff29b39093\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 472422 d08cc1bf2e88df1908f35afc77fd696a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n Size/MD5: 70518 751bdd069d86773b5a3cfc67a09b46a4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n Size/MD5: 71382 3aa45fd7cdb245416c60a2210066a353\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb\n Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb\n Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n Size/MD5: 639434 d3cfd21a90ea311f0b1efa2ac28dfac0\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n Size/MD5: 705462 81a381fb023a0e0074d8cfaa7fca88b8\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb\n Size/MD5: 707532 c6bf8f82d8bbc4e2320343f58629a562\n http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b\n http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 334046 06512921aae848be603af54dc56f72e6\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 318530 4e8164b49e3ad90d33c9275bd1c7b45d\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 62718 e53308b729496be4a0e343535769c74e\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 73002 10bf1560cb8abc507ea079f6a495f91b\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 41442 a9d6733876fcf91a271eb189eaffcb37\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 47826 1d54194b81d12ac7b00b910f625f7a59\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 89506 1d66e8fc56eb6437f783cb677e6c7061\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 105746 034c14e0418581e1b8b56913246e96de\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 44824 5430e2953cc84d26fd0c8e8c4e323a92\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 40932 93dc2a167cf8ab1d80426dd296997295\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 704830 ef370acc49192e464ef553984e361d88\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 770960 ac691fac4ab28cb6d9627fa6b7a5b773\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 243328 b280fefee27294e988529239616e68fe\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 246310 c1d7e140ca2ba026b6a168c6c9748476\n http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 69160 665a09e07612701e5c6bc7efee856e5c\n http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 132586 f0e732beade4d5154e887aaa1b1f3625\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 70252 d8f056e2c9d8aabe9acacfbe4e6c9de0\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 77462 d69a84be1856d83b83faf1fa820803f6\n http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 146272 11a1d0911e3fda9667661975972e08b2\n http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 165002 c4276844b0ea79946508c0cd3a816541\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 387992 53b23049b6f79a9609349927adec3443\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 350468 694a94354856e10bcc935e2a7ba38a51\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 2431460 3a8171d7d1e7e6b37573c6679812d2ae\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 3473330 1037b52b34e3b26b05f68bfafb48850a\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n Size/MD5: 652854 26483fb509f744914f646c49eb7b4d6c\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n Size/MD5: 657530 98dd4c49966d886237bed19fddb84057\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n Size/MD5: 652742 c9f225771751b175bc9a3d1ccb9b2b91\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb\n Size/MD5: 697738 b5f3e2a2bf27249b08f44ca708c75305\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 266748 d71a805e23acc800f21449d312975e04\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 307732 90c6243c8802cdc121bdf92145f7dc17\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 192250 b114447f81aee3dfc51a3c40f2015d66\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 201688 94056840984e621b385099d261ce2420\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 272012 b6790aca1401ed43b8c04befaef9af51\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 306006 50b970f3b69d4eda6d3e59353c9db152\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 1807766 ec7ddb35df35bb103f7fa00168c827cd\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 2119612 ee4db3863509964860b0a24a9a6d5951\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 235186 b6a1a89f7279818e17cac5d5b3a8b86e\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 225404 baf5ea09bdbab57626dee3afb306a39b\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 170438 b6bae0ce9350745a5c5ba8d969ae34ef\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 199752 9d4225f0960410c78279f61aa02471da\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 117942 e88c2b968d47d71ef068dcb5abd4d9fd\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 139272 5f4576b20a9dc27976d521d0942ad0c9\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 45372 918120c1bd011bbbb8b95529c0978f09\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 46836 10f5de3e02406e28d373098a6613860b\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 51132 610f6b349ffcb68ca7f58dc7928a7558\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 74186 053cc99e1839e95e6e48198a187c3e48\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 87220 b730de88a2ee8d0b1503d2ee30f13e69\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 76092 0a6aab3a33606ec7e97d474de29a47db\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 30230 76c4d08ce66715d75db459c89405a0fb\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 8486 80580934d5e5f6909c396732bedf2055\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 10030 4e52e0e6b321b919404ffa406ccc2da1\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 68746 1b541e58e95b8022b84e7d050db97ecc\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 101184 97ff0fdbf93ef2526b1a97b962592e37\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 147834 eb62d695f6da016ae938924414bd15ed\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 1565722 3bf6b2bd7ef98c403f8cedf220978814\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 1514590 307c47dc707e3c96384e6ce043c745be\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 76672 863a1d5aaef2e7d8f5ec43318a2b3f7a\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 85976 b6bedff825f704ceb1269488d698bfbf\n http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 12702 cc2c9e83433b8f4092748b933292a46b\n http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 14560 60c8e6f2c5425b8bfea2cbee00dd50c2\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 449632 ff75fd65c13af279e6652e0d09505887\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 504134 364077fbb2c074eb8852249a757b89ae\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 83682 bcafd92384fdae95293c310f83443303\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n Size/MD5: 108840 2254f5416b8a0cd8d1cd52a57d7a064a\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 59570 0a8a1c6f109f6620c74d81880a6836ef\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 71732 e29b3839ae80a5cc8b8ca1756569e0bb\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 42454 35c72663f93201098e40f0fc36232ccc\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 91776 d7f14f387c9d325ba87761a2da581b5c\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 587190 a4606a71370a3dec9dc6a3aba35ec115\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 171076 2f15afec1e2aa78035659ac46b010cb3\n http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 22356 aa2c6396604a45f318881df2e562f625\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 46058 5633652b0f71f9e2098ce2798e29269f\n http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 152976 d7cbf92b5ae85f379d0335c693ccc256\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 2135270 f05d76791e5538fa887f7731d170dc58\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n Size/MD5: 565588 5d632e2a56604e4feff30e310f17f024\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n Size/MD5: 563928 4b591c5db77c0f5bc41ffff32a14ee31\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb\n Size/MD5: 752654 6e9b50c2f72a60edf4df6e51d5448cc7\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 270064 879ee6667df636551d565e10ae5162fd\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 190360 388a92b9849a34e99f6a3d2817ca9b05\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 263030 82e8bd5f9f922af935f6f787942f4b2f\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 1386520 98436d21f7255a6c923b50900bd2de4d\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 175444 37239b1899dd449d5b4985163c46d678\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 122106 1b86f75278b7fab22bbffd2c0010eef5\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 40398 81325db98acd64573c100455f0cb5289\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 48060 dd1b8744fcecf5959d2dac4a23b8cd34\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 8698 a2a5a2941546e0137d8c57a38ba9ab2f\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 60516 08d388a60ac9be5c7d80d479f94fd4aa\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 106838 b350cddddb73537859dce8203c49ac1d\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 1002034 0756e59f467bdefbc26dcb06a6201457\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 9518 7bf2df83ac5364fef90bf13ea616e7e3\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 391514 9e98f9f4757387d261d6c7a1e8c7d61d\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n Size/MD5: 75924 b375f2838ce3f024a9f2b58d02f9d98e\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz\n Size/MD5: 3279295 99a1653c9f3eb96475ee9776faff3701\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc\n Size/MD5: 2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb\n Size/MD5: 3492310 1dbaf1873425d41dfce3b359fc95728e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb\n Size/MD5: 5906568 e4cb3deaf39ad7c3917d33f0f1082a40\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb\n Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 36530 ae958becd299698d5f30f722eb07cde7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 265218 1de0174009daaf9e0d3fb8f8e737fa40\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 53438 46087922e5b4128b6a5f52dcacfbf840\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 43030 e25c2b8fbd4f46654a1ebc6089ef31bc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 52344 4c16a22c0fe8f2a967f1503953ed5f8c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 89844 4cc23c275cc1fd6621ac977881b91345\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 38180 24f5566a9c89334d394fb48d7c3d4949\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 677070 84220f4d0562b59edd2f0865120d4494\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 158618 edbaf560c5847b8f520ad94cd3f8d2d5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 46346 90f299bb91f23a67e0811ae8e0472e70\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 154240 3ccfee605d2ef5a5e87aeb71320b337b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 313106 896f96e4eb01ff9381aaa78b6e1dc72d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 2604320 b50756ed8aeeee4a72873b8c60df10b6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n Size/MD5: 663304 ef966b97630e8096fcf279d6c43b3960\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb\n Size/MD5: 662184 599a4bf3bad78733d35ad1b4a5601a25\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb\n Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb\n Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb\n Size/MD5: 675844 3d711e518906ef37120bccabeaa1da2d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 434926 cc27207ed63847b17eab47e1978c98fd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 186500 940e6b351f4975369720543184596a04\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 275594 b525586af57630fd8b4e098cef404ad9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 1810688 13f3abe5b38ff8a704c985dc8f3275b1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 151324 d883249df4fb86d6d9d1146db5fa1020\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 194282 ee6a6162a8b0615e73a89978fcb9d172\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 168150 696ed64f02936c7200cc9a468302de40\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 36428 ff94b9ab68b2108fd9d1d2475c211725\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 83436 3dceac801e8b0405790e1a28c960183f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 71992 2b936af85a4eceb6312ad7ef93a18c88\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 23240 1d34a195f16d39f7895a2bf36281a6c8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 9012 454b1c03d70fbf4a917ff2431b6b4f2b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 68544 cd2e39978716c3448e54d6862877957c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 110302 ecb1005946c139f2340aaee3e80cd152\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 1276186 d93285c15892be57cfb76798c746f88d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 47602 d2039335dc8bb4104fbb473b5ada0d96\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 13480 5299f432e2db456a3e0743fd786c18f1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 393936 83cfaf207498b9a60d4e97cd21309095\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 200806 5dfbdf4ce61cbe469582c94509160a42\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n Size/MD5: 13614 c860448fa643364e8776a4947cff9714\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 33948 74da15b4b68dc6a03f2da65175b021bd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 244732 aee21df42a017731c52c53100cbf2f20\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 55398 f4d1c18a70aec1e3e39572c36318115c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 41206 42a8188a1ad868fa58aa779b31908d65\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 48698 7e06c0fbdb39f426e1259d35e8f1505e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 86942 49099dad48131ce191b10c154f096d6a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 34064 c8cf2cb88451687abb047df2faae44f9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 675492 3e953f324652ef7a01f93aeaa2dc5e55\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 158402 aa593e2736e7b717ea8c561b1e11c27b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 43624 b2ca8774a7cf447123ea811781e80dbf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 145226 0fbb95dc0bc59baf91447250f19e7d45\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 302390 991c8e4ef2dda71d6deda5599129a768\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 2436572 4b845d0a28c2b48ad0c29521bae3a0b1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb\n Size/MD5: 645046 28f8ea5f653057c350d40feb64d68f2d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb\n Size/MD5: 645340 a4d347f729beffbf9ff1701d21a5f9b2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb\n Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb\n Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb\n Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb\n Size/MD5: 675850 3e91710602fec2d4aebafe62a6cdfe80\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 433078 d1439530f50069f41b4c30b010871b4f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 171298 68b786d8853574467c792efe3fa62ca5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 264104 3a49c641e4a146fdb634b298c51ca6e9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 1994518 105c6b0fb8b650949da502f3fee2018d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 150964 dc4178cced6d9c1823d24b2204c15ae9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 184058 a25940b16b7022a52f7b8c78e164a908\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 157856 c628cef1c909819dab1fe2d812dffeba\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 34500 2ea55d8e77aa3065af30ff4d440c059d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 78286 6d0f7704cdff848dbbfbd5fe60cf0ca7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 51332 79b56b5e7f79a17d45fb7c55f64954b3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 8796 e571105caa3bed5fc3576928b03eff31\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 64316 bcb0f12340567e9db7a5dcc3549dcf0e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 102092 a2556a5171c52abe48ba423b008c6f13\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 1450234 339572f5e579468fc438b1dd2cc2dcd3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 44520 68267a8c684d01c673d4b41bf5d4af69\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 12642 80e228567fcb814cd67e54aec6abdb41\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 373158 483599df2e1b6c82a688b413b74e5b91\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 189720 156d822da222b7fc8b887a4d1b3b7c31\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n Size/MD5: 12992 7232aad22eb02ec694fa0d41d367a69c\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz\n Size/MD5: 7350773 c09bf21927b9609694b39cdd55af21cf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc\n Size/MD5: 3198 5ba9f01bd70b951901d1d1667b964b54\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb\n Size/MD5: 3636694 05fda32db7067b32c0fe593e1acf0533\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb\n Size/MD5: 8701396 65f8df38ba832ad50c6486d22420efca\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb\n Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 234600 929bceffa24f85104c08edf073ac1f0e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 44110 6d94c9d8ecfe3b4673d25cce1db2b95b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 43316 d895b0ad91a70c9381fd7e17650fab75\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 51116 da4c61dc01f5b5e8fb61cdf14bbbb40a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 90082 dad217572b5b07064b9e12b0062d16b4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 38016 5e886058b306b4937f5a4ebe22451db6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 521628 d9f3ffe45b307847935002619ac31ea0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 125818 6fbc3c76a739b91e01da41bd535f3791\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 58060 cc30f23edae38f46b0d56f621969fd62\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 312502 9a11c9f0f37fee6a92c59de9df5fca11\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 3872142 cdc4640244b192a5970dfc3d3efe4d7e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n Size/MD5: 689228 bf7aedb2bbb365a73ed77a8976a2701e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb\n Size/MD5: 689122 80cfc63043a2d7231f86ef3e68f0a131\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb\n Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb\n Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb\n Size/MD5: 766282 f86ee0c95591ea10b578e848b6fdeb5f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 215170 7939440a8813110d952d86b49113e146\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 189496 f7495840a58b11f4ebfaad4d8cf203fe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 29412 54845dbae313e98befcc172b5e87ac2c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 274480 e029f99b6550bd014f26c45997f76dcc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 1933908 6fa450fb440effd7f4a1d643f5e80ab9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 163464 208a84b0506fcd9cadb25f1b7f9d26b7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 194828 596399bbfa9a92e3116c8f8d3a7d1391\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 152994 3cf4fb6614c5798cdcca7c8d7fd04a5b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 36486 b3cf4deb0dc4e11f095eb9bcf81546df\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 5842 085134ad282a8b2580aa12a6ed64fd9e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 72152 5b6bf270db5279c7d79cbd5fca8e14f6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 22714 a01ded50b855c5ed0580072a2277b74a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 8874 f173072403f51e6e6da399debd91068f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 47442 e822623d7e4ae0bec0ea5094fed67dcf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 15656 2b2e6ad08af592fa3106adb4eb16324e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 1273594 d873a895c58da3fcd5b8a0ea91f9a5ee\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 47204 c80f48bd49fddaae0188cf56350445f8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 72706 dcc76877eef3af00d0280f96cafb6e45\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 126958 b184498c9d2a598d57e293bc09049cda\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n Size/MD5: 13472 1399e0100a81d92448659b83949a62a6\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 215860 fe00a3406a5496e200d5c4e5975469f0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 46662 d7a61d1e363f9766795132d3325f02c4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 41352 7d84e783cf7fc4111eaf964395440369\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 47402 2cd024da2955f7e35fe4519c8df5add5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 86924 515a3a07357e06f49b2e4384e2af7b8c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 33578 452adbbc84f5a5218610ddad25eb3ea0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 525752 1a2c59458472f4a18538df9386396703\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 125654 8678d7c3409daf24a373b4d11a0d9263\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 54874 94d4465b06d14b20af5803f2afddf53d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 301338 64a58b9a7ee5d53c2d1a486fe32deb93\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 3746292 099947b9ddfb625da14b96bf1b9f59e6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb\n Size/MD5: 673824 c36739d12d66db8de4b6e270b1c91464\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb\n Size/MD5: 676398 c7091523d59d0b1cdd4453e12d5983d5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb\n Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb\n Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb\n Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb\n Size/MD5: 766288 4858bc3941dc0e545195c0b911142a4c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 218106 f4f03360ad8e2ee23a58b534e8a2c045\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 174922 fbc6643612c01e91066a87b6ec9c7125\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 30064 c8e4db00aa9c0c3b75c47c103d87b4c5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 262814 794c683379e359de14db8806fe984f78\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 2110070 da3e69dab278584e1abea5ee15d9b47d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 150230 7fc91b8ad535bfb705ba2cb2fc9ff57d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 184326 e505e555ac3bd0c33d00a47f7530f78c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 143584 209207f7e7887594a9d55d17bf1dca76\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 34576 cafc0f5f2db11f69d10e75815d3e9018\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 5504 21cfbb5c1aa4c8d82bf3e1412646263f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 86018 0dc7720bee90887f4ebf5c71cf93d611\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 47636 fbebe71b83526192c08fd6d797ee8cb1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 8714 14ed52e8c0a75151dd45acf3cb1ffc34\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 44692 27502a17d5ca35cc31a9fd79ae7d2f1d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 14780 2c9ea91e8d8da2bff76c38a6cdce748d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 1445966 33fa2ee03c566924552fc5b413e2ccf1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 44098 f740dcb377a692e2ff25a65424431e5b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 69290 a7e3130530005bf8fe4edabe8b003888\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 119528 a12c1a5bf9a112402d80e8f77ee87a1c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n Size/MD5: 12678 6646096dee2575f3bb33510e70bdd52b\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 215260 9a096eefa7f5e423c60fea41c314b9a5\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 46664 ba3b534d98d6717395ec66b402b3c701\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 40958 5950f34ca1fbd16f82a42020bc934ec6\n http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 47312 0d7d48294720bbd387710d560756ce6a\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 86530 9e5c38cd42496250d5fcf951c6b5d4bd\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 33272 a8890faa31cf92122bcce2991374fe7e\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 523810 7b2a58ca4d024926c0f8101ab49242d6\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 125252 f48299cd45e2ef1a74017d1c7653976e\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 63568 135fe854fe31d2d8bd9cd09f40a266e5\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 300756 77668125ff976eaed45f3d2676a46c5f\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 3035296 186cc64995c4fd4404241de5399eb0fb\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n Size/MD5: 641460 1a4d29b73378acb8bcf88658f88dd08e\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb\n Size/MD5: 766260 b67d9c1432185123449ed6826ed9588d\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 303982 80fe6dcf6d68a46047ef6ddc2c098614\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 157406 2cc8f76d83482452bb6073656a80b2ee\n http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 24442 28180da41edae2700e4c8a0e4f1c656f\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 260414 49a0b6bd418a0ff1d274ce8f602e2733\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 2027576 241ee9a564502f3d8837806d5e6480d0\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 149398 b14f79b842c979418dec65e273836cd0\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 184736 a159624d12831598d35c3b00ba563182\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 143238 2720ae4f8cdad85066fc888e7fc3c796\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 34462 582363a3843fdbded2476793775ace76\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 5496 67c7245d730a7b241eb9947afeef7669\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 85646 6a31ffe0054c27df1506ae34162ab79e\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 47402 ff41a000c4a3abbed18330e905a01b7b\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 8718 15aa2d8fafced6b6e3b5a24c698b4089\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 63106 7a967940a04c1ee6a9626258e608b54c\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 14720 dc899d8630769d6270526c49f99a2af8\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 1447832 400eeba1e83569d777954b21b6df593c\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 43898 16b0a1310e3f70dccfc8d0d5f971b064\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 155186 b22b41e37f88fe49531f5580e0f7f712\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 172666 df244ff125096be469b1c56a30f1e05f\n http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n Size/MD5: 8154 f2d765541e008431b4d3eae00f435b61\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc\n Size/MD5: 2450 610bb83247876f8a8b47a0fd0d46fae8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz\n Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc\n Size/MD5: 1906 a39c7ff46fb3ff74480d0e98366a486d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz\n Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc\n Size/MD5: 1943 25176b20de251c2e58bb95e2dd9c1c7b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz\n Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz\n Size/MD5: 2811600 b2b44f12a786758d470e6a29c09d0388\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc\n Size/MD5: 3782 ae6bf5844769d00004b919a6f61d588c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb\n Size/MD5: 3790328 e35ab5c36ee1bac625d2a57bd19e0c5c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb\n Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb\n Size/MD5: 9662096 ac58cebef695901ea01bc7413b79109f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb\n Size/MD5: 3791668 3836f273873fedf9d2293ee0d11df6ce\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb\n Size/MD5: 9531414 34d882276f33b0e37135c379a6e1c451\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb\n Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n Size/MD5: 603212 951db7e930eefc5fff9017c56badfb6e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 221398 682a7dab5b571a7b2fd31f19daf724c1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 15536 55206db30b20aea4d7da38b342fc095d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 52128 1cde23d38ba6908e1123951ef4bc3c69\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 44828 94402e34a45cf232ae86f3cc08bf7f4f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 50072 65e128949b6f525d9028187fe1e7cc37\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 92518 338960088cec6b9b25ef2a96e96f3ebc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 37776 452d9c073d191ec2be1cad3aceb34490\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 537676 6bb8167794701151c613afe28a5c62c5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 53846 ffdc544c68e862a0a3038c99ac2d73a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 310118 c2092f9a83a4f59145005f2c451d304b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 4353666 3a04bb875ae70561075d05d5bb208977\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n Size/MD5: 694766 85017cb531a49ea743cb7b30341b5ffa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb\n Size/MD5: 694938 550a64d6d54ee5f34f1fb9eefbd4cc3e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb\n Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb\n Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb\n Size/MD5: 743052 35cb9d5d80b77a2586d08ffb65d3212a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 168272 fc4758b6b91802971538d3a3c519056d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 202768 73cfe4be43d350582d171ff0e178b6b5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 27268 ae850a5e0ba4381a290b8f21ff88737f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 311688 3dab8c023e4aad0df74c5193aeaca49b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 2282064 f09b0e8828effab3770bfc1da159a8f2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 158666 6765112bf6fed248c08465e47b4dab00\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 203112 fed91a4bc3d356a5a9bb1c6110337413\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 161072 faec6563ccef41e925482b36619fca7c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 38056 505cbeb1fdbf55eea7664a19dcedc11f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 5762 a3ba57f83594477b27886cb3f4bd1b0d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 73750 53978367ed22b3daba246878064b72c2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 22240 8a1036af3dacffb432813cc8422f6ae8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 9548 f1e71c2129cc33f1ff139401b7b81547\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 39844 48e4aa79753fdb3ce1877ca1817b9fc6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 23484 f1be46cb2947ebe6b6d2e5b571d71a35\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 1389556 2ba51ea53e5454f75c8b39f21481e45d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 47382 89f1dff9282f3c667cf1b8c2bc41353c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 51636 41311bd8c8459ba04789539733e6ff5c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 128972 9697c034ed2bb74b5d18c5ae31fe1af0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n Size/MD5: 15814 8f46e8ddd6cac16dbdbc7c89cc94bee0\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n Size/MD5: 573528 fa913abed6caeb5c33eb2167f730956f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n Size/MD5: 17943372 803487f6122441604ec3062e7bb98228\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 198832 3282a330510666a582f6b8c0269d2f53\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 32458 03e2d90ce28677b7956fa2a72726d02e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 49938 c0d1953d9212f1569f04e8c8ba0db7ca\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 42118 db5bcc80727cd1013bc8393df2a88e4c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 45954 2d497ad958e7e7fc1b57ce51ff6b3570\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 87386 8e3ab58cf14ac0e97a334a65ae3e42ba\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 33754 bdbf52c3d681cca0ecdced183d2d37c4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 534176 5f166aa72d31a95df7cdb60abe4a0fc2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 128172 821c97524ce74e0685b135140c5261d7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 49748 9423b0562b984b85856d219d7b67fa27\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 295726 0736ef03d01a5e5e4fdf284ad2be5409\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 4185460 831a6068ef18d08ff697df14dead1668\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb\n Size/MD5: 674832 6c28f2a428900b7c3ecd857dd2363150\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n Size/MD5: 674164 daade678beff67e96da61f42286bb8d4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb\n Size/MD5: 674252 0786c96b6d902a71c6f1a2e5aa202345\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb\n Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb\n Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb\n Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb\n Size/MD5: 743050 af6030dae8f05d7ef583ee7d6f31be8b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 172774 c11dd36baffeccf283ce48e122d7c791\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 186104 072e07c277b4f37611b21aad4390ccb0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 28372 82c8b14ef6982a48d3a8459d56ede43c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 292792 6c99c3b65ff7b159af94edf70358cb4a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 2400232 94729dcb0c5adb15ded7b3302c4005eb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 142004 9e43481b4e46409d8e711a628ce5e40a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 189566 83afe6de56cab613b4f890723a82a6b4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 148522 b96767af921427e880579659ba7b757a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 35306 a6a1cbe7a75490632f24cad479916315\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 6842 86b286685eabaf8b6d28d3f922249503\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 86058 c014cfa81ab99a01793d25b995c7d75f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 46424 d525bcf1a39f6a21f09d52d24e6a0eb3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 8916 f9efb7f192c3cc22c14df58803a64dfc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 36282 1d843fa9ef5beed8582f2924d0b53bcc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 21660 3ad0b4572c12885957a3b753fc3b9fe3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 1495010 630f37fe420a74a22b4ca2eba4960999\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 44088 fddf56b0285ec3d0e6fc61e0fe8b86e2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 48484 2614a20d6d57892a8789091eeeaa67b3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 117810 ff004889bca11286287a59c36fa24c0e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n Size/MD5: 14526 4c9cb3d5598c843bf5b90ddf0292d3c1\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 198810 76156647956f29c9e519aeac038c63bb\n http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 32452 9a5dd5fe15dda0be28f7afd966e89af9\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 49936 31c4008b50016b2a6c3a90703f2becbb\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 42148 931518b24b123d3749719c35b2b23759\n http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 45950 297c686f52a35049b3b2c87a96aebf68\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 87366 ec3f16cc0aeeef91b8c887ff347b6b0a\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 33750 a29ddd339c071c5b948c96e30f36f650\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 534366 b15b19f3e6c581d22514700dbd6502d8\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 128202 3d0f559a80187074bb210e3dae3bbfa0\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 49732 41abb7e30f0bdac62c5cd064c4b0ac3e\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 295732 12e912ce1f15d580960e7956de0c4ae0\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 4186814 7c18e86a3f5a5a985488ad67718887f9\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n Size/MD5: 674880 5dd2779cd5be613c330b7dc35410f271\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb\n Size/MD5: 742994 99d2d0609d9032e2810e19c92fc92834\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 172836 8b15eb5579853f45dc49055351df4225\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 186092 0eb0ceb5c23748d829f3e1d7977a35be\n http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 28366 0301ac544cf27b3dce660787d7575804\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 292736 16e84844c99e73b4e00419c38d78db3d\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 2400366 43dda8f1a10775e382e7a328381265db\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 141998 930123e6b57798468d7085ae9f549150\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 189564 8d6e18aedb4b970a3643207b96589863\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 148506 78efdbf1323c68be564ad06205842cb6\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 35300 054cf95e7af87d6f744b69eb8166f275\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 6828 5dbf32d40e88f471614e5cf286670e8f\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 86054 f24e7eaa3608985960e54a9048a24fb6\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 46410 80945eba79f53965effd546d23a8560b\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 8906 e1c6021a615a4363dde2cf4a893fa53b\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 36270 eb2848e19ec2351b9102bc640e546991\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 21660 cfb271e26dfd127871f5d27547e0a7ba\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 1494736 44113d529e3f4d3828f8719facd86370\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 44068 98817942a8188bd9281def20a1d327bb\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 48474 ebc9e58b5f98182006d6e3bb9c5ce179\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 117786 9b864dfc32d19a8cf2d61a68894835e9\n http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n Size/MD5: 14524 9ad51e3871197eb84b193bd9a3b29ec2\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 321488 509ad8549565d0d87fe246df5b26c7af\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 263628 b7028cc16ec749cc2fdd86e985c7bc6a\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 58850 3e2f18df29a75debc326e5919c9c13da\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 67040 8fdde64943d01e5c6a372424d3d24a03\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 45914 6a21bb6fc6dce2767be6f974ffdab524\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 51296 4c928d4f04bf96f5cdc5ccf7d3a60c81\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 90684 eac2ea55da023924723593afffbb5d2c\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 105146 c407a156a5e56f284fa682d87d2ed50e\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 39492 38f377d5a0bdbbbb642545aa6d7f641c\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 39270 47f890e2a1418595d92858350aa16475\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 580998 825045ff82a442eaf1a21a5448b0cefb\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 626388 b56b5416b642ba57471e6e125b99a32f\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 149292 930001a305b0f78060f3472fe46cde00\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 147332 ef6994c30f19462a7fc0cb7cd8f4dacc\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 79750 75c6da2308e05334f89f62917aee5b3d\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 84136 caf2a7e924b03340e579e9bdc0a7ba50\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 402954 9fc3d4860f5c32aff3ac252379938fef\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 342516 5737df8ea2adfc45ecae9d322931187a\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 3813204 3ac91a51b3525bfbb0f6166fc140d7db\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 5193132 54dce7348221bcc93bbc01512d553a16\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n Size/MD5: 784762 523b94315bff20137df79c5308abd5b7\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n Size/MD5: 801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n Size/MD5: 783708 185ba99656f4fa37874e0241e9f25dbb\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n Size/MD5: 24820746 adc5365726ba88565ad89953707bd012\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb\n Size/MD5: 728146 1dabe36864839475aab9293825cfc3e4\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 271924 8fb200d91f158f9b0eb209df5a5ffcd4\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 294610 317f7d34e3cd0ac823fcc5d48bcc9a7f\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 210546 041508a9555e18e2b8b4cab41b26f397\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 216984 845e2e452ef869aa3b39ea47bfa0280b\n http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 25798 19a7cae7e4f693c269f54dc0f2762f33\n http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 28984 419926b33e2b573f8d3ccaa5ade657f1\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 314922 83dcb63807ffb50682219b20333c23bc\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 357524 a32753bfca44b1afb9b11f72b25ebb9e\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 2027754 9b45ff8446ec0bad5befec2dc3ecdb72\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 2247744 35d212f7569bb03564a7f0294879557f\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 213544 3fb9afb7247290ffb3508744ab6cbb9f\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 209776 e42b20eb402cb2a55fea2a80f5cef162\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 210242 78939115c860efacb83481c0687f1a7a\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 244856 8fcff5fb05c0921681ec2bb44637c624\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 111834 a6b65e618a3240d51f36f37911d1d7cc\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 131610 dc5625deacbac446e71517f5902376b1\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 49028 ac60e4bf193e7725de6d8999c6231915\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 44082 531b2cbe15ec2f62fe61bd7002b1df02\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 5852 f049a9332d469b247e451868b4f22cce\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 6504 32fb4de3cd714598281c2d4d5d2ee6d6\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 79118 e98cffbfe6f6cbffcfa6dce199dc6c46\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 85190 e648dc2d3e124d68c47d4ec18836097f\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 74318 19b737ad1f43e7be1c6cc7e211085424\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 27228 0b5b4529d140289e616bded832055cbc\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 8538 9010c080bd63660bf529930565d49f62\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 9818 e909c37d26354ddbdceddc72628d71b3\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 58830 ae6573a0664b5486360156dd6711776c\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 70140 83085dfd5f4bb24ab67dd967e6b609cc\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 23714 86a598e1b13e4d6963475732e7a1097a\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 30804 b382bc0bfffd61156d0f8b3dc90bd307\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 1556894 ea2800c85a0115ad2e524a8b4ab4cb91\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 1509110 e42499f8bdbad020301a11617f6b65a8\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 81698 095ff78875bae0b90edd07ac3b51993d\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 88530 1a36ce88a0c6f7b495c869da15bf9d69\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 64400 8ff9a2aef998409440c1139f3db8c7ee\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 76990 392faa17f8c688e3856d91fb657eba09\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 141540 636e6d1827591a3aa46b82d7dc0b8ab6\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n Size/MD5: 151356 0f39f4d13770ceab049be6fb9c83fc16\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 139430 14f825a3334b18614059312527002767\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 70106 6dde178febff58a546142209374e1616\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 46510 64b0be995ce3d697a84cd3b0665ffe68\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 93974 28048300aba15f2a3937723bc0afc5cd\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 588788 c17e7feb3442296b7ed93c92cb988625\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 148426 6f429deb9df760daf28c04ad93ea6758\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 75862 6f382de52d9e1b52611c70a703895e5d\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 2892370 ec9440bb8ee05a7ac071992c5711139f\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n Size/MD5: 601506 1b56c59b3df953a640760b876d752465\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n Size/MD5: 600680 166e5056f971d5fa031230c1af67d028\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb\n Size/MD5: 740254 b1a453339b4d68717a445f07b87b53a4\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 266068 1b8caecb838a9dd9b9c765f6603197a3\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 209168 e0e78f6a435e0ca46d5680e08d6e8db0\n http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 26268 f730be03c2b96e53e779a5d3df4cde93\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 314080 b673ee07d0c907d6ba00a561b915868d\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 1675490 8642bd711b6643bd26ddc80674cef9e4\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 222882 136f6b9e24a16823f7309438fd0bd60a\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 121954 75090ea655204cc898db4634fc8aa021\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 38798 a11bcf765626194255c1d5a7d0106c2a\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 100798 af5903bc65fd381528f733fb1ba4100f\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 8932 ebcb23a73a538276e41fcff9b7bb1d15\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 62926 7eba529ee44c2e107b693605dcbf1247\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 120960 8f63ad112de0797974650631dee53d13\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 1217912 87a2a4f21ee86e0f36bc5298a226513b\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 101576 057a15ca3fa891e47216adcf5ae071f7\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 200148 f90834ae24c0f516ef83fa5aa66bafbb\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n Size/MD5: 184674 d704744a26941df63b9195288306fa7b\n\n. \n\nNote: Debian carefully tracks all known security issues across every\nlinux kernel package in all releases under active security support. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion",
"sources": [
{
"db": "NVD",
"id": "CVE-2010-0003"
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"db": "BID",
"id": "37724"
},
{
"db": "VULHUB",
"id": "VHN-42608"
},
{
"db": "VULMON",
"id": "CVE-2010-0003"
},
{
"db": "PACKETSTORM",
"id": "98419"
},
{
"db": "PACKETSTORM",
"id": "86790"
},
{
"db": "PACKETSTORM",
"id": "85958"
},
{
"db": "PACKETSTORM",
"id": "86286"
}
],
"trust": 2.43
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2010-0003",
"trust": 3.3
},
{
"db": "BID",
"id": "37724",
"trust": 2.9
},
{
"db": "SECUNIA",
"id": "39033",
"trust": 1.8
},
{
"db": "SECUNIA",
"id": "38492",
"trust": 1.8
},
{
"db": "SECUNIA",
"id": "43315",
"trust": 1.8
},
{
"db": "SECUNIA",
"id": "38779",
"trust": 1.8
},
{
"db": "SECUNIA",
"id": "38333",
"trust": 1.8
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2010/01/13/4",
"trust": 1.8
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2010/01/12/1",
"trust": 1.8
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201001-262",
"trust": 0.7
},
{
"db": "VULHUB",
"id": "VHN-42608",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2010-0003",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "98419",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "86790",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "85958",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "86286",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-42608"
},
{
"db": "VULMON",
"id": "CVE-2010-0003"
},
{
"db": "BID",
"id": "37724"
},
{
"db": "PACKETSTORM",
"id": "98419"
},
{
"db": "PACKETSTORM",
"id": "86790"
},
{
"db": "PACKETSTORM",
"id": "85958"
},
{
"db": "PACKETSTORM",
"id": "86286"
},
{
"db": "CNNVD",
"id": "CNNVD-201001-262"
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"db": "NVD",
"id": "CVE-2010-0003"
}
]
},
"id": "VAR-201001-0692",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-42608"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:33:45.162000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "kernel-2.6.18-128.15.AXS3",
"trust": 0.8,
"url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1023"
},
{
"title": "ChangeLog-2.6.32.4",
"trust": 0.8,
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4"
},
{
"title": "2054",
"trust": 0.8,
"url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2054"
},
{
"title": "RHSA-2010:0146",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html"
},
{
"title": "RHSA-2010:0147",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2010-0147.html"
},
{
"title": "VMSA-2011-0003",
"trust": 0.8,
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"title": "pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5663"
},
{
"title": "kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5667"
},
{
"title": "nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5671"
},
{
"title": "nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5675"
},
{
"title": "linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5679"
},
{
"title": "storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5684"
},
{
"title": "block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5688"
},
{
"title": "kernel-debug-2.6.27.45-0.1.1.i586.rpm",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=4897"
},
{
"title": "linux-image-2.6.31-304-ec2_2.6.31-304.10_i386",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5692"
},
{
"title": "kernel-default-base-2.6.27.45-0.1.1.i586.rpm",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=4901"
},
{
"title": "usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5696"
},
{
"title": "kernel-pae-extra-2.6.27.45-0.1.1.i586.rpm",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=4905"
},
{
"title": "kernel-trace-base-2.6.27.45-0.1.1.i586.rpm",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=4909"
},
{
"title": "kernel-xen-base-2.6.27.45-0.1.1.i586.rpm",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=4913"
},
{
"title": "nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5652"
},
{
"title": "kernel-default-base-2.6.27.45-0.1.1.ppc.rpm",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=4917"
},
{
"title": "ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5656"
},
{
"title": "kernel-ppc64-base-2.6.27.45-0.1.1.ppc.rpm",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=4921"
},
{
"title": "block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=5660"
},
{
"title": "kernel-syms-2.6.27.45-0.1.1.ppc.rpm",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=4925"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100146 - Security Advisory"
},
{
"title": "Red Hat: Important: kernel security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100147 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-894-1"
},
{
"title": "Debian Security Advisories: DSA-2005-1 linux-2.6.24 -- privilege escalation/denial of service/sensitive memory leak",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=730b40b3a3f2a9a1f3cba6257e5248fb"
},
{
"title": "VMware Security Advisories: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2010-0003"
},
{
"db": "CNNVD",
"id": "CNNVD-201001-262"
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-200",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-42608"
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"db": "NVD",
"id": "CVE-2010-0003"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.7,
"url": "http://www.securityfocus.com/bid/37724"
},
{
"trust": 2.1,
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=554578"
},
{
"trust": 1.8,
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/38333"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/38492"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/38779"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/39033"
},
{
"trust": 1.8,
"url": "http://secunia.com/advisories/43315"
},
{
"trust": 1.8,
"url": "http://www.debian.org/security/2010/dsa-1996"
},
{
"trust": 1.8,
"url": "http://www.debian.org/security/2010/dsa-2005"
},
{
"trust": 1.8,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-january/034250.html"
},
{
"trust": 1.8,
"url": "https://rhn.redhat.com/errata/rhsa-2010-0146.html"
},
{
"trust": 1.8,
"url": "http://www.redhat.com/support/errata/rhsa-2010-0147.html"
},
{
"trust": 1.8,
"url": "http://www.redhat.com/support/errata/rhsa-2010-0161.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
},
{
"trust": 1.8,
"url": "http://www.openwall.com/lists/oss-security/2010/01/12/1"
},
{
"trust": 1.8,
"url": "http://www.openwall.com/lists/oss-security/2010/01/13/4"
},
{
"trust": 1.8,
"url": "http://patchwork.kernel.org/patch/69752/"
},
{
"trust": 1.8,
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
},
{
"trust": 1.8,
"url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
},
{
"trust": 1.8,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10550"
},
{
"trust": 1.7,
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0"
},
{
"trust": 0.9,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0003"
},
{
"trust": 0.6,
"url": "http://support.avaya.com/css/p8/documents/100079484"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
},
{
"trust": 0.3,
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0"
},
{
"trust": 0.3,
"url": "http://www.kernel.org/"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/css/p8/documents/100081688"
},
{
"trust": 0.3,
"url": "http://www.ubuntu.com/usn/usn-894-1"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0291"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
},
{
"trust": 0.2,
"url": "http://secunia.com/"
},
{
"trust": 0.2,
"url": "http://lists.grok.org.uk/full-disclosure-charter.html"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4020"
},
{
"trust": 0.2,
"url": "http://www.debian.org/security/faq"
},
{
"trust": 0.2,
"url": "http://security.debian.org/"
},
{
"trust": 0.2,
"url": "http://www.debian.org/security/"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0415"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4138"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0410"
},
{
"trust": 0.2,
"url": "http://packages.debian.org/\u003cpkg\u003e"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4021"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/200.html"
},
{
"trust": 0.1,
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2010:0146"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/894-1/"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/1027919"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/1055"
},
{
"trust": 0.1,
"url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/1031330"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/support/policies/eos_vi.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901"
},
{
"trust": 0.1,
"url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/1027904"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/support/policies/eos.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886"
},
{
"trust": 0.1,
"url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157"
},
{
"trust": 0.1,
"url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/security/advisories"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/support/policies/security_response.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844"
},
{
"trust": 0.1,
"url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/1029353"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2691"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-3889"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4005"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0622"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4031"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4141"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0006"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0309"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0307"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-4027"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-3939"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-42608"
},
{
"db": "VULMON",
"id": "CVE-2010-0003"
},
{
"db": "BID",
"id": "37724"
},
{
"db": "PACKETSTORM",
"id": "98419"
},
{
"db": "PACKETSTORM",
"id": "86790"
},
{
"db": "PACKETSTORM",
"id": "85958"
},
{
"db": "PACKETSTORM",
"id": "86286"
},
{
"db": "CNNVD",
"id": "CNNVD-201001-262"
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"db": "NVD",
"id": "CVE-2010-0003"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-42608"
},
{
"db": "VULMON",
"id": "CVE-2010-0003"
},
{
"db": "BID",
"id": "37724"
},
{
"db": "PACKETSTORM",
"id": "98419"
},
{
"db": "PACKETSTORM",
"id": "86790"
},
{
"db": "PACKETSTORM",
"id": "85958"
},
{
"db": "PACKETSTORM",
"id": "86286"
},
{
"db": "CNNVD",
"id": "CNNVD-201001-262"
},
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"db": "NVD",
"id": "CVE-2010-0003"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2010-01-26T00:00:00",
"db": "VULHUB",
"id": "VHN-42608"
},
{
"date": "2010-01-26T00:00:00",
"db": "VULMON",
"id": "CVE-2010-0003"
},
{
"date": "2010-01-12T00:00:00",
"db": "BID",
"id": "37724"
},
{
"date": "2011-02-11T13:13:00",
"db": "PACKETSTORM",
"id": "98419"
},
{
"date": "2010-03-01T21:20:35",
"db": "PACKETSTORM",
"id": "86790"
},
{
"date": "2010-02-05T16:17:54",
"db": "PACKETSTORM",
"id": "85958"
},
{
"date": "2010-02-15T20:31:13",
"db": "PACKETSTORM",
"id": "86286"
},
{
"date": "2010-01-26T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201001-262"
},
{
"date": "2010-04-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"date": "2010-01-26T18:30:01.010000",
"db": "NVD",
"id": "CVE-2010-0003"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2023-02-13T00:00:00",
"db": "VULHUB",
"id": "VHN-42608"
},
{
"date": "2018-11-16T00:00:00",
"db": "VULMON",
"id": "CVE-2010-0003"
},
{
"date": "2015-05-07T17:12:00",
"db": "BID",
"id": "37724"
},
{
"date": "2023-04-27T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201001-262"
},
{
"date": "2011-03-03T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2010-001197"
},
{
"date": "2025-04-11T00:51:21.963000",
"db": "NVD",
"id": "CVE-2010-0003"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "BID",
"id": "37724"
},
{
"db": "CNNVD",
"id": "CNNVD-201001-262"
}
],
"trust": 0.9
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Linux kernel of print_fatal_signal Service disruption in functions (DoS) Vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2010-001197"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201001-262"
}
],
"trust": 0.6
}
}
VAR-201905-0095
Vulnerability from variot - Updated: 2025-12-22 23:32A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1. libcurl Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. curl/libcURL is prone a heap-based buffer-overflow vulnerability. An attacker can exploit these issues to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. libcurl versions 7.19.4 through 7.64.1 are vulnerable. Haxx libcurl is an open source client URL transfer library from Haxx, Sweden. The product supports protocols such as FTP, SFTP, TFTP and HTTP. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. ========================================================================== Ubuntu Security Notice USN-3993-2 May 22, 2019
curl vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM
Summary:
curl could be made to crash if it received a specially crafted data. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
Original advisory details:
It was discovered that curl incorrectly handled memory when receiving data from a TFTP server. (CVE-2019-5436)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 ESM: curl 7.35.0-1ubuntu2.20+esm2 libcurl3 7.35.0-1ubuntu2.20+esm2 libcurl3-gnutls 7.35.0-1ubuntu2.20+esm2 libcurl3-nss 7.35.0-1ubuntu2.20+esm2
Ubuntu 12.04 ESM: curl 7.22.0-3ubuntu4.26 libcurl3 7.22.0-3ubuntu4.26 libcurl3-gnutls 7.22.0-3ubuntu4.26 libcurl3-nss 7.22.0-3ubuntu4.26
In general, a standard system update will make all the necessary changes.
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/curl-7.65.0-i586-1_slack14.2.txz: Upgraded. This release fixes the following security issues: Integer overflows in curl_url_set tftp: use the current blksize for recvfrom() For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5435 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/curl-7.65.0-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/curl-7.65.0-x86_64-1_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/curl-7.65.0-i486-1_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/curl-7.65.0-x86_64-1_slack14.1.txz
Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/curl-7.65.0-i586-1_slack14.2.txz
Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/curl-7.65.0-x86_64-1_slack14.2.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/curl-7.65.0-i586-1.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/curl-7.65.0-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 14.0 package: 6e09fa0f3bf3899629f78338886b8166 curl-7.65.0-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: 55613986ed81a77a573976161b5b76fa curl-7.65.0-x86_64-1_slack14.0.txz
Slackware 14.1 package: 4317a7f249ca9dc8fdd9c4470335c140 curl-7.65.0-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 1a0cfbced24644f121dcd3140c378d85 curl-7.65.0-x86_64-1_slack14.1.txz
Slackware 14.2 package: 0112a5878893a036364b3792bb62de6c curl-7.65.0-i586-1_slack14.2.txz
Slackware x86_64 14.2 package: 794f036ca4ae31aaad11bdb3e4f1b7d9 curl-7.65.0-x86_64-1_slack14.2.txz
Slackware -current package: 82112f6caf0dc1d94340b4cf6a3eb001 n/curl-7.65.0-i586-1.txz
Slackware x86_64 -current package: df9c4d1a59fe2f191fd20035c0fcff29 n/curl-7.65.0-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg curl-7.65.0-i586-1_slack14.2.txz
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. 7.7) - ppc64, ppc64le, s390x, x86_64
- This only affects the oldstable distribution (stretch).
CVE-2019-5481
Thomas Vegas discovered a double-free in the FTP-KRB code, triggered
by a malicious server sending a very large data block.
For the oldstable distribution (stretch), these problems have been fixed in version 7.52.1-5+deb9u10.
For the stable distribution (buster), these problems have been fixed in version 7.64.0-4+deb10u1.
We recommend that you upgrade your curl packages.
For the detailed security status of curl please refer to its security tracker page at: https://security-tracker.debian.org/tracker/curl
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEBsId305pBx+F583DbwzL4CFiRygFAl5UJtgACgkQbwzL4CFi RyiozQ//TWmlmQt7fsskJtczrkjToirTdbgmzBeRI6PL2HXEZYY7WtdQzXDHqTb5 eQwrIrKsSrS30QneeeGHPEABhfUBCIQRiXocd5enAdQbqPchTIVl92YrZhHZqjbU aP0q02QZrhn6nidzA+c3sU7ClW0YERVXOuVZAhQDnw0y1Iai5yVuQvIOhDYIEOdU G86svqzr4UAMdZPFP0N1avyHmonNB1/UC//l/g2s7q2ki7NOBCMfg2QV5+/6Ip0F tR8mgpukO7l+M0Jhb3SeCaGaRvbHDlkFIyGXKbDyffs14ceRykm/fhxB2bc8dSK7 KLGjRLXJyHKCCoWzafHk13aNGu0jVqaRrCcyezhI8fnr9V/enDbnzLeEWGGL8H3e qVTyY+ykypinWeIRv+5VQtgrAhEJ6ZCiGCmbRyhwP0s8Yu5MlOJeS1L4GnBUbYuH ZhB/DWtqFlh/Rgjs6XWr/CwzxFAps+wbKjY8l8/C18308J0bKq1sx4XWSEmXrMMj KbdVNKEjvA3n8HTa4CC+CgVA7723ysCERbKnTLKTu8rgPA9QDMyyxNpenVeB24DW G9rrnokVK0c56EeDlAOCB3gSA4XoDt3k+xP4vfaBcyzGj/mkEsOeAT6+lzqPbO30 KqjBEQgVzb5nvKpPhJF8f71DXegfFvDL2ti5G4wkfRME4ytM6Wg=QC2b -----END PGP SIGNATURE----- .
Security Fix(es):
-
golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)
-
SSL/TLS: CBC padding timing attack (lucky-13) (CVE-2013-0169)
-
grafana: XSS vulnerability via a column style on the "Dashboard > Table Panel" screen (CVE-2018-18624)
-
js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection (CVE-2019-11358)
-
npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions (CVE-2019-16769)
-
kibana: Prototype pollution in TSVB could result in arbitrary code execution (ESA-2020-06) (CVE-2020-7013)
-
nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or proto payload (CVE-2020-7598)
-
npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)
-
nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)
-
jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)
-
jQuery: passing HTML containing elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)
-
grafana: stored XSS (CVE-2020-11110)
-
grafana: XSS annotation popup vulnerability (CVE-2020-12052)
-
grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)
-
nodejs-elliptic: improper encoding checks allows a certain degree of signature malleability in ECDSA signatures (CVE-2020-13822)
-
golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)
-
nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366)
-
openshift/console: text injection on error page via crafted url (CVE-2020-10715)
-
kibana: X-Frame-Option not set by default might lead to clickjacking (CVE-2020-10743)
-
openshift: restricted SCC allows pods to craft custom network packets (CVE-2020-14336)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution:
For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -cli.html. Bugs fixed (https://bugzilla.redhat.com/):
907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13) 1701972 - CVE-2019-11358 jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection 1767665 - CVE-2020-10715 openshift/console: text injection on error page via crafted url 1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic 1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or proto payload 1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method 1834550 - CVE-2020-10743 kibana: X-Frame-Option not set by default might lead to clickjacking 1845982 - CVE-2020-7662 npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser 1848089 - CVE-2020-12052 grafana: XSS annotation popup vulnerability 1848092 - CVE-2019-16769 npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions 1848643 - CVE-2020-12245 grafana: XSS via column.title or cellLinkTooltip 1848647 - CVE-2020-13822 nodejs-elliptic: improper encoding checks allows a certain degree of signature malleability in ECDSA signatures 1849044 - CVE-2020-7013 kibana: Prototype pollution in TSVB could result in arbitrary code execution (ESA-2020-06) 1850004 - CVE-2020-11023 jquery: Passing HTML containing elements to manipulation methods could result in untrusted code execution 1850572 - CVE-2018-18624 grafana: XSS vulnerability via a column style on the "Dashboard > Table Panel" screen 1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash 1857412 - CVE-2020-8203 nodejs-lodash: prototype pollution in zipObjectDeep function 1857977 - CVE-2020-15366 nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function 1858981 - CVE-2020-14336 openshift: restricted SCC allows pods to craft custom network packets 1861044 - CVE-2020-11110 grafana: stored XSS 1874671 - CVE-2020-14336 ose-machine-config-operator-container: openshift: restricted SCC allows pods to craft custom network packets [openshift-4]
-
8) - aarch64, ppc64le, s390x, x86_64
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Low: curl security and bug fix update Advisory ID: RHSA-2020:1020-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1020 Issue date: 2020-03-31 CVE Names: CVE-2019-5436 =====================================================================
- Summary:
An update for curl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- Description:
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
- curl: TFTP receive heap buffer overflow in tftp_receive_packet() function (CVE-2019-5436)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1710620 - CVE-2019-5436 curl: TFTP receive heap buffer overflow in tftp_receive_packet() function 1754736 - curl does not send Authorization header when receiving WWW-Authenticate header twice 1769307 - curl fails while attempting to POST a char device
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: curl-7.29.0-57.el7.src.rpm
x86_64: curl-7.29.0-57.el7.x86_64.rpm curl-debuginfo-7.29.0-57.el7.i686.rpm curl-debuginfo-7.29.0-57.el7.x86_64.rpm libcurl-7.29.0-57.el7.i686.rpm libcurl-7.29.0-57.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: curl-debuginfo-7.29.0-57.el7.i686.rpm curl-debuginfo-7.29.0-57.el7.x86_64.rpm libcurl-devel-7.29.0-57.el7.i686.rpm libcurl-devel-7.29.0-57.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: curl-7.29.0-57.el7.src.rpm
x86_64: curl-7.29.0-57.el7.x86_64.rpm curl-debuginfo-7.29.0-57.el7.i686.rpm curl-debuginfo-7.29.0-57.el7.x86_64.rpm libcurl-7.29.0-57.el7.i686.rpm libcurl-7.29.0-57.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: curl-debuginfo-7.29.0-57.el7.i686.rpm curl-debuginfo-7.29.0-57.el7.x86_64.rpm libcurl-devel-7.29.0-57.el7.i686.rpm libcurl-devel-7.29.0-57.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: curl-7.29.0-57.el7.src.rpm
ppc64: curl-7.29.0-57.el7.ppc64.rpm curl-debuginfo-7.29.0-57.el7.ppc.rpm curl-debuginfo-7.29.0-57.el7.ppc64.rpm libcurl-7.29.0-57.el7.ppc.rpm libcurl-7.29.0-57.el7.ppc64.rpm libcurl-devel-7.29.0-57.el7.ppc.rpm libcurl-devel-7.29.0-57.el7.ppc64.rpm
ppc64le: curl-7.29.0-57.el7.ppc64le.rpm curl-debuginfo-7.29.0-57.el7.ppc64le.rpm libcurl-7.29.0-57.el7.ppc64le.rpm libcurl-devel-7.29.0-57.el7.ppc64le.rpm
s390x: curl-7.29.0-57.el7.s390x.rpm curl-debuginfo-7.29.0-57.el7.s390.rpm curl-debuginfo-7.29.0-57.el7.s390x.rpm libcurl-7.29.0-57.el7.s390.rpm libcurl-7.29.0-57.el7.s390x.rpm libcurl-devel-7.29.0-57.el7.s390.rpm libcurl-devel-7.29.0-57.el7.s390x.rpm
x86_64: curl-7.29.0-57.el7.x86_64.rpm curl-debuginfo-7.29.0-57.el7.i686.rpm curl-debuginfo-7.29.0-57.el7.x86_64.rpm libcurl-7.29.0-57.el7.i686.rpm libcurl-7.29.0-57.el7.x86_64.rpm libcurl-devel-7.29.0-57.el7.i686.rpm libcurl-devel-7.29.0-57.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: curl-7.29.0-57.el7.src.rpm
x86_64: curl-7.29.0-57.el7.x86_64.rpm curl-debuginfo-7.29.0-57.el7.i686.rpm curl-debuginfo-7.29.0-57.el7.x86_64.rpm libcurl-7.29.0-57.el7.i686.rpm libcurl-7.29.0-57.el7.x86_64.rpm libcurl-devel-7.29.0-57.el7.i686.rpm libcurl-devel-7.29.0-57.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-5436 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXoObWtzjgjWX9erEAQiZbxAAqKGZZqZXMjb1Ia8ST1HZTC8mBxlxQM9Z qwT3r0czzMc2PaMlmMbvBPr7JLybKl9bxb8ufMhCAQwvOYsIZ6mLlV+dwLVnpDJr u+I9HhOBjsJgbzspOl8XuyRyylcOXiZmDbuU5JarhGvrMgApHujgzxMwXDedApPP MvtbhMHNOiTrYXhMy6IrTkPoFdPaziNWLAw1TTbfMSsF2C9CUjXCpmRpv+ttq85q 9Ms3wbGuS2tDm9/6grtarY3SxeSoaMg0VR3YJQ4J7jIXoeeHxQSs0K1mBVekEZ9r JcqgynjNqEQP1dcfzOxorRcXD7i2NFC1WLGdAM16KlETiN3Fpcb4nVF+0phU3ea+ hJsKwKEAb6CX+qLi/uITr6m0xYy323QTNCvOHX/xtf6EnpJhq1UsltBOzm/KjL1T N0ClNjEs7/57TEIwE9u3LhDuPfQfdkewRv2QEqLdpNw5JqT8p+dxlrJNzCTkbFPc bgmHZdvfJ5blQweL/ejCE5zmr9jKYbhqyrdBn7sxKj1gn6R9ZHcX14pljDbLAjp/ cBWx9zscU82xyh49QAl8VHabiHpOU9c7SaUz+9G3WzZboaJNUoBrPTPvsXg1nGW7 0f3qjx/Y3/MRR8qCNL7VtNA+8QCGryMU+Gs5cxNnWmtfW0i5kpHCU7cxk/+ig2JZ M95S58Xnb8U= =UHVC -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
Additional Changes:
This update also fixes several bugs and adds various enhancements.
This advisory contains the following OpenShift Virtualization 2.4.0 images:
RHEL-7-CNV-2.4
kubevirt-ssp-operator-container-v2.4.0-71
RHEL-8-CNV-2.4
virt-cdi-controller-container-v2.4.0-29 virt-cdi-uploadproxy-container-v2.4.0-29 hostpath-provisioner-container-v2.4.0-25 virt-cdi-operator-container-v2.4.0-29 kubevirt-metrics-collector-container-v2.4.0-18 cnv-containernetworking-plugins-container-v2.4.0-36 kubevirt-kvm-info-nfd-plugin-container-v2.4.0-18 hostpath-provisioner-operator-container-v2.4.0-31 virt-cdi-uploadserver-container-v2.4.0-29 virt-cdi-apiserver-container-v2.4.0-29 virt-controller-container-v2.4.0-58 virt-cdi-cloner-container-v2.4.0-29 kubevirt-template-validator-container-v2.4.0-21 vm-import-operator-container-v2.4.0-21 kubernetes-nmstate-handler-container-v2.4.0-37 node-maintenance-operator-container-v2.4.0-27 virt-operator-container-v2.4.0-58 kubevirt-v2v-conversion-container-v2.4.0-23 cnv-must-gather-container-v2.4.0-73 virtio-win-container-v2.4.0-15 kubevirt-cpu-node-labeller-container-v2.4.0-19 ovs-cni-plugin-container-v2.4.0-37 kubevirt-vmware-container-v2.4.0-21 hyperconverged-cluster-operator-container-v2.4.0-70 virt-handler-container-v2.4.0-58 virt-cdi-importer-container-v2.4.0-29 virt-launcher-container-v2.4.0-58 kubevirt-cpu-model-nfd-plugin-container-v2.4.0-17 virt-api-container-v2.4.0-58 ovs-cni-marker-container-v2.4.0-38 kubemacpool-container-v2.4.0-39 cluster-network-addons-operator-container-v2.4.0-38 bridge-marker-container-v2.4.0-39 vm-import-controller-container-v2.4.0-21 hco-bundle-registry-container-v2.3.0-497
- Bugs fixed (https://bugzilla.redhat.com/):
1684772 - virt-launcher images do not have the edk2-ovmf package installed 1716329 - missing Status, Version and Label for a number of CNV components, and Status term inconsistency 1724978 - [RFE][v2v] Improve the way we display progress percent in UI 1725672 - CDI: getting error with "unknown reason" when trying to create UploadTokenRequest for a none existing pvc 1727117 - [RFE] Reduce installed libvirt components 1780473 - Delete VM is hanging if the corresponding template does not exist anymore 1787213 - KubeMacpool may not work from time to time since it is skipped when we face certificate issue. 1789564 - Failed to allocate a SRIOV VF to VMI 1795889 - internal IP shown on VMI spec instead of public one on VMI with guest-agent 1796342 - VM Failing to start since hard disk not ready 1802554 - [SSP] cpu-feature-lahf_lm and Conroe are enabled on one worker (test issue) 1805044 - No mem/filesystem/Network Utilization in VM overview 1806288 - [CDI] fails to import images that comes from url that reject HEAD requests 1806436 - [SSP] Windows common templates - Windows10 should be removed from windows-server templates, windows-server should not have desktop version 1811111 - All the VM templates are visible in the developer catalog but not really/easily instantiable 1811417 - Failed to install cnv-2.4 on top of ocp 4.4 (hco operator in crashLoopBackOff state) 1816518 - [SSP] Common templates - template name under objects -> metadata -> labels should be identical to the template actual name 1817080 - node maintenance CRD is marked with NonStructuralSchema condition 1819252 - kubevirt-ssp-operator cannot create ServiceMonitor object 1820651 - CDI import fails using block volume (available size -1) 1821209 - Debug log message looks unprofessional 1822079 - nmstate-handler fails to start and keeps restarting 1822315 - status.desiredState: doesn't pick the correct value and is null 1823342 - Invalid qcow2 image causes HTTP range error and difficult to read stack trace 1823699 - [CNV-2.4] Failing to deploy NetworkAddons 1823701 - [CNV-2.4] when a single component is failing, HCO can continue reporting outdated negative conditions also on other components 1825801 - [CNV-2.4] Failing to deploy due issues in CRD of cluster network operator 1826044 - [CNV-2.4] Failing to deploy due issues in CRD of cluster host-path-provisioner operator 1827257 - VMs' connectivity is available even the two VMs are in different vlan 1828401 - misconfigured prow job e2e-aws-4.5-cnv resulting in step e2e-aws failed: step needs a lease but no lease client provided 1829376 - VMs with blank block volumes fail to spin up 1830780 - virt-v2v-wrapper - 0% VM migration progress in UI 1831536 - kubevirt-{handler,apiserver,controller} service accounts added to the privileged SCC 1832179 - [virt] VM with runStrategy attribute (instead of 'running' attribute) does not have 'RUNNING' state in cli 1832283 - [SSP operator] Common templates and template_validator are missing after clean installation 1832291 - SSP installation is successful even with some components missing 1832769 - [kubevirt version] is not reported correctly 1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters 1833376 - Hardcoded VMware-vix-disklib version 6 - import fail with version 7 1833786 - kubevirt hyperconverged-cluster-operator deploy_marketplace.sh fails in disconnected cluster 1834253 - VMs are stuck in Starting state 1835242 - Can't query SSP CRs after upgrade from 2.3 to 2.4 1835426 - [RFE] Provide a clear error message when VM and VMI name does not match 1836792 - [CNV deployment] kubevirt components are missing 1837182 - VMI virt-launcher reaches Error state after running for 10-24 hours 1837670 - Specifying "Ubuntu 18.04 LTS" force the Conroe CPU model 1838066 - [CNV deployment] kubevirt failing to create cpu-plugin-configmap obsoleteCPUs 1838424 - [Installation] CNV 2.4.0 virt-handler and kubevirt-node-labeller pods are not showing up 1839982 - [CNV][DOC] Lack of explanation for StorageClass default accessMode in openshift-cnv kubevirt-storage-class-defaults 1840047 - [CNV-2.4] virt-handler failing on /usr/bin/container-disk: no such file or directory 1840220 - [CNV-2.4] node-maintenance-operator failing to create deployment - invalid format of manifest 1840652 - Upgrade indication is missing 1841065 - [v2v] RHV to CNV: VM import fail on network mapping validation 1841325 - [CNV][V2V] VM migration fails if VMWare host isn't under Cluster but directly under Datacenter 1841505 - [CNV-2.4] virt-template-validator container fails to start 1842869 - vmi cannot be scheduled, because node labeller doesn't report correct labels 1842958 - [SSP] Fail to create Windows VMs from templates - windows-cd-bus validation added but cdrom is missing from the template 1843219 - node-labeller SCC is privileged, which appears too relaxed 1843456 - virt-launcher goes from running to error state due to panic: timed out waiting for domain to be defined 1843467 - [CNV network KMP] kubemacpool causes worker node to be Ready,SchedulingDisabled 1843519 - HCO CR is not listed when running "kubectl get all" from command line 1843948 - [Network operator] Upgrade from 2.3 to 2.4 - Network operator fails to upgrade ovs-cni pods, upgrade is not completed 1844057 - [CNV-2.4] cluster-network-addons-operator failing to start 1844105 - [SSP operator] Upgrade from 2.3.0 to 2.4.0- SSP operator fails to upgrade node labeller and template validator 1844907 - kubemacpool deployment status errors regarding replicas 1845060 - Node-labeller is in pending state when node doesn't have kvm device 1845061 - Version displayed in Container Native Virtualization OperatorHub side panel 1845477 - [SSP] Template validator fails to "Extract the CA bundle"; template validator is not called when a VM is created 1845557 - [CNV-2.4] template validator webhook fails with certification issues 1845604 - [v2v] RHV to CNV VM import: Prevent a second vm-import from starting. 1845899 - [CNV-2.5] cluster-network-addons-operator failing to start 1845901 - Filesystem corruption related to smart clone 1847070 - vmi cannot be scheduled , qemu-kvm core dump 1847594 - pods in openshift-cnv namespace no longer have openshift.io/scc under metadata.annotations 1848004 - [CNV-2.5] Deployment fails on NetworkAddonsConfigNotAvailable 1848007 - [CNV-2.4] Deployment fails on NetworkAddonsConfigNotAvailable 1848951 - CVE-2020-14316 kubevirt: VMIs can be used to access host files 1849527 - [v2v] [api] VM import RHV to CNV importer should stop send requests to RHV if they are rejected because of wrong user/pass 1849915 - [v2v] VM import RHV to CNV: The timezone data is not available in the vm-import-controller image. 1850425 - [v2v][VM import RHV to CNV] Add validation for network target type in network mapping 1850467 - [v2v] [api] VM import RHV to CNV invalid target network type should not crash the controller 1850482 - [v2v][VM import from RHV to CNV] 2 nics are mapped to a new network though second was mapped to pod. 1850937 - kubemacpool fails in a specific order of components startup 1851856 - Deployment not progressing due to PriorityClass missing 1851886 - [CNV][V2V] VMWare pod is failing when running wizard to migrate from RHV 1852446 - [v2v][RHV to CNV VM import] Windows10 VM import fail on: timezone is not UTC-compatible 1853028 - CNV must-gather failure on CNV-QE BM-RHCOS environment 1853133 - [CNV-2.4] Deployment fails on KubeVirtMetricsAggregationNotAvailable 1853373 - virtctl image-upload fails to upload an image if the dv name includes a "." 1854419 - [Re-brand] Align CSV 1854744 - To stabilize some tests I need to backport PRs which change production code 1855256 - [v2v][RHV to CNV VM import] Empty directories created for vm-import-operator/controller logs in cnv-must-gather 1856438 - [CNAO] Upgrade is not completed (wrong operatorVersion), CR is not updated. 1856447 - CNV upgrade - HCO fails to identify wrong observedVersion in CR, HCO is reported as READY 1856979 - Domain notify errors break VMI migrations and graceful shutdown
5
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201905-0095",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "steelstore cloud integrated storage",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "42.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "mysql server",
"scope": "gte",
"trust": 1.0,
"vendor": "oracle",
"version": "5.7.28"
},
{
"model": "mysql server",
"scope": "lte",
"trust": 1.0,
"vendor": "oracle",
"version": "8.0.17"
},
{
"model": "hci management node",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "libcurl",
"scope": "lte",
"trust": 1.0,
"vendor": "haxx",
"version": "7.64.1"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "15.0"
},
{
"model": "enterprise manager ops center",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "12.4.0"
},
{
"model": "traffix signaling delivery controller",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "5.1.0"
},
{
"model": "mysql server",
"scope": "lte",
"trust": 1.0,
"vendor": "oracle",
"version": "5.7.27"
},
{
"model": "oss support tools",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "20.0"
},
{
"model": "libcurl",
"scope": "gte",
"trust": 1.0,
"vendor": "haxx",
"version": "7.19.4"
},
{
"model": "enterprise manager ops center",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "12.3.3"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "29"
},
{
"model": "solidfire",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "15.1"
},
{
"model": "traffix signaling delivery controller",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "5.0.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.8,
"vendor": "haxx",
"version": "7.19.4 to 7.64.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "19.04"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "18.10"
},
{
"model": "linux lts",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "18.04"
},
{
"model": "linux lts",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "16.04"
},
{
"model": "linux esm",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "14.04"
},
{
"model": "linux esm",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "12.04"
},
{
"model": "software collections for rhel",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "0"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "8"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "6"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.64.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.64"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.63"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.62"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.61.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.61"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.60"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.59"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.58"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.57"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.56.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.56"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.55.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.54.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.54"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.53.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.53"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.52"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.51"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.50.3"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.50.2"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.50.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.50"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.47"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.46"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.43"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.42.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.36"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.34"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.33"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.32"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.31"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.30"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.25"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.23"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.22"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.21"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.20"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.19.6"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.19.5"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.19.4"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.55.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.52.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.49.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.48.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.42.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.41.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.40.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.39"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.38.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.37.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.37.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.35.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.29.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.28.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.28.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.27.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.26.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.24.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.23.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.21.7"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.21.6"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.21.5"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.21.4"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.21.3"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.21.2"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.21.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.20.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.3,
"vendor": "haxx",
"version": "7.19.7"
},
{
"model": "libcurl",
"scope": "ne",
"trust": 0.3,
"vendor": "haxx",
"version": "7.65"
}
],
"sources": [
{
"db": "BID",
"id": "108435"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"db": "NVD",
"id": "CVE-2019-5436"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:haxx:libcurl",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Ubuntu,Debian,Red Hat,Slackware Security Team,l00p3r.,Gentoo",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201905-933"
}
],
"trust": 0.6
},
"cve": "CVE-2019-5436",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"id": "CVE-2019-5436",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 1.9,
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"id": "VHN-156871",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.8,
"id": "CVE-2019-5436",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Local",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.8,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2019-5436",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2019-5436",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2019-5436",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-201905-933",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-156871",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2019-5436",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-156871"
},
{
"db": "VULMON",
"id": "CVE-2019-5436"
},
{
"db": "CNNVD",
"id": "CNNVD-201905-933"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"db": "NVD",
"id": "CVE-2019-5436"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1. libcurl Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. curl/libcURL is prone a heap-based buffer-overflow vulnerability. \nAn attacker can exploit these issues to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. \nlibcurl versions 7.19.4 through 7.64.1 are vulnerable. Haxx libcurl is an open source client URL transfer library from Haxx, Sweden. The product supports protocols such as FTP, SFTP, TFTP and HTTP. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. ==========================================================================\nUbuntu Security Notice USN-3993-2\nMay 22, 2019\n\ncurl vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n- Ubuntu 12.04 ESM\n\nSummary:\n\ncurl could be made to crash if it received a specially crafted data. This update provides\nthe corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. \n\nOriginal advisory details:\n\n It was discovered that curl incorrectly handled memory when receiving\n data from a TFTP server. (CVE-2019-5436)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n curl 7.35.0-1ubuntu2.20+esm2\n libcurl3 7.35.0-1ubuntu2.20+esm2\n libcurl3-gnutls 7.35.0-1ubuntu2.20+esm2\n libcurl3-nss 7.35.0-1ubuntu2.20+esm2\n\nUbuntu 12.04 ESM:\n curl 7.22.0-3ubuntu4.26\n libcurl3 7.22.0-3ubuntu4.26\n libcurl3-gnutls 7.22.0-3ubuntu4.26\n libcurl3-nss 7.22.0-3ubuntu4.26\n\nIn general, a standard system update will make all the necessary\nchanges. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/curl-7.65.0-i586-1_slack14.2.txz: Upgraded. \n This release fixes the following security issues:\n Integer overflows in curl_url_set\n tftp: use the current blksize for recvfrom()\n For more information, see:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5435\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/curl-7.65.0-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/curl-7.65.0-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/curl-7.65.0-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/curl-7.65.0-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/curl-7.65.0-i586-1_slack14.2.txz\n\nUpdated package for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/curl-7.65.0-x86_64-1_slack14.2.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/curl-7.65.0-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/curl-7.65.0-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 package:\n6e09fa0f3bf3899629f78338886b8166 curl-7.65.0-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n55613986ed81a77a573976161b5b76fa curl-7.65.0-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n4317a7f249ca9dc8fdd9c4470335c140 curl-7.65.0-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n1a0cfbced24644f121dcd3140c378d85 curl-7.65.0-x86_64-1_slack14.1.txz\n\nSlackware 14.2 package:\n0112a5878893a036364b3792bb62de6c curl-7.65.0-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 package:\n794f036ca4ae31aaad11bdb3e4f1b7d9 curl-7.65.0-x86_64-1_slack14.2.txz\n\nSlackware -current package:\n82112f6caf0dc1d94340b4cf6a3eb001 n/curl-7.65.0-i586-1.txz\n\nSlackware x86_64 -current package:\ndf9c4d1a59fe2f191fd20035c0fcff29 n/curl-7.65.0-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg curl-7.65.0-i586-1_slack14.2.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. 7.7) - ppc64, ppc64le, s390x, x86_64\n\n3. This only affects\n the oldstable distribution (stretch). \n\nCVE-2019-5481\n\n Thomas Vegas discovered a double-free in the FTP-KRB code, triggered\n by a malicious server sending a very large data block. \n\nFor the oldstable distribution (stretch), these problems have been fixed\nin version 7.52.1-5+deb9u10. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 7.64.0-4+deb10u1. \n\nWe recommend that you upgrade your curl packages. \n\nFor the detailed security status of curl please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/curl\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nKqjBEQgVzb5nvKpPhJF8f71DXegfFvDL2ti5G4wkfRME4ytM6Wg=QC2b\n-----END PGP SIGNATURE-----\n. \n\nSecurity Fix(es):\n\n* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows\nfor panic (CVE-2020-9283)\n\n* SSL/TLS: CBC padding timing attack (lucky-13) (CVE-2013-0169)\n\n* grafana: XSS vulnerability via a column style on the \"Dashboard \u003e Table\nPanel\" screen (CVE-2018-18624)\n\n* js-jquery: prototype pollution in object\u0027s prototype leading to denial of\nservice or remote code execution or property injection (CVE-2019-11358)\n\n* npm-serialize-javascript: XSS via unsafe characters in serialized regular\nexpressions (CVE-2019-16769)\n\n* kibana: Prototype pollution in TSVB could result in arbitrary code\nexecution (ESA-2020-06) (CVE-2020-7013)\n\n* nodejs-minimist: prototype pollution allows adding or modifying\nproperties of Object.prototype using a constructor or __proto__ payload\n(CVE-2020-7598)\n\n* npmjs-websocket-extensions: ReDoS vulnerability in\nSec-WebSocket-Extensions parser (CVE-2020-7662)\n\n* nodejs-lodash: prototype pollution in zipObjectDeep function\n(CVE-2020-8203)\n\n* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter\nmethod (CVE-2020-11022)\n\n* jQuery: passing HTML containing \u003coption\u003e elements to manipulation methods\ncould result in untrusted code execution (CVE-2020-11023)\n\n* grafana: stored XSS (CVE-2020-11110)\n\n* grafana: XSS annotation popup vulnerability (CVE-2020-12052)\n\n* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)\n\n* nodejs-elliptic: improper encoding checks allows a certain degree of\nsignature malleability in ECDSA signatures (CVE-2020-13822)\n\n* golang.org/x/text: possibility to trigger an infinite loop in\nencoding/unicode could lead to crash (CVE-2020-14040)\n\n* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate\nfunction (CVE-2020-15366)\n\n* openshift/console: text injection on error page via crafted url\n(CVE-2020-10715)\n\n* kibana: X-Frame-Option not set by default might lead to clickjacking\n(CVE-2020-10743)\n\n* openshift: restricted SCC allows pods to craft custom network packets\n(CVE-2020-14336)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Solution:\n\nFor OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster\n- -cli.html. Bugs fixed (https://bugzilla.redhat.com/):\n\n907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13)\n1701972 - CVE-2019-11358 jquery: Prototype pollution in object\u0027s prototype leading to denial of service, remote code execution, or property injection\n1767665 - CVE-2020-10715 openshift/console: text injection on error page via crafted url\n1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic\n1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload\n1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method\n1834550 - CVE-2020-10743 kibana: X-Frame-Option not set by default might lead to clickjacking\n1845982 - CVE-2020-7662 npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser\n1848089 - CVE-2020-12052 grafana: XSS annotation popup vulnerability\n1848092 - CVE-2019-16769 npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions\n1848643 - CVE-2020-12245 grafana: XSS via column.title or cellLinkTooltip\n1848647 - CVE-2020-13822 nodejs-elliptic: improper encoding checks allows a certain degree of signature malleability in ECDSA signatures\n1849044 - CVE-2020-7013 kibana: Prototype pollution in TSVB could result in arbitrary code execution (ESA-2020-06)\n1850004 - CVE-2020-11023 jquery: Passing HTML containing \u003coption\u003e elements to manipulation methods could result in untrusted code execution\n1850572 - CVE-2018-18624 grafana: XSS vulnerability via a column style on the \"Dashboard \u003e Table Panel\" screen\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1857412 - CVE-2020-8203 nodejs-lodash: prototype pollution in zipObjectDeep function\n1857977 - CVE-2020-15366 nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function\n1858981 - CVE-2020-14336 openshift: restricted SCC allows pods to craft custom network packets\n1861044 - CVE-2020-11110 grafana: stored XSS\n1874671 - CVE-2020-14336 ose-machine-config-operator-container: openshift: restricted SCC allows pods to craft custom network packets [openshift-4]\n\n5. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Low: curl security and bug fix update\nAdvisory ID: RHSA-2020:1020-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:1020\nIssue date: 2020-03-31\nCVE Names: CVE-2019-5436 \n=====================================================================\n\n1. Summary:\n\nAn update for curl is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Low. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. Description:\n\nThe curl packages provide the libcurl library and the curl utility for\ndownloading files from servers using various protocols, including HTTP,\nFTP, and LDAP. \n\nSecurity Fix(es):\n\n* curl: TFTP receive heap buffer overflow in tftp_receive_packet() function\n(CVE-2019-5436)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.8 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1710620 - CVE-2019-5436 curl: TFTP receive heap buffer overflow in tftp_receive_packet() function\n1754736 - curl does not send Authorization header when receiving WWW-Authenticate header twice\n1769307 - curl fails while attempting to POST a char device\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\ncurl-7.29.0-57.el7.src.rpm\n\nx86_64:\ncurl-7.29.0-57.el7.x86_64.rpm\ncurl-debuginfo-7.29.0-57.el7.i686.rpm\ncurl-debuginfo-7.29.0-57.el7.x86_64.rpm\nlibcurl-7.29.0-57.el7.i686.rpm\nlibcurl-7.29.0-57.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\ncurl-debuginfo-7.29.0-57.el7.i686.rpm\ncurl-debuginfo-7.29.0-57.el7.x86_64.rpm\nlibcurl-devel-7.29.0-57.el7.i686.rpm\nlibcurl-devel-7.29.0-57.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\ncurl-7.29.0-57.el7.src.rpm\n\nx86_64:\ncurl-7.29.0-57.el7.x86_64.rpm\ncurl-debuginfo-7.29.0-57.el7.i686.rpm\ncurl-debuginfo-7.29.0-57.el7.x86_64.rpm\nlibcurl-7.29.0-57.el7.i686.rpm\nlibcurl-7.29.0-57.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\ncurl-debuginfo-7.29.0-57.el7.i686.rpm\ncurl-debuginfo-7.29.0-57.el7.x86_64.rpm\nlibcurl-devel-7.29.0-57.el7.i686.rpm\nlibcurl-devel-7.29.0-57.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\ncurl-7.29.0-57.el7.src.rpm\n\nppc64:\ncurl-7.29.0-57.el7.ppc64.rpm\ncurl-debuginfo-7.29.0-57.el7.ppc.rpm\ncurl-debuginfo-7.29.0-57.el7.ppc64.rpm\nlibcurl-7.29.0-57.el7.ppc.rpm\nlibcurl-7.29.0-57.el7.ppc64.rpm\nlibcurl-devel-7.29.0-57.el7.ppc.rpm\nlibcurl-devel-7.29.0-57.el7.ppc64.rpm\n\nppc64le:\ncurl-7.29.0-57.el7.ppc64le.rpm\ncurl-debuginfo-7.29.0-57.el7.ppc64le.rpm\nlibcurl-7.29.0-57.el7.ppc64le.rpm\nlibcurl-devel-7.29.0-57.el7.ppc64le.rpm\n\ns390x:\ncurl-7.29.0-57.el7.s390x.rpm\ncurl-debuginfo-7.29.0-57.el7.s390.rpm\ncurl-debuginfo-7.29.0-57.el7.s390x.rpm\nlibcurl-7.29.0-57.el7.s390.rpm\nlibcurl-7.29.0-57.el7.s390x.rpm\nlibcurl-devel-7.29.0-57.el7.s390.rpm\nlibcurl-devel-7.29.0-57.el7.s390x.rpm\n\nx86_64:\ncurl-7.29.0-57.el7.x86_64.rpm\ncurl-debuginfo-7.29.0-57.el7.i686.rpm\ncurl-debuginfo-7.29.0-57.el7.x86_64.rpm\nlibcurl-7.29.0-57.el7.i686.rpm\nlibcurl-7.29.0-57.el7.x86_64.rpm\nlibcurl-devel-7.29.0-57.el7.i686.rpm\nlibcurl-devel-7.29.0-57.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\ncurl-7.29.0-57.el7.src.rpm\n\nx86_64:\ncurl-7.29.0-57.el7.x86_64.rpm\ncurl-debuginfo-7.29.0-57.el7.i686.rpm\ncurl-debuginfo-7.29.0-57.el7.x86_64.rpm\nlibcurl-7.29.0-57.el7.i686.rpm\nlibcurl-7.29.0-57.el7.x86_64.rpm\nlibcurl-devel-7.29.0-57.el7.i686.rpm\nlibcurl-devel-7.29.0-57.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-5436\nhttps://access.redhat.com/security/updates/classification/#low\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nM95S58Xnb8U=\n=UHVC\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nOpenShift Virtualization is Red Hat\u0027s virtualization solution designed for\nRed Hat OpenShift Container Platform. \n\nAdditional Changes:\n\nThis update also fixes several bugs and adds various enhancements. \n\nThis advisory contains the following OpenShift Virtualization 2.4.0 images:\n\nRHEL-7-CNV-2.4\n==============\nkubevirt-ssp-operator-container-v2.4.0-71\n\nRHEL-8-CNV-2.4\n==============\nvirt-cdi-controller-container-v2.4.0-29\nvirt-cdi-uploadproxy-container-v2.4.0-29\nhostpath-provisioner-container-v2.4.0-25\nvirt-cdi-operator-container-v2.4.0-29\nkubevirt-metrics-collector-container-v2.4.0-18\ncnv-containernetworking-plugins-container-v2.4.0-36\nkubevirt-kvm-info-nfd-plugin-container-v2.4.0-18\nhostpath-provisioner-operator-container-v2.4.0-31\nvirt-cdi-uploadserver-container-v2.4.0-29\nvirt-cdi-apiserver-container-v2.4.0-29\nvirt-controller-container-v2.4.0-58\nvirt-cdi-cloner-container-v2.4.0-29\nkubevirt-template-validator-container-v2.4.0-21\nvm-import-operator-container-v2.4.0-21\nkubernetes-nmstate-handler-container-v2.4.0-37\nnode-maintenance-operator-container-v2.4.0-27\nvirt-operator-container-v2.4.0-58\nkubevirt-v2v-conversion-container-v2.4.0-23\ncnv-must-gather-container-v2.4.0-73\nvirtio-win-container-v2.4.0-15\nkubevirt-cpu-node-labeller-container-v2.4.0-19\novs-cni-plugin-container-v2.4.0-37\nkubevirt-vmware-container-v2.4.0-21\nhyperconverged-cluster-operator-container-v2.4.0-70\nvirt-handler-container-v2.4.0-58\nvirt-cdi-importer-container-v2.4.0-29\nvirt-launcher-container-v2.4.0-58\nkubevirt-cpu-model-nfd-plugin-container-v2.4.0-17\nvirt-api-container-v2.4.0-58\novs-cni-marker-container-v2.4.0-38\nkubemacpool-container-v2.4.0-39\ncluster-network-addons-operator-container-v2.4.0-38\nbridge-marker-container-v2.4.0-39\nvm-import-controller-container-v2.4.0-21\nhco-bundle-registry-container-v2.3.0-497\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1684772 - virt-launcher images do not have the edk2-ovmf package installed\n1716329 - missing Status, Version and Label for a number of CNV components, and Status term inconsistency\n1724978 - [RFE][v2v] Improve the way we display progress percent in UI\n1725672 - CDI: getting error with \"unknown reason\" when trying to create UploadTokenRequest for a none existing pvc\n1727117 - [RFE] Reduce installed libvirt components\n1780473 - Delete VM is hanging if the corresponding template does not exist anymore\n1787213 - KubeMacpool may not work from time to time since it is skipped when we face certificate issue. \n1789564 - Failed to allocate a SRIOV VF to VMI\n1795889 - internal IP shown on VMI spec instead of public one on VMI with guest-agent\n1796342 - VM Failing to start since hard disk not ready\n1802554 - [SSP] cpu-feature-lahf_lm and Conroe are enabled on one worker (test issue)\n1805044 - No mem/filesystem/Network Utilization in VM overview\n1806288 - [CDI] fails to import images that comes from url that reject HEAD requests\n1806436 - [SSP] Windows common templates - Windows10 should be removed from windows-server* templates, windows-server* should not have desktop version\n1811111 - All the VM templates are visible in the developer catalog but not really/easily instantiable\n1811417 - Failed to install cnv-2.4 on top of ocp 4.4 (hco operator in crashLoopBackOff state)\n1816518 - [SSP] Common templates - template name under objects -\u003e metadata -\u003e labels should be identical to the template actual name\n1817080 - node maintenance CRD is marked with NonStructuralSchema condition\n1819252 - kubevirt-ssp-operator cannot create ServiceMonitor object\n1820651 - CDI import fails using block volume (available size -1)\n1821209 - Debug log message looks unprofessional\n1822079 - nmstate-handler fails to start and keeps restarting\n1822315 - status.desiredState: doesn\u0027t pick the correct value and is null\n1823342 - Invalid qcow2 image causes HTTP range error and difficult to read stack trace\n1823699 - [CNV-2.4] Failing to deploy NetworkAddons\n1823701 - [CNV-2.4] when a single component is failing, HCO can continue reporting outdated negative conditions also on other components\n1825801 - [CNV-2.4] Failing to deploy due issues in CRD of cluster network operator\n1826044 - [CNV-2.4] Failing to deploy due issues in CRD of cluster host-path-provisioner operator\n1827257 - VMs\u0027 connectivity is available even the two VMs are in different vlan\n1828401 - misconfigured prow job e2e-aws-4.5-cnv resulting in step e2e-aws failed: step needs a lease but no lease client provided\n1829376 - VMs with blank block volumes fail to spin up\n1830780 - virt-v2v-wrapper - 0% VM migration progress in UI\n1831536 - kubevirt-{handler,apiserver,controller} service accounts added to the privileged SCC\n1832179 - [virt] VM with runStrategy attribute (instead of \u0027running\u0027 attribute) does not have \u0027RUNNING\u0027 state in cli\n1832283 - [SSP operator] Common templates and template_validator are missing after clean installation\n1832291 - SSP installation is successful even with some components missing\n1832769 - [kubevirt version] is not reported correctly\n1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters\n1833376 - Hardcoded VMware-vix-disklib version 6 - import fail with version 7\n1833786 - kubevirt hyperconverged-cluster-operator deploy_marketplace.sh fails in disconnected cluster\n1834253 - VMs are stuck in Starting state\n1835242 - Can\u0027t query SSP CRs after upgrade from 2.3 to 2.4\n1835426 - [RFE] Provide a clear error message when VM and VMI name does not match\n1836792 - [CNV deployment] kubevirt components are missing\n1837182 - VMI virt-launcher reaches Error state after running for 10-24 hours\n1837670 - Specifying \"Ubuntu 18.04 LTS\" force the Conroe CPU model\n1838066 - [CNV deployment] kubevirt failing to create cpu-plugin-configmap obsoleteCPUs\n1838424 - [Installation] CNV 2.4.0 virt-handler and kubevirt-node-labeller pods are not showing up\n1839982 - [CNV][DOC] Lack of explanation for StorageClass default accessMode in openshift-cnv kubevirt-storage-class-defaults\n1840047 - [CNV-2.4] virt-handler failing on /usr/bin/container-disk: no such file or directory\n1840220 - [CNV-2.4] node-maintenance-operator failing to create deployment - invalid format of manifest\n1840652 - Upgrade indication is missing\n1841065 - [v2v] RHV to CNV: VM import fail on network mapping validation\n1841325 - [CNV][V2V] VM migration fails if VMWare host isn\u0027t under Cluster but directly under Datacenter\n1841505 - [CNV-2.4] virt-template-validator container fails to start\n1842869 - vmi cannot be scheduled, because node labeller doesn\u0027t report correct labels\n1842958 - [SSP] Fail to create Windows VMs from templates - windows-cd-bus validation added but cdrom is missing from the template\n1843219 - node-labeller SCC is privileged, which appears too relaxed\n1843456 - virt-launcher goes from running to error state due to panic: timed out waiting for domain to be defined\n1843467 - [CNV network KMP] kubemacpool causes worker node to be Ready,SchedulingDisabled\n1843519 - HCO CR is not listed when running \"kubectl get all\" from command line\n1843948 - [Network operator] Upgrade from 2.3 to 2.4 - Network operator fails to upgrade ovs-cni pods, upgrade is not completed\n1844057 - [CNV-2.4] cluster-network-addons-operator failing to start\n1844105 - [SSP operator] Upgrade from 2.3.0 to 2.4.0- SSP operator fails to upgrade node labeller and template validator\n1844907 - kubemacpool deployment status errors regarding replicas\n1845060 - Node-labeller is in pending state when node doesn\u0027t have kvm device\n1845061 - Version displayed in Container Native Virtualization OperatorHub side panel\n1845477 - [SSP] Template validator fails to \"Extract the CA bundle\"; template validator is not called when a VM is created\n1845557 - [CNV-2.4] template validator webhook fails with certification issues\n1845604 - [v2v] RHV to CNV VM import: Prevent a second vm-import from starting. \n1845899 - [CNV-2.5] cluster-network-addons-operator failing to start\n1845901 - Filesystem corruption related to smart clone\n1847070 - vmi cannot be scheduled , qemu-kvm core dump\n1847594 - pods in openshift-cnv namespace no longer have openshift.io/scc under metadata.annotations\n1848004 - [CNV-2.5] Deployment fails on NetworkAddonsConfigNotAvailable\n1848007 - [CNV-2.4] Deployment fails on NetworkAddonsConfigNotAvailable\n1848951 - CVE-2020-14316 kubevirt: VMIs can be used to access host files\n1849527 - [v2v] [api] VM import RHV to CNV importer should stop send requests to RHV if they are rejected because of wrong user/pass\n1849915 - [v2v] VM import RHV to CNV: The timezone data is not available in the vm-import-controller image. \n1850425 - [v2v][VM import RHV to CNV] Add validation for network target type in network mapping\n1850467 - [v2v] [api] VM import RHV to CNV invalid target network type should not crash the controller\n1850482 - [v2v][VM import from RHV to CNV] 2 nics are mapped to a new network though second was mapped to pod. \n1850937 - kubemacpool fails in a specific order of components startup\n1851856 - Deployment not progressing due to PriorityClass missing\n1851886 - [CNV][V2V] VMWare pod is failing when running wizard to migrate from RHV\n1852446 - [v2v][RHV to CNV VM import] Windows10 VM import fail on: timezone is not UTC-compatible\n1853028 - CNV must-gather failure on CNV-QE BM-RHCOS environment\n1853133 - [CNV-2.4] Deployment fails on KubeVirtMetricsAggregationNotAvailable\n1853373 - virtctl image-upload fails to upload an image if the dv name includes a \".\"\n1854419 - [Re-brand] Align CSV\n1854744 - To stabilize some tests I need to backport PRs which change production code\n1855256 - [v2v][RHV to CNV VM import] Empty directories created for vm-import-operator/controller logs in cnv-must-gather\n1856438 - [CNAO] Upgrade is not completed (wrong operatorVersion), CR is not updated. \n1856447 - CNV upgrade - HCO fails to identify wrong observedVersion in CR, HCO is reported as READY\n1856979 - Domain notify errors break VMI migrations and graceful shutdown\n\n5",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5436"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"db": "BID",
"id": "108435"
},
{
"db": "VULHUB",
"id": "VHN-156871"
},
{
"db": "VULMON",
"id": "CVE-2019-5436"
},
{
"db": "PACKETSTORM",
"id": "153010"
},
{
"db": "PACKETSTORM",
"id": "153051"
},
{
"db": "PACKETSTORM",
"id": "158035"
},
{
"db": "PACKETSTORM",
"id": "156523"
},
{
"db": "PACKETSTORM",
"id": "159727"
},
{
"db": "PACKETSTORM",
"id": "157425"
},
{
"db": "PACKETSTORM",
"id": "156986"
},
{
"db": "PACKETSTORM",
"id": "158637"
}
],
"trust": 2.79
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-5436",
"trust": 3.7
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2019/09/11/6",
"trust": 1.8
},
{
"db": "BID",
"id": "108435",
"trust": 1.1
},
{
"db": "PACKETSTORM",
"id": "158035",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "157425",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "156523",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201905-933",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "153051",
"trust": 0.7
},
{
"db": "AUSCERT",
"id": "ESB-2019.1874",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.2033",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.0651",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1494",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1177",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.1837",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4380",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4780",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.3700",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.2593",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "156753",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "153003",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "156986",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "153010",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-156871",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2019-5436",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "159727",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "158637",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-156871"
},
{
"db": "VULMON",
"id": "CVE-2019-5436"
},
{
"db": "BID",
"id": "108435"
},
{
"db": "PACKETSTORM",
"id": "153010"
},
{
"db": "PACKETSTORM",
"id": "153051"
},
{
"db": "PACKETSTORM",
"id": "158035"
},
{
"db": "PACKETSTORM",
"id": "156523"
},
{
"db": "PACKETSTORM",
"id": "159727"
},
{
"db": "PACKETSTORM",
"id": "157425"
},
{
"db": "PACKETSTORM",
"id": "156986"
},
{
"db": "PACKETSTORM",
"id": "158637"
},
{
"db": "CNNVD",
"id": "CNNVD-201905-933"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"db": "NVD",
"id": "CVE-2019-5436"
}
]
},
"id": "VAR-201905-0095",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-156871"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:32:53.178000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "TFTP receive buffer overflow",
"trust": 0.8,
"url": "https://curl.haxx.se/docs/CVE-2019-5436.html"
},
{
"title": "Haxx libcurl Buffer error vulnerability fix",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92898"
},
{
"title": "Red Hat: Low: curl security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20202505 - Security Advisory"
},
{
"title": "Red Hat: Low: curl security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20201020 - Security Advisory"
},
{
"title": "Red Hat: Moderate: curl security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20201792 - Security Advisory"
},
{
"title": "Ubuntu Security Notice: curl vulnerability",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3993-2"
},
{
"title": "Ubuntu Security Notice: curl vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3993-1"
},
{
"title": "Debian CVElist Bug Report Logs: curl: CVE-2019-5436: TFTP receive buffer overflow",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=af8cb489ed21fcca996e119afe1e5163"
},
{
"title": "Debian CVElist Bug Report Logs: curl: CVE-2019-5435: Integer overflows in curl_url_set",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=fae65389c96796d30251ace6eb631de7"
},
{
"title": "Arch Linux Advisories: [ASA-201905-16] curl: arbitrary code execution",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201905-16"
},
{
"title": "Debian Security Advisories: DSA-4633-1 curl -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=13ee33e4932409d819a833a7d96f2574"
},
{
"title": "Arch Linux Advisories: [ASA-201905-12] libcurl-gnutls: arbitrary code execution",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201905-12"
},
{
"title": "Arch Linux Advisories: [ASA-201905-11] libcurl-compat: arbitrary code execution",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201905-11"
},
{
"title": "Amazon Linux AMI: ALAS-2019-1233",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2019-1233"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2019-5436"
},
{
"title": "Amazon Linux 2: ALAS2-2019-1233",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2019-1233"
},
{
"title": "Arch Linux Advisories: [ASA-201905-15] lib32-curl: arbitrary code execution",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201905-15"
},
{
"title": "Arch Linux Advisories: [ASA-201905-14] lib32-libcurl-compat: arbitrary code execution",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201905-14"
},
{
"title": "Arch Linux Advisories: [ASA-201905-13] lib32-libcurl-gnutls: arbitrary code execution",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201905-13"
},
{
"title": "Red Hat: Important: Container-native Virtualization security, bug fix, and enhancement update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203194 - Security Advisory"
},
{
"title": "Red Hat: Moderate: OpenShift Container Platform 4.6.1 image security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20204298 - Security Advisory"
},
{
"title": "Siemens Security Advisories: Siemens Security Advisory",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
},
{
"title": "cve",
"trust": 0.1,
"url": "https://github.com/michwqy/cve "
},
{
"title": "",
"trust": 0.1,
"url": "https://github.com/vincent-deng/veracode-container-security-finding-parser "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-5436"
},
{
"db": "CNNVD",
"id": "CNNVD-201905-933"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-787",
"trust": 1.1
},
{
"problemtype": "CWE-122",
"trust": 1.0
},
{
"problemtype": "CWE-119",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-156871"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"db": "NVD",
"id": "CVE-2019-5436"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.1,
"url": "https://curl.haxx.se/docs/cve-2019-5436.html"
},
{
"trust": 2.0,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5436"
},
{
"trust": 1.8,
"url": "https://seclists.org/bugtraq/2020/feb/36"
},
{
"trust": 1.8,
"url": "https://security.netapp.com/advisory/ntap-20190606-0004/"
},
{
"trust": 1.8,
"url": "https://support.f5.com/csp/article/k55133295"
},
{
"trust": 1.8,
"url": "https://www.debian.org/security/2020/dsa-4633"
},
{
"trust": 1.8,
"url": "https://security.gentoo.org/glsa/202003-29"
},
{
"trust": 1.8,
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"trust": 1.8,
"url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
},
{
"trust": 1.8,
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"trust": 1.8,
"url": "http://www.openwall.com/lists/oss-security/2019/09/11/6"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html"
},
{
"trust": 1.8,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html"
},
{
"trust": 1.3,
"url": "http://www.securityfocus.com/bid/108435"
},
{
"trust": 1.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/smg3v4vtx2se3ew3hqtn3ddlqbtorqc2/"
},
{
"trust": 1.1,
"url": "https://support.f5.com/csp/article/k55133295?utm_source=f5support\u0026amp%3butm_medium=rss"
},
{
"trust": 0.9,
"url": "http://curl.haxx.se/"
},
{
"trust": 0.9,
"url": "https://seclists.org/oss-sec/2019/q2/124"
},
{
"trust": 0.9,
"url": "https://usn.ubuntu.com/3993-1"
},
{
"trust": 0.9,
"url": "https://usn.ubuntu.com/3993-2"
},
{
"trust": 0.9,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5436"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/cve/cve-2019-5436"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/smg3v4vtx2se3ew3hqtn3ddlqbtorqc2/"
},
{
"trust": 0.6,
"url": "https://access.redhat.com/security/cve/cve-2019-5436cve-2019-5436curl:tftpreceiveheapbufferoverflowintftp_receive_packet()function"
},
{
"trust": 0.6,
"url": "https://support.f5.com/csp/article/k55133295?utm_source=f5support\u0026utm_medium=rss"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1108041"
},
{
"trust": 0.6,
"url": "https://usn.ubuntu.com/3993-1/"
},
{
"trust": 0.6,
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00036.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.3700/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/156523/debian-security-advisory-4633-1.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-flex-system-switch-firmware-products-are-affected-by-a-vulnerability-in-libcurl-cve-2019-5436/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1143490"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.2593/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/153003/ubuntu-security-notice-usn-3993-1.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.2033/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.1874/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.0651/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4780/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-libcurl-affects-the-os-image-for-redhat-enterprise-linux-for-ibm-cloud-pak-system-cve-2019-5436/"
},
{
"trust": 0.6,
"url": "https://vigilance.fr/vulnerability/curl-multiple-vulnerabilities-29382"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4380/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.1837/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/153051/slackware-security-advisory-curl-updates.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/157425/red-hat-security-advisory-2020-1792-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1494/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1177/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-bladecenter-advanced-management-module-amm-is-affected-by-a-vulnerability-in-libcurl-cve-2019-5436/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/156753/gentoo-linux-security-advisory-202003-29.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/158035/red-hat-security-advisory-2020-2505-01.html"
},
{
"trust": 0.5,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.5,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.3,
"url": "cve-2019-5436 curl: tftp receive heap buffer overflow in tftp_receive_packet() function"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-5482"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-5481"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/errata/rhsa-2020:2505"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5482"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5481"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-20852"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19126"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-12448"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-1549"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-9251"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-17451"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-20060"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-19519"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-1547"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-20060"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-13752"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-11324"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19925"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-1010204"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-11324"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-11236"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12447"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-12049"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-19519"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-13753"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-12447"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-5094"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-3844"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-20852"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-1010180"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-3825"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-18074"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-20337"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19923"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14822"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14404"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-12449"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8457"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-15847"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-11236"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19924"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-14404"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-1010204"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-1563"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-16056"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-20337"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-18074"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19959"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-13232"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-3843"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-1010180"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12449"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-9251"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12448"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-11008"
},
{
"trust": 0.1,
"url": "https://support.f5.com/csp/article/k55133295?utm_source=f5support\u0026amp;amp;utm_medium=rss"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/787.html"
},
{
"trust": 0.1,
"url": "https://tools.cisco.com/security/center/viewalert.x?alertid=60232"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/3993-2/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/usn/usn-3993-2"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/usn/usn-3993-1"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5435"
},
{
"trust": 0.1,
"url": "http://slackware.com"
},
{
"trust": 0.1,
"url": "http://osuosl.org)"
},
{
"trust": 0.1,
"url": "http://slackware.com/gpg-key"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5435"
},
{
"trust": 0.1,
"url": "https://security-tracker.debian.org/tracker/curl"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8768"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8535"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10743"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-15718"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-20657"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-1712"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8518"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8611"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8203"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-6251"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8676"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-11070"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-7150"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-7664"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8607"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12052"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14973"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8623"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-15366"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8594"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8690"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8601"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-3822"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-3823"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-7146"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-7013"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8524"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-10739"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-18751"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-16890"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8536"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8686"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8671"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8544"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8571"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-15719"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2013-0169"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8677"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-18624"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8595"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8558"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-11459"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-11358"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8679"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-12795"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-20657"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-6454"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-12450"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-20483"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14336"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8619"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:4298"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8622"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-7598"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8681"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8523"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2013-0169"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-6237"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-6706"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-20483"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8673"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8559"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8687"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-13822"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.6/updating/updating-cluster"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-16769"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8672"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11023"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-11358"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8608"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-7662"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8615"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-7665"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8666"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-5953"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8689"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-14498"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8735"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8586"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12245"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8726"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8596"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8696"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8610"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-18408"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-13636"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16890"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-11070"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14498"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-7149"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12450"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-10739"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11110"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8584"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8675"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8563"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10531"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14040"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10715"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8609"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-9283"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8587"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-18751"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8506"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-18624"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11022"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8583"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-11459"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-8597"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:1792"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:1020"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11080"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-17451"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19807"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14563"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10754"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-13777"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10749"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11501"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-7263"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8616"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-1549"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14563"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-1563"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-16056"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:3194"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12888"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13752"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13753"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12662"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12663"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-7263"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14822"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10757"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10766"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13232"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10768"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14316"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12653"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-18934"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10767"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19232"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-1547"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8617"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15847"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-3016"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12654"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-156871"
},
{
"db": "VULMON",
"id": "CVE-2019-5436"
},
{
"db": "BID",
"id": "108435"
},
{
"db": "PACKETSTORM",
"id": "153010"
},
{
"db": "PACKETSTORM",
"id": "153051"
},
{
"db": "PACKETSTORM",
"id": "158035"
},
{
"db": "PACKETSTORM",
"id": "156523"
},
{
"db": "PACKETSTORM",
"id": "159727"
},
{
"db": "PACKETSTORM",
"id": "157425"
},
{
"db": "PACKETSTORM",
"id": "156986"
},
{
"db": "PACKETSTORM",
"id": "158637"
},
{
"db": "CNNVD",
"id": "CNNVD-201905-933"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"db": "NVD",
"id": "CVE-2019-5436"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-156871"
},
{
"db": "VULMON",
"id": "CVE-2019-5436"
},
{
"db": "BID",
"id": "108435"
},
{
"db": "PACKETSTORM",
"id": "153010"
},
{
"db": "PACKETSTORM",
"id": "153051"
},
{
"db": "PACKETSTORM",
"id": "158035"
},
{
"db": "PACKETSTORM",
"id": "156523"
},
{
"db": "PACKETSTORM",
"id": "159727"
},
{
"db": "PACKETSTORM",
"id": "157425"
},
{
"db": "PACKETSTORM",
"id": "156986"
},
{
"db": "PACKETSTORM",
"id": "158637"
},
{
"db": "CNNVD",
"id": "CNNVD-201905-933"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"db": "NVD",
"id": "CVE-2019-5436"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-05-28T00:00:00",
"db": "VULHUB",
"id": "VHN-156871"
},
{
"date": "2019-05-28T00:00:00",
"db": "VULMON",
"id": "CVE-2019-5436"
},
{
"date": "2019-05-22T00:00:00",
"db": "BID",
"id": "108435"
},
{
"date": "2019-05-22T23:23:23",
"db": "PACKETSTORM",
"id": "153010"
},
{
"date": "2019-05-23T16:31:30",
"db": "PACKETSTORM",
"id": "153051"
},
{
"date": "2020-06-11T16:34:00",
"db": "PACKETSTORM",
"id": "158035"
},
{
"date": "2020-02-25T15:20:44",
"db": "PACKETSTORM",
"id": "156523"
},
{
"date": "2020-10-27T16:59:02",
"db": "PACKETSTORM",
"id": "159727"
},
{
"date": "2020-04-28T20:19:57",
"db": "PACKETSTORM",
"id": "157425"
},
{
"date": "2020-03-31T19:42:22",
"db": "PACKETSTORM",
"id": "156986"
},
{
"date": "2020-07-29T00:06:36",
"db": "PACKETSTORM",
"id": "158637"
},
{
"date": "2019-05-22T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201905-933"
},
{
"date": "2019-06-11T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"date": "2019-05-28T19:29:06.127000",
"db": "NVD",
"id": "CVE-2019-5436"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-10-20T00:00:00",
"db": "VULHUB",
"id": "VHN-156871"
},
{
"date": "2023-11-07T00:00:00",
"db": "VULMON",
"id": "CVE-2019-5436"
},
{
"date": "2019-05-22T00:00:00",
"db": "BID",
"id": "108435"
},
{
"date": "2021-03-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201905-933"
},
{
"date": "2019-06-11T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-004875"
},
{
"date": "2024-11-21T04:44:55.937000",
"db": "NVD",
"id": "CVE-2019-5436"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201905-933"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "libcurl Buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-004875"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201905-933"
}
],
"trust": 0.6
}
}
VAR-202206-1106
Vulnerability from variot - Updated: 2025-12-22 23:30Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Description:
Red Hat Advanced Cluster Management for Kubernetes 2.4.6 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/
Security fixes:
-
golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
-
moment: inefficient parsing algorithim resulting in DoS (CVE-2022-31129)
-
nodejs16: CRLF injection in node-undici (CVE-2022-31150)
-
nodejs/undici: Cookie headers uncleared on cross-origin redirect (CVE-2022-31151)
-
vm2: Sandbox Escape in vm2 (CVE-2022-36067)
Bug fixes:
-
RHACM 2.4 using deprecated APIs in managed clusters (BZ# 2041540)
-
vSphere network name doesn't allow entering spaces and doesn't reflect YAML changes (BZ# 2074766)
-
cluster update status is stuck, also update is not even visible (BZ# 2079418)
-
Policy that creates cluster role is showing as not compliant due to Request entity too large message (BZ# 2088486)
-
Upgraded from RHACM 2.2-->2.3-->2.4 and cannot create cluster (BZ# 2089490)
-
ACM Console Becomes Unusable After a Time (BZ# 2097464)
-
RHACM 2.4.6 images (BZ# 2100613)
-
Cluster Pools with conflicting name of existing clusters in same namespace fails creation and deletes existing cluster (BZ# 2102436)
-
ManagedClusters in Pending import state after ACM hub migration (BZ# 2102495)
-
Bugs fixed (https://bugzilla.redhat.com/):
2041540 - RHACM 2.4 using deprecated APIs in managed clusters 2074766 - vSphere network name doesn't allow entering spaces and doesn't reflect YAML changes 2079418 - cluster update status is stuck, also update is not even visible 2088486 - Policy that creates cluster role is showing as not compliant due to Request entity too large message 2089490 - Upgraded from RHACM 2.2-->2.3-->2.4 and cannot create cluster 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2097464 - ACM Console Becomes Unusable After a Time 2100613 - RHACM 2.4.6 images 2102436 - Cluster Pools with conflicting name of existing clusters in same namespace fails creation and deletes existing cluster 2102495 - ManagedClusters in Pending import state after ACM hub migration 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS 2109354 - CVE-2022-31150 nodejs16: CRLF injection in node-undici 2121396 - CVE-2022-31151 nodejs/undici: Cookie headers uncleared on cross-origin redirect 2124794 - CVE-2022-36067 vm2: Sandbox Escape in vm2
- Bugs fixed (https://bugzilla.redhat.com/):
2011063 - CVE-2021-39226 grafana: Snapshot authentication bypass
-
8) - x86_64
-
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Bug Fix(es):
-
The latest RHEL 8.6.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2111112)
Bug Fix(es):
-
sched/pelt: Fix attach_entity_load_avg() corner case (BZ#2105360)
-
RHEL9[fleetwood][P9]:kdump fails to capture vmcore when crash is triggered while running forkoff. (BZ#2109144)
-
ISST-LTE:[P10 Everest] [5.14.0-70.9.1.el9_0.ppc64le] HPT:RHEL9.0:ecolp95: lpar crashed at __list_del_entry_valid+0x90/0x100 and LPM failed (BZ#2112823)
-
[rhel9] livepatch panic: RIP: 0010:0xffffffffc0e070c4 seq_read_iter+0x124/0x4b0 (BZ#2122625)
-
System crashes due to list_add double add at iwl_mvm_mac_wake_tx_queue+0x71 (BZ#2123315)
-
[Dell EMC 9.0 BUG] Any process performing I/O doesn't fail on degraded LVM RAID and IO process hangs (BZ#2126215)
-
[HPEMC RHEL 9.0 REGRESSION] net, e810, ice: not enough device MSI-X vectors (BZ#2126491)
-
RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127874)
-
Enable check-kabi (BZ#2132372)
-
Add symbols to stablelist (BZ#2132373)
-
Update RHEL9.1 kabi tooling (BZ#2132380)
-
kABI: Prepare the MM subsystem for kABI lockdown (BZ#2133464)
-
[Dell Storage 9.1 BUG] NVME command hang during storage array node reboot (BZ#2133553)
-
WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134589)
-
crypto/testmgr.c should not list dh, ecdh-nist-p256, ecdh-nist-p384 as .fips_allowed = 1 (BZ#2136523)
-
FIPS self-tests for RSA pkcs7 signature verification (BZ#2136552)
-
[ovs-tc] Bad length in dpctl/dump-flows (BZ#2137354)
-
[RHEL9] s_pf0vf2: hw csum failure for mlx5 (BZ#2137355)
-
kernel memory leak while freeing nested actions (BZ#2137356)
-
ovs: backports from upstream (BZ#2137358)
-
kernel should conform to FIPS-140-3 requirements (both parts) (BZ#2139095)
-
[DELL EMC 9.0-RT BUG] System is not booting into RT Kernel with perc12. (BZ#2139214)
-
Fix panic in nbd/004 test (BZ#2139535)
-
Nested KVM is not working on RHEL 8.6 with hardware error 0x7 (BZ#2140141)
-
[RHEL9] Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142169)
-
========================================================================= Ubuntu Security Notice USN-5529-1 July 21, 2022
linux-oem-5.17 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux-oem-5.17: Linux kernel for OEM systems
Details:
It was discovered that the Atheros ath9k wireless device driver in the Linux kernel did not properly handle some error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1679)
Yongkang Jia discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle guest TLB mapping invalidation requests in some situations. An attacker in a guest VM could use this to cause a denial of service (system crash) in the host OS. (CVE-2022-1789)
Qiuhao Li, Gaoning Pan, and Yongkang Jia discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle an illegal instruction in a guest, resulting in a null pointer dereference. An attacker in a guest VM could use this to cause a denial of service (system crash) in the host OS. (CVE-2022-1852)
Gerald Lee discovered that the NTFS file system implementation in the Linux kernel did not properly handle certain error conditions, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2022-1973)
It was discovered that the netfilter subsystem in the Linux kernel contained a buffer overflow in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21123)
It was discovered that some Intel processors did not completely perform cleanup actions on microarchitectural fill buffers. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21125)
It was discovered that some Intel processors did not properly perform cleanup during specific special register write operations. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21166)
It was discovered that the virtio RPMSG bus driver in the Linux kernel contained a double-free vulnerability in certain error conditions. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-34494, CVE-2022-34495)
Minh Yuan discovered that the floppy disk driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-1652)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.04 LTS: linux-image-5.17.0-1013-oem 5.17.0-1013.14 linux-image-oem-22.04 5.17.0.1013.12 linux-image-oem-22.04a 5.17.0.1013.12
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://ubuntu.com/security/notices/USN-5529-1 CVE-2022-1652, CVE-2022-1679, CVE-2022-1789, CVE-2022-1852, CVE-2022-1973, CVE-2022-2078, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-34494, CVE-2022-34495
Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.17/5.17.0-1013.14 . Bugs fixed (https://bugzilla.redhat.com/):
1905809 - [RHEL-9] WARNING: CPU: 0 PID: 13059 at fs/nfsd/nfs4proc.c:458 nfsd4_open+0x19c/0x4a0 [nfsd] 1951971 - [RFE] Bonding: add option ns_ipv6_target 1952053 - [RFE] Bonding: add link_watch.missed_max 1980646 - CVE-2021-3640 kernel: use-after-free vulnerability in function sco_sock_sendmsg() 2006399 - limited reexport support kernel documentation 2009423 - fs: dlm: dlm_callback_resume is too noisy 2025985 - Add acer_wireless.ko kernel module 2028370 - [xfstests/nfs generic/476] test never finishes 2037386 - CVE-2022-0168 kernel: smb2_ioctl_query_info NULL pointer dereference 2038794 - Backport futex_waitv() from Linux 5.16 2046624 - [Marvell 9.1 FEAT] update qedi driver to latest upstream 2051444 - CVE-2022-24448 kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR 2052312 - CVE-2022-1998 kernel: fanotify misuses fd_install() which could lead to use-after-free 2053632 - CVE-2022-0617 kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback 2053991 - kernel build fails if CONFIG_RHEL_DIFFERENCES is "not set" 2054023 - vrf test fail in kselftest net:fcnal-test.sh 2058395 - CVE-2022-0854 kernel: swiotlb information leak with DMA_FROM_DEVICE 2059928 - CVE-2020-36516 kernel: off-path attacker may inject data or terminate victim's TCP session 2066297 - block layer: update to v5.17 2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM 2066706 - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free 2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register 2070205 - CVE-2022-1184 kernel: use-after-free and memory errors in ext4 when mounting and operating on a corrupted image 2071022 - CVE-2022-1280 kernel: concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources 2073064 - CVE-2022-28390 kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c 2074208 - CVE-2022-28893 kernel: use after free in SUNRPC subsystem 2074315 - genirq/affinity: Consider that CPUs on nodes can be unbalanced 2076304 - VFIO refresh to v5.18 2083580 - RFE: backport minor fixes and cleanups from upstream (up to version 5.18-rc5) 2084125 - CVE-2022-1679 kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges 2084183 - CVE-2022-21499 kernel: possible to use the debugger to write zero into a location of choice 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() 2088021 - CVE-2022-29581 kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c 2089815 - CVE-2022-1852 kernel: NULL pointer dereference in x86_emulate_insn may lead to DoS 2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions 2090237 - CVE-2022-21123 hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR) 2090240 - CVE-2022-21125 hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS) 2090241 - CVE-2022-21166 hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW) 2094045 - mm: Fix stall observed when xfs calls alloc_pages_bulk_array() 2095275 - [RHEL-9] NFS - Fix "softreval" mount option 2100261 - backport audit iouring fix and audit_log_kern_module memleak fix from v5.18 and v5.19-rc3 2102319 - ipmitool sensor list command generates syslog errors on HP iLO 5 2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions 2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed) 2107360 - knfsd not always recalling delegations on contended access 2107589 - backport vsock commits for RHEL-9.1 2109349 - [bonding] bugfix update from v5.19 2110576 - RHEL-9 nfsd server post_wcc fixes - clients see increased revalidations 2111270 - netfilter: rebase conntrack to 5.19 2114878 - CVE-2022-2586 kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation 2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions 2115278 - CVE-2022-36946 kernel: DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c 2123695 - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg() 2129152 - CVE-2022-39190 kernel: nf_tables disallow binding to already bound chain
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2022:7279-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7279 Issue date: 2022-11-01 CVE Names: CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
-
hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR) (CVE-2022-21123)
-
hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)
-
hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW) (CVE-2022-21166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
RHEL8.6[64TB/240c Denali]:" vmcore failed, _exitcode:139" error observed while capturing vmcore during fadump after memory remove. incomplete vmcore is captured. (BZ#2107491)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR) 2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS) 2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW) 2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
- Package List:
Red Hat Enterprise Linux BaseOS AUS (v. 8.2):
Source: kernel-4.18.0-193.93.1.el8_2.src.rpm
aarch64: bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm perf-4.18.0-193.93.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm
ppc64le: bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm perf-4.18.0-193.93.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
s390x: bpftool-4.18.0-193.93.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm perf-4.18.0-193.93.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
x86_64: bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm perf-4.18.0-193.93.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.2):
Source: kernel-4.18.0-193.93.1.el8_2.src.rpm
aarch64: bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm perf-4.18.0-193.93.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm
ppc64le: bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm perf-4.18.0-193.93.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
s390x: bpftool-4.18.0-193.93.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm perf-4.18.0-193.93.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
x86_64: bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm perf-4.18.0-193.93.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
Red Hat Enterprise Linux BaseOS TUS (v. 8.2):
Source: kernel-4.18.0-193.93.1.el8_2.src.rpm
aarch64: bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm perf-4.18.0-193.93.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm
ppc64le: bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm perf-4.18.0-193.93.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
s390x: bpftool-4.18.0-193.93.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm perf-4.18.0-193.93.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
x86_64: bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm perf-4.18.0-193.93.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBY2FrqdzjgjWX9erEAQjbTw/+Ps/k3la19UWPfhXXquENlVWAjtSU+2al YnHn/MYUA6aKoNDiSrzqnPTRgrLGymgTNzvRkc4s+A/ZduwWrlVeJv39tXGx1GrV jdjuDXhigMHxaNFH5nlnQMYUhT5bGhOdPXIAuYkQc2j1lySXXs8LBK17E4vav4XD q5MEAkYC7n3WRR6i0c9cpEFBaWbysPE1NkMaJ9Ofc5kCFW4eaW/1IloahR/g0ifN drkBK160d1I2PoMLIF25rWE62viDwiZQZXqZ54UzzUnD1auzKTP3tOwyYrsi+lLU 1x9Wcik925mXtt+6m1FavuE2yPVs0kzQ34Q7mUinRchwKQUkiP643t2tadOCwDVx jOygsdFlzwm1ODZo7NG/xM3tLHxqbMXy0nV/YIJ1tbHEOxfcYMtIUQaOf5zfJzBr uVajIReonF0qZiNxVsdR/gl22t2jjIOaAPsmTq6h2KRZI2qEsI7Y+IgPKjDcCtzS noK0+G+x4k8hn0FDOA+4+4cd3aXhpEORxtjkRbJ7t12e1E1ZIck0SVOzoqjoAq7p LmPVxRZBQWVqIcR5IHKx7EZYLxRBLPR74u4zuK86VpESJm8Ie15YiXHY4RpbJFfa NgpWn5XipOXMl6KzyE5bEyzAle/NyhwoMX6kJ7gPP7irOeBpDVoVG2Go+Iq1xHvB ZPiXszO1jjc=k0bc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2022:7873
Space precludes documenting all of the container images in this advisory. Solution:
For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, and ppc64le architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags
The sha values for the release are:
(For x86_64 architecture) The image digest is sha256:ac2bbfa7036c64bbdb44f9a74df3dbafcff1b851d812bf2a48c4fabcac3c7a53
(For s390x architecture) The image digest is sha256:ac2c74a664257cea299126d4f789cdf9a5a4efc4a4e8c2361b943374d4eb21e4
(For ppc64le architecture) The image digest is sha256:53adc42ed30ad39d7117837dbf5a6db6943a8f0b3b61bc0d046b83394f5c28b2
All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html
- Bugs fixed (https://bugzilla.redhat.com/):
2077100 - Console backend check for Web Terminal Operator incorrectly returns HTTP 204 2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3) 2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3) 2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3) 2092928 - CVE-2022-26945 go-getter: command injection vulnerability
- JIRA issues fixed (https://issues.jboss.org/):
OCPBUGS-2205 - Prefer local dns does not work expectedly on OCPv4.8 OCPBUGS-2347 - [cluster-api-provider-baremetal] fix 4.8 build OCPBUGS-2577 - [4.8] ETCD Operator goes degraded when a second internal node ip is added OCPBUGS-2773 - e2e tests: Installs Red Hat Integration - 3scale operator test is failing due to change of Operator name OCPBUGS-2989 - [4.8] cri-o should report the stage of container and pod creation it's stuck at
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202206-1106",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "11.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "35"
},
{
"model": "sgx sdk",
"scope": "lt",
"trust": 1.0,
"vendor": "intel",
"version": "2.16.100.3"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "36"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "sgx psw",
"scope": "lt",
"trust": 1.0,
"vendor": "intel",
"version": "2.16.100.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "xen",
"scope": "eq",
"trust": 1.0,
"vendor": "xen",
"version": "*"
},
{
"model": "sgx sdk",
"scope": "lt",
"trust": 1.0,
"vendor": "intel",
"version": "2.17.100.3"
},
{
"model": "sgx psw",
"scope": "lt",
"trust": 1.0,
"vendor": "intel",
"version": "2.17.100.3"
},
{
"model": "esxi",
"scope": "eq",
"trust": 1.0,
"vendor": "vmware",
"version": "7.0"
},
{
"model": "sgx dcap",
"scope": "lt",
"trust": 1.0,
"vendor": "intel",
"version": "1.14.100.3"
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2022-21123"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168294"
},
{
"db": "PACKETSTORM",
"id": "168364"
},
{
"db": "PACKETSTORM",
"id": "170226"
},
{
"db": "PACKETSTORM",
"id": "169884"
},
{
"db": "PACKETSTORM",
"id": "169688"
},
{
"db": "PACKETSTORM",
"id": "169941"
},
{
"db": "PACKETSTORM",
"id": "169997"
}
],
"trust": 0.8
},
"cve": "CVE-2022-21123",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"id": "CVE-2022-21123",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 1.0,
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"id": "VHN-406835",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 0.1,
"vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.8,
"id": "CVE-2022-21123",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 2.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2022-21123",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"id": "CVE-2022-21123",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-406835",
"trust": 0.1,
"value": "LOW"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-406835"
},
{
"db": "NVD",
"id": "CVE-2022-21123"
},
{
"db": "NVD",
"id": "CVE-2022-21123"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.4.6 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/\n\nSecurity fixes:\n\n* golang: crypto/tls: session tickets lack random ticket_age_add\n(CVE-2022-30629)\n\n* moment: inefficient parsing algorithim resulting in DoS (CVE-2022-31129)\n\n* nodejs16: CRLF injection in node-undici (CVE-2022-31150)\n\n* nodejs/undici: Cookie headers uncleared on cross-origin redirect\n(CVE-2022-31151)\n\n* vm2: Sandbox Escape in vm2 (CVE-2022-36067)\n\nBug fixes:\n\n* RHACM 2.4 using deprecated APIs in managed clusters (BZ# 2041540)\n\n* vSphere network name doesn\u0027t allow entering spaces and doesn\u0027t reflect\nYAML changes (BZ# 2074766)\n\n* cluster update status is stuck, also update is not even visible (BZ#\n2079418)\n\n* Policy that creates cluster role is showing as not compliant due to\nRequest entity too large message (BZ# 2088486)\n\n* Upgraded from RHACM 2.2--\u003e2.3--\u003e2.4 and cannot create cluster (BZ#\n2089490)\n\n* ACM Console Becomes Unusable After a Time (BZ# 2097464)\n\n* RHACM 2.4.6 images (BZ# 2100613)\n\n* Cluster Pools with conflicting name of existing clusters in same\nnamespace fails creation and deletes existing cluster (BZ# 2102436)\n\n* ManagedClusters in Pending import state after ACM hub migration (BZ#\n2102495)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n2041540 - RHACM 2.4 using deprecated APIs in managed clusters\n2074766 - vSphere network name doesn\u0027t allow entering spaces and doesn\u0027t reflect YAML changes\n2079418 - cluster update status is stuck, also update is not even visible\n2088486 - Policy that creates cluster role is showing as not compliant due to Request entity too large message\n2089490 - Upgraded from RHACM 2.2--\u003e2.3--\u003e2.4 and cannot create cluster\n2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n2097464 - ACM Console Becomes Unusable After a Time\n2100613 - RHACM 2.4.6 images\n2102436 - Cluster Pools with conflicting name of existing clusters in same namespace fails creation and deletes existing cluster\n2102495 - ManagedClusters in Pending import state after ACM hub migration\n2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS\n2109354 - CVE-2022-31150 nodejs16: CRLF injection in node-undici\n2121396 - CVE-2022-31151 nodejs/undici: Cookie headers uncleared on cross-origin redirect\n2124794 - CVE-2022-36067 vm2: Sandbox Escape in vm2\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2011063 - CVE-2021-39226 grafana: Snapshot authentication bypass\n\n5. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* The latest RHEL 8.6.z3 kernel changes need to be merged into the RT\nsource tree to keep source parity between the two kernels. (BZ#2111112)\n\n4. \n\nBug Fix(es):\n\n* sched/pelt: Fix attach_entity_load_avg() corner case (BZ#2105360)\n\n* RHEL9[fleetwood][P9]:kdump fails to capture vmcore when crash is\ntriggered while running forkoff. (BZ#2109144)\n\n* ISST-LTE:[P10 Everest] [5.14.0-70.9.1.el9_0.ppc64le] HPT:RHEL9.0:ecolp95:\nlpar crashed at __list_del_entry_valid+0x90/0x100 and LPM failed\n(BZ#2112823)\n\n* [rhel9] livepatch panic: RIP: 0010:0xffffffffc0e070c4\nseq_read_iter+0x124/0x4b0 (BZ#2122625)\n\n* System crashes due to list_add double add at\niwl_mvm_mac_wake_tx_queue+0x71 (BZ#2123315)\n\n* [Dell EMC 9.0 BUG] Any process performing I/O doesn\u0027t fail on degraded\nLVM RAID and IO process hangs (BZ#2126215)\n\n* [HPEMC RHEL 9.0 REGRESSION] net, e810, ice: not enough device MSI-X\nvectors (BZ#2126491)\n\n* RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports\n(BZ#2127874)\n\n* Enable check-kabi (BZ#2132372)\n\n* Add symbols to stablelist (BZ#2132373)\n\n* Update RHEL9.1 kabi tooling (BZ#2132380)\n\n* kABI: Prepare the MM subsystem for kABI lockdown (BZ#2133464)\n\n* [Dell Storage 9.1 BUG] NVME command hang during storage array node reboot\n(BZ#2133553)\n\n* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105\nex_handler_fprestore+0x3f/0x50 (BZ#2134589)\n\n* crypto/testmgr.c should not list dh, ecdh-nist-p256, ecdh-nist-p384 as\n.fips_allowed = 1 (BZ#2136523)\n\n* FIPS self-tests for RSA pkcs7 signature verification (BZ#2136552)\n\n* [ovs-tc] Bad length in dpctl/dump-flows (BZ#2137354)\n\n* [RHEL9] s_pf0vf2: hw csum failure for mlx5 (BZ#2137355)\n\n* kernel memory leak while freeing nested actions (BZ#2137356)\n\n* ovs: backports from upstream (BZ#2137358)\n\n* kernel should conform to FIPS-140-3 requirements (both parts)\n(BZ#2139095)\n\n* [DELL EMC 9.0-RT BUG] System is not booting into RT Kernel with perc12. \n(BZ#2139214)\n\n* Fix panic in nbd/004 test (BZ#2139535)\n\n* Nested KVM is not working on RHEL 8.6 with hardware error 0x7\n(BZ#2140141)\n\n* [RHEL9] Practically limit \"Dummy wait\" workaround to old Intel systems\n(BZ#2142169)\n\n4. =========================================================================\nUbuntu Security Notice USN-5529-1\nJuly 21, 2022\n\nlinux-oem-5.17 vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 22.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-oem-5.17: Linux kernel for OEM systems\n\nDetails:\n\nIt was discovered that the Atheros ath9k wireless device driver in the\nLinux kernel did not properly handle some error conditions, leading to a\nuse-after-free vulnerability. A local attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2022-1679)\n\nYongkang Jia discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly handle guest TLB mapping invalidation requests in\nsome situations. An attacker in a guest VM could use this to cause a denial\nof service (system crash) in the host OS. (CVE-2022-1789)\n\nQiuhao Li, Gaoning Pan, and Yongkang Jia discovered that the KVM hypervisor\nimplementation in the Linux kernel did not properly handle an illegal\ninstruction in a guest, resulting in a null pointer dereference. An\nattacker in a guest VM could use this to cause a denial of service (system\ncrash) in the host OS. (CVE-2022-1852)\n\nGerald Lee discovered that the NTFS file system implementation in the Linux\nkernel did not properly handle certain error conditions, leading to a use-\nafter-free vulnerability. A local attacker could use this to cause a denial\nof service (system crash) or possibly expose sensitive information. \n(CVE-2022-1973)\n\nIt was discovered that the netfilter subsystem in the Linux kernel\ncontained a buffer overflow in certain situations. A local attacker could\nuse this to cause a denial of service (system crash) or possibly execute\narbitrary code. A local attacker could\npossibly use this to expose sensitive information. (CVE-2022-21123)\n\nIt was discovered that some Intel processors did not completely perform\ncleanup actions on microarchitectural fill buffers. A local attacker could\npossibly use this to expose sensitive information. (CVE-2022-21125)\n\nIt was discovered that some Intel processors did not properly perform\ncleanup during specific special register write operations. A local attacker\ncould possibly use this to expose sensitive information. (CVE-2022-21166)\n\nIt was discovered that the virtio RPMSG bus driver in the Linux kernel\ncontained a double-free vulnerability in certain error conditions. A local\nattacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2022-34494, CVE-2022-34495)\n\nMinh Yuan discovered that the floppy disk driver in the Linux kernel\ncontained a race condition, leading to a use-after-free vulnerability. A\nlocal attacker could possibly use this to cause a denial of service (system\ncrash) or execute arbitrary code. (CVE-2022-1652)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 22.04 LTS:\n linux-image-5.17.0-1013-oem 5.17.0-1013.14\n linux-image-oem-22.04 5.17.0.1013.12\n linux-image-oem-22.04a 5.17.0.1013.12\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n https://ubuntu.com/security/notices/USN-5529-1\n CVE-2022-1652, CVE-2022-1679, CVE-2022-1789, CVE-2022-1852,\n CVE-2022-1973, CVE-2022-2078, CVE-2022-21123, CVE-2022-21125,\n CVE-2022-21166, CVE-2022-34494, CVE-2022-34495\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/linux-oem-5.17/5.17.0-1013.14\n. Bugs fixed (https://bugzilla.redhat.com/):\n\n1905809 - [RHEL-9] WARNING: CPU: 0 PID: 13059 at fs/nfsd/nfs4proc.c:458 nfsd4_open+0x19c/0x4a0 [nfsd]\n1951971 - [RFE] Bonding: add option ns_ipv6_target\n1952053 - [RFE] Bonding: add link_watch.missed_max\n1980646 - CVE-2021-3640 kernel: use-after-free vulnerability in function sco_sock_sendmsg()\n2006399 - limited reexport support kernel documentation\n2009423 - fs: dlm: dlm_callback_resume is too noisy\n2025985 - Add acer_wireless.ko kernel module\n2028370 - [xfstests/nfs generic/476] test never finishes\n2037386 - CVE-2022-0168 kernel: smb2_ioctl_query_info NULL pointer dereference\n2038794 - Backport futex_waitv() from Linux 5.16\n2046624 - [Marvell 9.1 FEAT] update qedi driver to latest upstream\n2051444 - CVE-2022-24448 kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR\n2052312 - CVE-2022-1998 kernel: fanotify misuses fd_install() which could lead to use-after-free\n2053632 - CVE-2022-0617 kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback\n2053991 - kernel build fails if CONFIG_RHEL_DIFFERENCES is \"not set\"\n2054023 - vrf test fail in kselftest net:fcnal-test.sh\n2058395 - CVE-2022-0854 kernel: swiotlb information leak with DMA_FROM_DEVICE\n2059928 - CVE-2020-36516 kernel: off-path attacker may inject data or terminate victim\u0027s TCP session\n2066297 - block layer: update to v5.17\n2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM\n2066706 - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free\n2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register\n2070205 - CVE-2022-1184 kernel: use-after-free and memory errors in ext4 when mounting and operating on a corrupted image\n2071022 - CVE-2022-1280 kernel: concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources\n2073064 - CVE-2022-28390 kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c\n2074208 - CVE-2022-28893 kernel: use after free in SUNRPC subsystem\n2074315 - genirq/affinity: Consider that CPUs on nodes can be unbalanced\n2076304 - VFIO refresh to v5.18\n2083580 - RFE: backport minor fixes and cleanups from upstream (up to version 5.18-rc5)\n2084125 - CVE-2022-1679 kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges\n2084183 - CVE-2022-21499 kernel: possible to use the debugger to write zero into a location of choice\n2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()\n2088021 - CVE-2022-29581 kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c\n2089815 - CVE-2022-1852 kernel: NULL pointer dereference in x86_emulate_insn may lead to DoS\n2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions\n2090237 - CVE-2022-21123 hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)\n2090240 - CVE-2022-21125 hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS)\n2090241 - CVE-2022-21166 hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)\n2094045 - mm: Fix stall observed when xfs calls alloc_pages_bulk_array()\n2095275 - [RHEL-9] NFS - Fix \"softreval\" mount option\n2100261 - backport audit iouring fix and audit_log_kern_module memleak fix from v5.18 and v5.19-rc3\n2102319 - ipmitool sensor list command generates syslog errors on HP iLO 5\n2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions\n2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)\n2107360 - knfsd not always recalling delegations on contended access\n2107589 - backport vsock commits for RHEL-9.1\n2109349 - [bonding] bugfix update from v5.19\n2110576 - RHEL-9 nfsd server post_wcc fixes - clients see increased revalidations\n2111270 - netfilter: rebase conntrack to 5.19\n2114878 - CVE-2022-2586 kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation\n2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions\n2115278 - CVE-2022-36946 kernel: DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c\n2123695 - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()\n2129152 - CVE-2022-39190 kernel: nf_tables disallow binding to already bound chain\n\n6. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2022:7279-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:7279\nIssue date: 2022-11-01\nCVE Names: CVE-2022-2588 CVE-2022-21123 CVE-2022-21125\n CVE-2022-21166\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 8.2\nAdvanced Mission Critical Update Support, Red Hat Enterprise Linux 8.2\nTelecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update\nServices for SAP Solutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* kernel: a use-after-free in cls_route filter implementation may lead to\nprivilege escalation (CVE-2022-2588)\n\n* hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)\n(CVE-2022-21123)\n\n* hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)\n(CVE-2022-21125)\n\n* hw: cpu: Incomplete cleanup in specific special register write operations\n(aka DRPW) (CVE-2022-21166)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* RHEL8.6[64TB/240c Denali]:\" vmcore failed, _exitcode:139\" error observed\nwhile capturing vmcore during fadump after memory remove. incomplete vmcore\nis captured. (BZ#2107491)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)\n2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)\n2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)\n2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS AUS (v. 8.2):\n\nSource:\nkernel-4.18.0-193.93.1.el8_2.src.rpm\n\naarch64:\nbpftool-4.18.0-193.93.1.el8_2.aarch64.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm\nperf-4.18.0-193.93.1.el8_2.aarch64.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\npython3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\n\nnoarch:\nkernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm\nkernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm\nperf-4.18.0-193.93.1.el8_2.ppc64le.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\npython3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-193.93.1.el8_2.s390x.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nperf-4.18.0-193.93.1.el8_2.s390x.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\npython3-perf-4.18.0-193.93.1.el8_2.s390x.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-193.93.1.el8_2.x86_64.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm\nperf-4.18.0-193.93.1.el8_2.x86_64.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\npython3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS E4S (v. 8.2):\n\nSource:\nkernel-4.18.0-193.93.1.el8_2.src.rpm\n\naarch64:\nbpftool-4.18.0-193.93.1.el8_2.aarch64.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm\nperf-4.18.0-193.93.1.el8_2.aarch64.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\npython3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\n\nnoarch:\nkernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm\nkernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm\nperf-4.18.0-193.93.1.el8_2.ppc64le.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\npython3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-193.93.1.el8_2.s390x.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nperf-4.18.0-193.93.1.el8_2.s390x.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\npython3-perf-4.18.0-193.93.1.el8_2.s390x.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-193.93.1.el8_2.x86_64.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm\nperf-4.18.0-193.93.1.el8_2.x86_64.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\npython3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS TUS (v. 8.2):\n\nSource:\nkernel-4.18.0-193.93.1.el8_2.src.rpm\n\naarch64:\nbpftool-4.18.0-193.93.1.el8_2.aarch64.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm\nperf-4.18.0-193.93.1.el8_2.aarch64.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\npython3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm\n\nnoarch:\nkernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm\nkernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm\nperf-4.18.0-193.93.1.el8_2.ppc64le.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\npython3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-193.93.1.el8_2.s390x.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm\nperf-4.18.0-193.93.1.el8_2.s390x.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\npython3-perf-4.18.0-193.93.1.el8_2.s390x.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-193.93.1.el8_2.x86_64.rpm\nbpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\nkernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm\nperf-4.18.0-193.93.1.el8_2.x86_64.rpm\nperf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\npython3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm\npython3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nZPiXszO1jjc=k0bc\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.8.53. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2022:7873\n\nSpace precludes documenting all of the container images in this advisory. Solution:\n\nFor OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, and ppc64le architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is\nsha256:ac2bbfa7036c64bbdb44f9a74df3dbafcff1b851d812bf2a48c4fabcac3c7a53\n\n(For s390x architecture)\nThe image digest is\nsha256:ac2c74a664257cea299126d4f789cdf9a5a4efc4a4e8c2361b943374d4eb21e4\n\n(For ppc64le architecture)\nThe image digest is\nsha256:53adc42ed30ad39d7117837dbf5a6db6943a8f0b3b61bc0d046b83394f5c28b2\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2077100 - Console backend check for Web Terminal Operator incorrectly returns HTTP 204\n2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3)\n2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3)\n2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3)\n2092928 - CVE-2022-26945 go-getter: command injection vulnerability\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nOCPBUGS-2205 - Prefer local dns does not work expectedly on OCPv4.8\nOCPBUGS-2347 - [cluster-api-provider-baremetal] fix 4.8 build\nOCPBUGS-2577 - [4.8] ETCD Operator goes degraded when a second internal node ip is added\nOCPBUGS-2773 - e2e tests: Installs Red Hat Integration - 3scale operator test is failing due to change of Operator name\nOCPBUGS-2989 - [4.8] cri-o should report the stage of container and pod creation it\u0027s stuck at\n\n6. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied",
"sources": [
{
"db": "NVD",
"id": "CVE-2022-21123"
},
{
"db": "VULHUB",
"id": "VHN-406835"
},
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168294"
},
{
"db": "PACKETSTORM",
"id": "168364"
},
{
"db": "PACKETSTORM",
"id": "170226"
},
{
"db": "PACKETSTORM",
"id": "167785"
},
{
"db": "PACKETSTORM",
"id": "169884"
},
{
"db": "PACKETSTORM",
"id": "167692"
},
{
"db": "PACKETSTORM",
"id": "169688"
},
{
"db": "PACKETSTORM",
"id": "169941"
},
{
"db": "PACKETSTORM",
"id": "169997"
}
],
"trust": 1.89
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2022-21123",
"trust": 2.1
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2022/06/16/1",
"trust": 1.1
},
{
"db": "PACKETSTORM",
"id": "167785",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "169688",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "168294",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "168538",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "169941",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "169997",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "168364",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "167692",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "170226",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "169719",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "169690",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168021",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168018",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168503",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "169695",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168076",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "167714",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168461",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168694",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "167862",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "167549",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "167545",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168355",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "167746",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-406835",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "169884",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-406835"
},
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168294"
},
{
"db": "PACKETSTORM",
"id": "168364"
},
{
"db": "PACKETSTORM",
"id": "170226"
},
{
"db": "PACKETSTORM",
"id": "167785"
},
{
"db": "PACKETSTORM",
"id": "169884"
},
{
"db": "PACKETSTORM",
"id": "167692"
},
{
"db": "PACKETSTORM",
"id": "169688"
},
{
"db": "PACKETSTORM",
"id": "169941"
},
{
"db": "PACKETSTORM",
"id": "169997"
},
{
"db": "NVD",
"id": "CVE-2022-21123"
}
]
},
"id": "VAR-202206-1106",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-406835"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:30:31.306000Z",
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-459",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-406835"
},
{
"db": "NVD",
"id": "CVE-2022-21123"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.1,
"url": "https://security.netapp.com/advisory/ntap-20220624-0008/"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2022/dsa-5173"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2022/dsa-5178"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2022/dsa-5184"
},
{
"trust": 1.1,
"url": "https://security.gentoo.org/glsa/202208-23"
},
{
"trust": 1.1,
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html"
},
{
"trust": 1.1,
"url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
},
{
"trust": 1.1,
"url": "http://www.openwall.com/lists/oss-security/2022/06/16/1"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t4p2kjyl74kglhe4jzetvw7pzh6ziaba/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/fhtew3rxu2gw6s3rcpqg4vnczgi3tosv/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/rkrxz4lhgcgmog24zcejny6r2bts4s2q/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/mcvomhbqrh4kp7in6u24cw7f2d2l5kbs/"
},
{
"trust": 0.9,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21123"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/cve/cve-2022-21123"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/cve/cve-2022-21166"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/cve/cve-2022-21125"
},
{
"trust": 0.8,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.8,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21166"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21125"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-2588"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2588"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-2526"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-29154"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/solutions/6971358"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-29900"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-23825"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-26373"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-29901"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-2639"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-23816"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1679"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1852"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-45485"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-45485"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-45486"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-45486"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2022-41974"
},
{
"trust": 0.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t4p2kjyl74kglhe4jzetvw7pzh6ziaba/"
},
{
"trust": 0.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/rkrxz4lhgcgmog24zcejny6r2bts4s2q/"
},
{
"trust": 0.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/fhtew3rxu2gw6s3rcpqg4vnczgi3tosv/"
},
{
"trust": 0.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mcvomhbqrh4kp7in6u24cw7f2d2l5kbs/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2097"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0391"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-20107"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25314"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2068"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1292"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-28915"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1897"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27782"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1729"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6696"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32250"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1927"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-31150"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27776"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-28915"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-36067"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1292"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-22576"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1586"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2015-20107"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2068"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30629"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2097"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-40528"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32206"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1729"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25313"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27666"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1586"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1012"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-27774"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32208"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1785"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1012"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1785"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-40528"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1897"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1927"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0391"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-29824"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-34903"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-31129"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-31151"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-34169"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-39226"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-26116"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-26116"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21540"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhba-2022:6251"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21540"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-39226"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3177"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1271"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-26137"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21541"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/3.11/upgrading/index.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2526"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-26137"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21541"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-46784"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3177"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6252"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1552"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-46784"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1271"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-29154"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1552"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6437"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:8973"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1158"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-43945"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1158"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-23825"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-29900"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-29901"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2639"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-43945"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26373"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2959"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2959"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-23816"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1789"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2078"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-5529-1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1973"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-oem-5.17/5.17.0-1013.14"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1652"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1679"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1016"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0854"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28893"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-3640"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1016"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1280"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1048"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-36516"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1280"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-20368"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1184"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1353"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1998"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:8267"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0617"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-20368"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-24448"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0168"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1998"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21499"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-39190"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-29581"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0617"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-36516"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28390"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2586"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1048"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1184"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1353"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-0854"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-0168"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-36946"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3640"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1852"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-5485-1"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-5485-2"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1044.49"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:7279"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30322"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21626"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21626"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30322"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30321"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21628"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:7874"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-39399"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30321"
},
{
"trust": 0.1,
"url": "https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21619"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26945"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21618"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-21624"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21624"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21618"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhba-2022:7873"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21628"
},
{
"trust": 0.1,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-21619"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30323"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-26945"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-40674"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-38177"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-40674"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1996"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1996"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-41974"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:8609"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3515"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-3515"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-38177"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-38178"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-38178"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-406835"
},
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168294"
},
{
"db": "PACKETSTORM",
"id": "168364"
},
{
"db": "PACKETSTORM",
"id": "170226"
},
{
"db": "PACKETSTORM",
"id": "167785"
},
{
"db": "PACKETSTORM",
"id": "169884"
},
{
"db": "PACKETSTORM",
"id": "167692"
},
{
"db": "PACKETSTORM",
"id": "169688"
},
{
"db": "PACKETSTORM",
"id": "169941"
},
{
"db": "PACKETSTORM",
"id": "169997"
},
{
"db": "NVD",
"id": "CVE-2022-21123"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-406835"
},
{
"db": "PACKETSTORM",
"id": "168538"
},
{
"db": "PACKETSTORM",
"id": "168294"
},
{
"db": "PACKETSTORM",
"id": "168364"
},
{
"db": "PACKETSTORM",
"id": "170226"
},
{
"db": "PACKETSTORM",
"id": "167785"
},
{
"db": "PACKETSTORM",
"id": "169884"
},
{
"db": "PACKETSTORM",
"id": "167692"
},
{
"db": "PACKETSTORM",
"id": "169688"
},
{
"db": "PACKETSTORM",
"id": "169941"
},
{
"db": "PACKETSTORM",
"id": "169997"
},
{
"db": "NVD",
"id": "CVE-2022-21123"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-06-15T00:00:00",
"db": "VULHUB",
"id": "VHN-406835"
},
{
"date": "2022-09-27T16:01:00",
"db": "PACKETSTORM",
"id": "168538"
},
{
"date": "2022-09-07T17:19:14",
"db": "PACKETSTORM",
"id": "168294"
},
{
"date": "2022-09-13T15:45:19",
"db": "PACKETSTORM",
"id": "168364"
},
{
"date": "2022-12-14T15:49:10",
"db": "PACKETSTORM",
"id": "170226"
},
{
"date": "2022-07-21T20:41:25",
"db": "PACKETSTORM",
"id": "167785"
},
{
"date": "2022-11-16T16:07:35",
"db": "PACKETSTORM",
"id": "169884"
},
{
"date": "2022-07-04T14:32:00",
"db": "PACKETSTORM",
"id": "167692"
},
{
"date": "2022-11-02T14:59:50",
"db": "PACKETSTORM",
"id": "169688"
},
{
"date": "2022-11-18T14:28:39",
"db": "PACKETSTORM",
"id": "169941"
},
{
"date": "2022-11-23T15:18:44",
"db": "PACKETSTORM",
"id": "169997"
},
{
"date": "2022-06-15T20:15:17.503000",
"db": "NVD",
"id": "CVE-2022-21123"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-08-19T00:00:00",
"db": "VULHUB",
"id": "VHN-406835"
},
{
"date": "2025-05-05T17:17:37.153000",
"db": "NVD",
"id": "CVE-2022-21123"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "PACKETSTORM",
"id": "167785"
},
{
"db": "PACKETSTORM",
"id": "167692"
}
],
"trust": 0.2
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat Security Advisory 2022-6696-01",
"sources": [
{
"db": "PACKETSTORM",
"id": "168538"
}
],
"trust": 0.1
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "bypass",
"sources": [
{
"db": "PACKETSTORM",
"id": "168294"
},
{
"db": "PACKETSTORM",
"id": "169997"
}
],
"trust": 0.2
}
}
VAR-201908-0421
Vulnerability from variot - Updated: 2025-12-22 23:25Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. Multiple HTTP/2 implementations are vulnerable to a variety of denial-of-service (DoS) attacks. HTTP/2 is the second version of the hypertext transfer protocol, which is mainly used to ensure the communication between the client and the server. A resource management error vulnerability exists in HTTP/2. An attacker could exploit this vulnerability to cause a denial of service.
For the stable distribution (buster), these problems have been fixed in version 10.19.0~dfsg1-1.
We recommend that you upgrade your nodejs packages.
For the detailed security status of nodejs please refer to its security tracker page at: https://security-tracker.debian.org/tracker/nodejs
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl6p6wwACgkQEMKTtsN8 TjYz/RAAl2mPQItVPZ7+gHf42+k3BfjOu2vgGgUNyamYKokGKD+R/GgGZhMKTdm1 EFBWZCSiEwy+vQD9+kcNCmWxZjmor0lVudgEZUt8IMTEHXirmbv5Qx539ULTKwuj TFva/I6q5umL37o0iQzEMWomsKD1gZ5yjXbZdO6ubtkiqc9c9WJUBdI3lNsmy8Wm 2MgHKFfwz2H6OR7ZLCWjIiVd/FmvuKTMR80vc8CjyHMP+JeuOoG3WXhBTjqEdWqr yYHNahMfHam4b22NX07ngoiy9joEu0Ti6HPWRk4vI2KelocAJDB+J7QZ0DuPyguI 6nB3Xj74gX4V2ps+N0LFOvtlj9pk2YUQW8klrND38i8LZQKRhHRtKuLSeql7QElt ja+6eDmuSRIlcsS/Yyxfyb9c8571hxIrw/wrg8/d2k29UdX0rqsAlQ8RC73gHfD0 eQpMJDLmKf83PHIMZCcb2THtGzeV0rTI2nOVMJ6ULCeIXVTOlXM7HKFLV8c56V2j oRy7PXu3FOuiDyKc2GKRftap9FSQLCD9AtSKO4iNT6Kx47CtiLWpUMDUv5h57Foy kyqhEiNjTK8UZH/+8prytQeH2pJ1iAq9j7ePtiyOsoI6vN2IOgP7xTyQ1QDkaKzb xKVacLkhBzO+drODEBaNlZdt2k6OewO5TR9d6oCmQT5ZLhuJ8Ak= =I2bH -----END PGP SIGNATURE----- . Bugs fixed (https://bugzilla.redhat.com/):
1649870 - CVE-2019-14820 keycloak: adapter endpoints are exposed via arbitrary URLs 1690628 - CVE-2019-3875 keycloak: missing signatures validation on CRL used to verify client certificates 1728609 - CVE-2019-10201 keycloak: SAML broker does not check existence of signature on document allowing any user impersonation 1729261 - CVE-2019-10199 keycloak: CSRF check missing in My Resources functionality in the Account Console 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth 1738673 - CVE-2019-10219 hibernate-validator: safeHTML validator allows XSS 1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service 1749487 - CVE-2019-14832 keycloak: cross-realm user access auth bypass 1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default 1755831 - CVE-2019-16335 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource 1755849 - CVE-2019-14540 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig 1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package 1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package 1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources. 1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource 1764607 - CVE-2019-0210 thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol 1764612 - CVE-2019-0205 thrift: Endless loop when feed with specific input data 1764658 - CVE-2019-12400 xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source 1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default 1772008 - CVE-2019-14887 wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use 1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS 1775293 - CVE-2019-17531 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db. 1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking 1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling 1802444 - CVE-2020-1729 SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution 1816170 - CVE-2019-12406 cxf: does not restrict the number of message attachments 1816175 - CVE-2019-12419 cxf: OpenId Connect token service does not properly validate the clientId 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core 1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider 1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane 1821304 - CVE-2020-11111 jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory 1821311 - CVE-2020-11112 jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider 1821315 - CVE-2020-11113 jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime 1826798 - CVE-2020-11620 jackson-databind: Serialization gadgets in commons-jelly:commons-jelly 1826805 - CVE-2020-11619 jackson-databind: Serialization gadgets in org.springframework:spring-aop
- Description:
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. Solution:
Before applying this update, ensure all previously released errata relevant to your system have been applied.
For details about how to apply this update, see:
https://access.redhat.com/articles/11258
- JIRA issues fixed (https://issues.jboss.org/):
JBEAP-17075 - (7.2.z) Upgrade yasson from 1.0.2.redhat-00001 to 1.0.5 JBEAP-17220 - (7.2.x) HHH-13504 Upgrade ByteBuddy to 1.9.11 JBEAP-17365 - GSS Upgrade RESTEasy from 3.6.1.SP6 to 3.6.1.SP7 JBEAP-17476 - GSS Upgrade Generic JMS RA 2.0.2.Final JBEAP-17478 - GSS Upgrade JBoss Remoting from 5.0.14.SP1 to 5.0.16.Final JBEAP-17483 - GSS Upgrade Apache CXF from 3.2.9 to 3.2.10 JBEAP-17495 - (7.2.z) Upgrade PicketLink from 2.5.5.SP12-redhat-00007 to 2.5.5.SP12-redhat-00009 JBEAP-17496 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00007 to 2.5.5.SP12-redhat-00009 JBEAP-17513 - GSS Upgrade Hibernate ORM from 5.3.11.SP1 to 5.3.13 JBEAP-17521 - (7.2.z) Upgrade picketbox from 5.0.3.Final-redhat-00004 to 5.0.3.Final-redhat-00005 JBEAP-17523 - GSS Upgrade wildfly-core from 6.0.16 to 6.0.17 JBEAP-17547 - GSS Upgrade Elytron-Tool from 1.4.3 to 1.4.4.Final JBEAP-17548 - GSS Upgrade Elytron from 1.6.4.Final-redhat-00001 to 1.6.5.Final-redhat-00001 JBEAP-17560 - GSS Upgrade HAL from 3.0.16 to 3.0.17 JBEAP-17579 - GSS Upgrade JBoss MSC from 1.4.8 to 1.4.11 JBEAP-17582 - GSS Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00002 to 2.3.5.SP3-redhat-00003 JBEAP-17605 - Tracker bug for the EAP 7.2.5 release for RHEL-8 JBEAP-17631 - GSS Upgrade Undertow from 2.0.25.SP1 to 2.0.26.SP3 JBEAP-17647 - GSS Upgrade IronJacamar from 1.4.17.Final to 1.4.18.Final JBEAP-17665 - GSS Upgrade XNIO from 3.7.3.Final-redhat-00001 to 3.7.6.Final JBEAP-17722 - GSS Upgrade wildfly-http-client from 1.0.15.Final-redhat-00001 to 1.0.17.Final JBEAP-17874 - (7.2.z) Upgrade to wildfly-openssl 1.0.8 JBEAP-17880 - (7.2.z) Upgrade XNIO from 3.7.6.Final-redhat-00001 to 3.7.6.SP1
This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: httpd24-httpd and httpd24-nghttp2 security update Advisory ID: RHSA-2019:2949-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2019:2949 Issue date: 2019-10-01 CVE Names: CVE-2019-9511 CVE-2019-9513 CVE-2019-9517 ==================================================================== 1. Summary:
An update for httpd24-httpd and httpd24-nghttp2 is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
- Description:
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
-
HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)
-
HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513)
-
HTTP/2: request for large response leads to denial of service (CVE-2019-9517)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
- Bugs fixed (https://bugzilla.redhat.com/):
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption 1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service 1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service
- Package List:
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):
Source: httpd24-httpd-2.4.34-8.el6.1.src.rpm httpd24-nghttp2-1.7.1-7.el6.1.src.rpm
noarch: httpd24-httpd-manual-2.4.34-8.el6.1.noarch.rpm
x86_64: httpd24-httpd-2.4.34-8.el6.1.x86_64.rpm httpd24-httpd-debuginfo-2.4.34-8.el6.1.x86_64.rpm httpd24-httpd-devel-2.4.34-8.el6.1.x86_64.rpm httpd24-httpd-tools-2.4.34-8.el6.1.x86_64.rpm httpd24-libnghttp2-1.7.1-7.el6.1.x86_64.rpm httpd24-libnghttp2-devel-1.7.1-7.el6.1.x86_64.rpm httpd24-mod_ldap-2.4.34-8.el6.1.x86_64.rpm httpd24-mod_proxy_html-2.4.34-8.el6.1.x86_64.rpm httpd24-mod_session-2.4.34-8.el6.1.x86_64.rpm httpd24-mod_ssl-2.4.34-8.el6.1.x86_64.rpm httpd24-nghttp2-1.7.1-7.el6.1.x86_64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):
Source: httpd24-httpd-2.4.34-8.el6.1.src.rpm httpd24-nghttp2-1.7.1-7.el6.1.src.rpm
noarch: httpd24-httpd-manual-2.4.34-8.el6.1.noarch.rpm
x86_64: httpd24-httpd-2.4.34-8.el6.1.x86_64.rpm httpd24-httpd-debuginfo-2.4.34-8.el6.1.x86_64.rpm httpd24-httpd-devel-2.4.34-8.el6.1.x86_64.rpm httpd24-httpd-tools-2.4.34-8.el6.1.x86_64.rpm httpd24-libnghttp2-1.7.1-7.el6.1.x86_64.rpm httpd24-libnghttp2-devel-1.7.1-7.el6.1.x86_64.rpm httpd24-mod_ldap-2.4.34-8.el6.1.x86_64.rpm httpd24-mod_proxy_html-2.4.34-8.el6.1.x86_64.rpm httpd24-mod_session-2.4.34-8.el6.1.x86_64.rpm httpd24-mod_ssl-2.4.34-8.el6.1.x86_64.rpm httpd24-nghttp2-1.7.1-7.el6.1.x86_64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: httpd24-httpd-2.4.34-8.el7.1.src.rpm httpd24-nghttp2-1.7.1-7.el7.1.src.rpm
aarch64: httpd24-httpd-2.4.34-8.el7.1.aarch64.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.aarch64.rpm httpd24-httpd-devel-2.4.34-8.el7.1.aarch64.rpm httpd24-httpd-tools-2.4.34-8.el7.1.aarch64.rpm httpd24-libnghttp2-1.7.1-7.el7.1.aarch64.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.aarch64.rpm httpd24-mod_ldap-2.4.34-8.el7.1.aarch64.rpm httpd24-mod_md-2.4.34-8.el7.1.aarch64.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.aarch64.rpm httpd24-mod_session-2.4.34-8.el7.1.aarch64.rpm httpd24-mod_ssl-2.4.34-8.el7.1.aarch64.rpm httpd24-nghttp2-1.7.1-7.el7.1.aarch64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.aarch64.rpm
noarch: httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm
ppc64le: httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm
s390x: httpd24-httpd-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: httpd24-httpd-2.4.34-8.el7.1.src.rpm httpd24-nghttp2-1.7.1-7.el7.1.src.rpm
aarch64: httpd24-httpd-2.4.34-8.el7.1.aarch64.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.aarch64.rpm httpd24-httpd-devel-2.4.34-8.el7.1.aarch64.rpm httpd24-httpd-tools-2.4.34-8.el7.1.aarch64.rpm httpd24-libnghttp2-1.7.1-7.el7.1.aarch64.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.aarch64.rpm httpd24-mod_ldap-2.4.34-8.el7.1.aarch64.rpm httpd24-mod_md-2.4.34-8.el7.1.aarch64.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.aarch64.rpm httpd24-mod_session-2.4.34-8.el7.1.aarch64.rpm httpd24-mod_ssl-2.4.34-8.el7.1.aarch64.rpm httpd24-nghttp2-1.7.1-7.el7.1.aarch64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.aarch64.rpm
noarch: httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm
ppc64le: httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm
s390x: httpd24-httpd-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm
x86_64: httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: httpd24-httpd-2.4.34-8.el7.1.src.rpm httpd24-nghttp2-1.7.1-7.el7.1.src.rpm
noarch: httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm
ppc64le: httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm
s390x: httpd24-httpd-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm
x86_64: httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: httpd24-httpd-2.4.34-8.el7.1.src.rpm httpd24-nghttp2-1.7.1-7.el7.1.src.rpm
noarch: httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm
ppc64le: httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm
s390x: httpd24-httpd-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm
x86_64: httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: httpd24-httpd-2.4.34-8.el7.1.src.rpm httpd24-nghttp2-1.7.1-7.el7.1.src.rpm
noarch: httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm
ppc64le: httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm
s390x: httpd24-httpd-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm
x86_64: httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd24-httpd-2.4.34-8.el7.1.src.rpm httpd24-nghttp2-1.7.1-7.el7.1.src.rpm
noarch: httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm
x86_64: httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-9511 https://access.redhat.com/security/cve/CVE-2019-9513 https://access.redhat.com/security/cve/CVE-2019-9517 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXZM+I9zjgjWX9erEAQhZww/+KbkqyDmqC5wyM0PG3/ZbsAg8Odywrvl7 P6oFYg8/Dsb5Tdrf6kZgHb6TFPYRqdptH5WTmLVedjvkvYgOeseVyzUCcjUgxP3S GjH1rGHQosMyRG82dyB3nexUnjJsDPQZ7kAnT3QS7WwzluY+jzBmQb54nEyfOK+2 Cm7MQbRJGS9igNGWlrbJpWA1caZkLDWpXxBNwmf1lh6LR/xOlbbEn3OnU4VFnIeI dbqAOP8DXSMvTFDvUuqZTJw2IjnWAYm2CJ3hi/BdRiAbsRtiIjFrQ3A3EaObt3ip P+FEXawj7/NzwMEFZu5Los+bJBH21Gdr44d0iS1FQYYC41rz0g1KVHizFVkFT2Hh m2YI65XlEd393dQMCtfrZIArZt87dBkU4JCBvKPYQ9+cF3PMR5ZzHSI2iSJ67iZM TWxkZv5mrI7DXZooOMfrW7aX8eyKk9PZy/iU24Iu8rJ4d9WZto9oDXZb4RwrurfV 2HB7wOpDz3duWsCJojE8lbpWJ8PswajfaruJq/jX7Za++v7F7GyTbSOgsAQAfDY2 XUTGiYzbrZmaIKaP3REWwTn+xTJBh8mqvUA2E+KvZzSn8fBEry8GIUsIKmxxzsz2 uqDSPyZ4Q5UO1nwLXpghkz/S1/JJztzbpLn1BJuISsTmR12R5a2Zrd8wcqpn9SOl I52/ZH/L3O8=N7om -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Installation instructions are available from the Fuse 7.7.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/
- Bugs fixed (https://bugzilla.redhat.com/):
1343616 - CVE-2016-4970 netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl 1620529 - CVE-2018-1000632 dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents 1632452 - CVE-2018-3831 elasticsearch: Information exposure via _cluster/settings API 1637492 - CVE-2018-11797 pdfbox: unbounded computation in parser resulting in a denial of service 1638391 - CVE-2018-12541 vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake 1697598 - CVE-2019-3797 spring-data-jpa: Additional information exposure with Spring Data JPA derived queries 1700016 - CVE-2019-0231 mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. 1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. Description:
Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 (Post Office Protocol 3) and IMAP protocols, with a focus on high concurrency, performance and low memory usage. Description:
AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. Solution:
Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link (you must log in to download the update). 8) - aarch64, noarch, ppc64le, s390x, x86_64
- Description:
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (10.16.3)
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201908-0421",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "software collections",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "1.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "30"
},
{
"model": "traffic server",
"scope": "lte",
"trust": 1.0,
"vendor": "apache",
"version": "8.0.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "quay",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "3.0.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "16.04"
},
{
"model": "web gateway",
"scope": "lt",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.7.2.24"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "19.04"
},
{
"model": "openshift service mesh",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "1.0"
},
{
"model": "traffic server",
"scope": "gte",
"trust": 1.0,
"vendor": "apache",
"version": "6.0.0"
},
{
"model": "nginx",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "1.17.2"
},
{
"model": "traffic server",
"scope": "gte",
"trust": 1.0,
"vendor": "apache",
"version": "8.0.0"
},
{
"model": "nginx",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "1.17.0"
},
{
"model": "graalvm",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "19.2.0"
},
{
"model": "enterprise communications broker",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "3.2.0"
},
{
"model": "diskstation manager",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": "6.2"
},
{
"model": "node.js",
"scope": "lte",
"trust": 1.0,
"vendor": "nodejs",
"version": "10.12.0"
},
{
"model": "nginx",
"scope": "lt",
"trust": 1.0,
"vendor": "f5",
"version": "1.16.1"
},
{
"model": "swiftnio",
"scope": "gte",
"trust": 1.0,
"vendor": "apple",
"version": "1.0.0"
},
{
"model": "enterprise communications broker",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "3.1.0"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "10.0.0"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "10.16.3"
},
{
"model": "web gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.7.2.0"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "8.9.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "18.04"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "8.16.1"
},
{
"model": "vs960hd",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": null
},
{
"model": "web gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "mcafee",
"version": "8.1.0"
},
{
"model": "traffic server",
"scope": "gte",
"trust": 1.0,
"vendor": "apache",
"version": "7.0.0"
},
{
"model": "web gateway",
"scope": "lt",
"trust": 1.0,
"vendor": "mcafee",
"version": "8.2.0"
},
{
"model": "nginx",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "1.9.5"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "15.1"
},
{
"model": "web gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.8.2.0"
},
{
"model": "node.js",
"scope": "lte",
"trust": 1.0,
"vendor": "nodejs",
"version": "8.8.1"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "29"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "15.0"
},
{
"model": "traffic server",
"scope": "lte",
"trust": 1.0,
"vendor": "apache",
"version": "6.2.3"
},
{
"model": "jboss core services",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "1.0"
},
{
"model": "skynas",
"scope": "eq",
"trust": 1.0,
"vendor": "synology",
"version": null
},
{
"model": "jboss enterprise application platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3.0"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "8.0"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "8.0.0"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "10.13.0"
},
{
"model": "swiftnio",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "1.4.0"
},
{
"model": "web gateway",
"scope": "lt",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.8.2.13"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "node.js",
"scope": "lt",
"trust": 1.0,
"vendor": "nodejs",
"version": "12.8.1"
},
{
"model": "node.js",
"scope": "gte",
"trust": 1.0,
"vendor": "nodejs",
"version": "12.0.0"
},
{
"model": "traffic server",
"scope": "lte",
"trust": 1.0,
"vendor": "apache",
"version": "7.1.6"
},
{
"model": "jboss enterprise application platform",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.2.0"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "akamai",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "amazon",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apache traffic server",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apple",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cloudflare",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "envoy",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "facebook",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "go programming language",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "litespeed",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "microsoft",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "netty",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "node js",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "synology",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "twisted",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubuntu",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "grpc",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "nghttp2",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "nginx",
"version": null
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "NVD",
"id": "CVE-2019-9511"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "157741"
},
{
"db": "PACKETSTORM",
"id": "155479"
},
{
"db": "PACKETSTORM",
"id": "155417"
},
{
"db": "PACKETSTORM",
"id": "154699"
},
{
"db": "PACKETSTORM",
"id": "158636"
},
{
"db": "PACKETSTORM",
"id": "154533"
},
{
"db": "PACKETSTORM",
"id": "156852"
},
{
"db": "PACKETSTORM",
"id": "154663"
}
],
"trust": 0.8
},
"cve": "CVE-2019-9511",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2019-9511",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-160946",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2019-9511",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "cret@cert.org",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2019-9511",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2019-9511",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "cret@cert.org",
"id": "CVE-2019-9511",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201908-924",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-160946",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-160946"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-924"
},
{
"db": "NVD",
"id": "CVE-2019-9511"
},
{
"db": "NVD",
"id": "CVE-2019-9511"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. Multiple HTTP/2 implementations are vulnerable to a variety of denial-of-service (DoS) attacks. HTTP/2 is the second version of the hypertext transfer protocol, which is mainly used to ensure the communication between the client and the server. A resource management error vulnerability exists in HTTP/2. An attacker could exploit this vulnerability to cause a denial of service. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 10.19.0~dfsg1-1. \n\nWe recommend that you upgrade your nodejs packages. \n\nFor the detailed security status of nodejs please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/nodejs\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl6p6wwACgkQEMKTtsN8\nTjYz/RAAl2mPQItVPZ7+gHf42+k3BfjOu2vgGgUNyamYKokGKD+R/GgGZhMKTdm1\nEFBWZCSiEwy+vQD9+kcNCmWxZjmor0lVudgEZUt8IMTEHXirmbv5Qx539ULTKwuj\nTFva/I6q5umL37o0iQzEMWomsKD1gZ5yjXbZdO6ubtkiqc9c9WJUBdI3lNsmy8Wm\n2MgHKFfwz2H6OR7ZLCWjIiVd/FmvuKTMR80vc8CjyHMP+JeuOoG3WXhBTjqEdWqr\nyYHNahMfHam4b22NX07ngoiy9joEu0Ti6HPWRk4vI2KelocAJDB+J7QZ0DuPyguI\n6nB3Xj74gX4V2ps+N0LFOvtlj9pk2YUQW8klrND38i8LZQKRhHRtKuLSeql7QElt\nja+6eDmuSRIlcsS/Yyxfyb9c8571hxIrw/wrg8/d2k29UdX0rqsAlQ8RC73gHfD0\neQpMJDLmKf83PHIMZCcb2THtGzeV0rTI2nOVMJ6ULCeIXVTOlXM7HKFLV8c56V2j\noRy7PXu3FOuiDyKc2GKRftap9FSQLCD9AtSKO4iNT6Kx47CtiLWpUMDUv5h57Foy\nkyqhEiNjTK8UZH/+8prytQeH2pJ1iAq9j7ePtiyOsoI6vN2IOgP7xTyQ1QDkaKzb\nxKVacLkhBzO+drODEBaNlZdt2k6OewO5TR9d6oCmQT5ZLhuJ8Ak=\n=I2bH\n-----END PGP SIGNATURE-----\n. Bugs fixed (https://bugzilla.redhat.com/):\n\n1649870 - CVE-2019-14820 keycloak: adapter endpoints are exposed via arbitrary URLs\n1690628 - CVE-2019-3875 keycloak: missing signatures validation on CRL used to verify client certificates\n1728609 - CVE-2019-10201 keycloak: SAML broker does not check existence of signature on document allowing any user impersonation\n1729261 - CVE-2019-10199 keycloak: CSRF check missing in My Resources functionality in the Account Console\n1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth\n1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth\n1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth\n1738673 - CVE-2019-10219 hibernate-validator: safeHTML validator allows XSS\n1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service\n1749487 - CVE-2019-14832 keycloak: cross-realm user access auth bypass\n1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for \u0027Monitor\u0027, \u0027Auditor\u0027 and \u0027Deployer\u0027 user by default\n1755831 - CVE-2019-16335 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource\n1755849 - CVE-2019-14540 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig\n1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package\n1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package\n1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package\n1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*\n1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource\n1764607 - CVE-2019-0210 thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol\n1764612 - CVE-2019-0205 thrift: Endless loop when feed with specific input data\n1764658 - CVE-2019-12400 xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source\n1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default\n1772008 - CVE-2019-14887 wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use\n1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS\n1775293 - CVE-2019-17531 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*\n1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking\n1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling\n1802444 - CVE-2020-1729 SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader\n1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution\n1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution\n1816170 - CVE-2019-12406 cxf: does not restrict the number of message attachments\n1816175 - CVE-2019-12419 cxf: OpenId Connect token service does not properly validate the clientId\n1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking\n1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config\n1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap\n1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core\n1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider\n1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane\n1821304 - CVE-2020-11111 jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory\n1821311 - CVE-2020-11112 jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider\n1821315 - CVE-2020-11113 jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime\n1826798 - CVE-2020-11620 jackson-databind: Serialization gadgets in commons-jelly:commons-jelly\n1826805 - CVE-2020-11619 jackson-databind: Serialization gadgets in org.springframework:spring-aop\n\n5. Description:\n\nRed Hat JBoss Enterprise Application Platform 7 is a platform for Java\napplications based on the WildFly application runtime. Solution:\n\nBefore applying this update, ensure all previously released errata relevant\nto your system have been applied. \n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nJBEAP-17075 - (7.2.z) Upgrade yasson from 1.0.2.redhat-00001 to 1.0.5\nJBEAP-17220 - (7.2.x) HHH-13504 Upgrade ByteBuddy to 1.9.11\nJBEAP-17365 - [GSS](7.2.z) Upgrade RESTEasy from 3.6.1.SP6 to 3.6.1.SP7\nJBEAP-17476 - [GSS](7.2.z) Upgrade Generic JMS RA 2.0.2.Final\nJBEAP-17478 - [GSS](7.2.z) Upgrade JBoss Remoting from 5.0.14.SP1 to 5.0.16.Final\nJBEAP-17483 - [GSS](7.2.z) Upgrade Apache CXF from 3.2.9 to 3.2.10\nJBEAP-17495 - (7.2.z) Upgrade PicketLink from 2.5.5.SP12-redhat-00007 to 2.5.5.SP12-redhat-00009\nJBEAP-17496 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00007 to 2.5.5.SP12-redhat-00009\nJBEAP-17513 - [GSS](7.2.z) Upgrade Hibernate ORM from 5.3.11.SP1 to 5.3.13\nJBEAP-17521 - (7.2.z) Upgrade picketbox from 5.0.3.Final-redhat-00004 to 5.0.3.Final-redhat-00005\nJBEAP-17523 - [GSS](7.2.z) Upgrade wildfly-core from 6.0.16 to 6.0.17\nJBEAP-17547 - [GSS](7.2.z) Upgrade Elytron-Tool from 1.4.3 to 1.4.4.Final\nJBEAP-17548 - [GSS](7.2.z) Upgrade Elytron from 1.6.4.Final-redhat-00001 to 1.6.5.Final-redhat-00001\nJBEAP-17560 - [GSS](7.2.z) Upgrade HAL from 3.0.16 to 3.0.17\nJBEAP-17579 - [GSS](7.2.z) Upgrade JBoss MSC from 1.4.8 to 1.4.11\nJBEAP-17582 - [GSS](7.2.z) Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00002 to 2.3.5.SP3-redhat-00003\nJBEAP-17605 - Tracker bug for the EAP 7.2.5 release for RHEL-8\nJBEAP-17631 - [GSS](7.2.z) Upgrade Undertow from 2.0.25.SP1 to 2.0.26.SP3\nJBEAP-17647 - [GSS](7.2.z) Upgrade IronJacamar from 1.4.17.Final to 1.4.18.Final\nJBEAP-17665 - [GSS](7.2.z) Upgrade XNIO from 3.7.3.Final-redhat-00001 to 3.7.6.Final\nJBEAP-17722 - [GSS](7.2.z) Upgrade wildfly-http-client from 1.0.15.Final-redhat-00001 to 1.0.17.Final\nJBEAP-17874 - (7.2.z) Upgrade to wildfly-openssl 1.0.8\nJBEAP-17880 - (7.2.z) Upgrade XNIO from 3.7.6.Final-redhat-00001 to 3.7.6.SP1\n\n7. \n\nThis release serves as a replacement for Red Hat JBoss Core Services Pack\nApache Server 2.4.29 and includes bug fixes and enhancements. Refer to the\nRelease Notes for information on the most significant bug fixes and\nenhancements included in this release. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: httpd24-httpd and httpd24-nghttp2 security update\nAdvisory ID: RHSA-2019:2949-01\nProduct: Red Hat Software Collections\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:2949\nIssue date: 2019-10-01\nCVE Names: CVE-2019-9511 CVE-2019-9513 CVE-2019-9517\n====================================================================\n1. Summary:\n\nAn update for httpd24-httpd and httpd24-nghttp2 is now available for Red\nHat Software Collections. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server. \n\nSecurity Fix(es):\n\n* HTTP/2: large amount of data requests leads to denial of service\n(CVE-2019-9511)\n\n* HTTP/2: flood using PRIORITY frames resulting in excessive resource\nconsumption (CVE-2019-9513)\n\n* HTTP/2: request for large response leads to denial of service\n(CVE-2019-9517)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption\n1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service\n1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service\n\n6. Package List:\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):\n\nSource:\nhttpd24-httpd-2.4.34-8.el6.1.src.rpm\nhttpd24-nghttp2-1.7.1-7.el6.1.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.34-8.el6.1.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-httpd-devel-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-httpd-tools-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-libnghttp2-1.7.1-7.el6.1.x86_64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el6.1.x86_64.rpm\nhttpd24-mod_ldap-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-mod_session-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-mod_ssl-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-nghttp2-1.7.1-7.el6.1.x86_64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el6.1.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nhttpd24-httpd-2.4.34-8.el6.1.src.rpm\nhttpd24-nghttp2-1.7.1-7.el6.1.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.34-8.el6.1.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-httpd-devel-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-httpd-tools-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-libnghttp2-1.7.1-7.el6.1.x86_64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el6.1.x86_64.rpm\nhttpd24-mod_ldap-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-mod_session-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-mod_ssl-2.4.34-8.el6.1.x86_64.rpm\nhttpd24-nghttp2-1.7.1-7.el6.1.x86_64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el6.1.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nhttpd24-httpd-2.4.34-8.el7.1.src.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.src.rpm\n\naarch64:\nhttpd24-httpd-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.aarch64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.aarch64.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.aarch64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.aarch64.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm\n\nppc64le:\nhttpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm\n\ns390x:\nhttpd24-httpd-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nhttpd24-httpd-2.4.34-8.el7.1.src.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.src.rpm\n\naarch64:\nhttpd24-httpd-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.aarch64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.aarch64.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.aarch64.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.aarch64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.aarch64.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm\n\nppc64le:\nhttpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm\n\ns390x:\nhttpd24-httpd-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm\n\nx86_64:\nhttpd24-httpd-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):\n\nSource:\nhttpd24-httpd-2.4.34-8.el7.1.src.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm\n\nppc64le:\nhttpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm\n\ns390x:\nhttpd24-httpd-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm\n\nx86_64:\nhttpd24-httpd-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):\n\nSource:\nhttpd24-httpd-2.4.34-8.el7.1.src.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm\n\nppc64le:\nhttpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm\n\ns390x:\nhttpd24-httpd-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm\n\nx86_64:\nhttpd24-httpd-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):\n\nSource:\nhttpd24-httpd-2.4.34-8.el7.1.src.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm\n\nppc64le:\nhttpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm\n\ns390x:\nhttpd24-httpd-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.s390x.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm\n\nx86_64:\nhttpd24-httpd-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nhttpd24-httpd-2.4.34-8.el7.1.src.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm\nhttpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm\nhttpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-9511\nhttps://access.redhat.com/security/cve/CVE-2019-9513\nhttps://access.redhat.com/security/cve/CVE-2019-9517\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nI52/ZH/L3O8=N7om\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \nThe purpose of this text-only errata is to inform you about the security\nissues fixed in this release. \n\nInstallation instructions are available from the Fuse 7.7.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1343616 - CVE-2016-4970 netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl\n1620529 - CVE-2018-1000632 dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents\n1632452 - CVE-2018-3831 elasticsearch: Information exposure via _cluster/settings API\n1637492 - CVE-2018-11797 pdfbox: unbounded computation in parser resulting in a denial of service\n1638391 - CVE-2018-12541 vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake\n1697598 - CVE-2019-3797 spring-data-jpa: Additional information exposure with Spring Data JPA derived queries\n1700016 - CVE-2019-0231 mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. \n1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. Description:\n\nNginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 (Post\nOffice Protocol 3) and IMAP protocols, with a focus on high concurrency,\nperformance and low memory usage. Description:\n\nAMQ Broker is a high-performance messaging implementation based on ActiveMQ\nArtemis. It uses an asynchronous journal for fast message persistence, and\nsupports multiple languages, protocols, and platforms. Solution:\n\nBefore applying the update, back up your existing installation, including\nall applications, configuration files, databases and database settings, and\nso on. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nNode.js is a software development platform for building fast and scalable\nnetwork applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version:\nnodejs (10.16.3)",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-9511"
},
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "VULHUB",
"id": "VHN-160946"
},
{
"db": "PACKETSTORM",
"id": "168812"
},
{
"db": "PACKETSTORM",
"id": "157741"
},
{
"db": "PACKETSTORM",
"id": "155479"
},
{
"db": "PACKETSTORM",
"id": "155417"
},
{
"db": "PACKETSTORM",
"id": "154699"
},
{
"db": "PACKETSTORM",
"id": "158636"
},
{
"db": "PACKETSTORM",
"id": "154533"
},
{
"db": "PACKETSTORM",
"id": "156852"
},
{
"db": "PACKETSTORM",
"id": "154663"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-9511",
"trust": 2.6
},
{
"db": "CERT/CC",
"id": "VU#605641",
"trust": 2.5
},
{
"db": "MCAFEE",
"id": "SB10296",
"trust": 1.7
},
{
"db": "PACKETSTORM",
"id": "158636",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "154117",
"trust": 0.7
},
{
"db": "CNNVD",
"id": "CNNVD-201908-924",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "157741",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "156852",
"trust": 0.7
},
{
"db": "AUSCERT",
"id": "ESB-2019.3116",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.2071",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4788",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1544",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3129",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.2588",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4343",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3597.3",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4645",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4403",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1335",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3597.2",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1766",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4484",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.0100",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1030",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "155484",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "158095",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "155414",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "157214",
"trust": 0.6
},
{
"db": "NSFOCUS",
"id": "43918",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "154663",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "154699",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "154533",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "154725",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154284",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154693",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154401",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154712",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154510",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154471",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154190",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154470",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154848",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-160946",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "168812",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "155479",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "155417",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "VULHUB",
"id": "VHN-160946"
},
{
"db": "PACKETSTORM",
"id": "168812"
},
{
"db": "PACKETSTORM",
"id": "157741"
},
{
"db": "PACKETSTORM",
"id": "155479"
},
{
"db": "PACKETSTORM",
"id": "155417"
},
{
"db": "PACKETSTORM",
"id": "154699"
},
{
"db": "PACKETSTORM",
"id": "158636"
},
{
"db": "PACKETSTORM",
"id": "154533"
},
{
"db": "PACKETSTORM",
"id": "156852"
},
{
"db": "PACKETSTORM",
"id": "154663"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-924"
},
{
"db": "NVD",
"id": "CVE-2019-9511"
}
]
},
"id": "VAR-201908-0421",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-160946"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:25:23.385000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HTTP/2 Remedial measures to achieve security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=96609"
}
],
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201908-924"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-400",
"trust": 1.1
},
{
"problemtype": "CWE-770",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-160946"
},
{
"db": "NVD",
"id": "CVE-2019-9511"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.5,
"url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
},
{
"trust": 2.5,
"url": "https://www.synology.com/security/advisory/synology_sa_19_33"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:3932"
},
{
"trust": 2.4,
"url": "https://access.redhat.com/errata/rhsa-2019:4020"
},
{
"trust": 2.3,
"url": "https://access.redhat.com/errata/rhsa-2019:3933"
},
{
"trust": 2.3,
"url": "https://access.redhat.com/errata/rhsa-2019:3935"
},
{
"trust": 2.3,
"url": "https://access.redhat.com/errata/rhsa-2019:4018"
},
{
"trust": 2.3,
"url": "https://access.redhat.com/errata/rhsa-2019:4019"
},
{
"trust": 2.3,
"url": "https://access.redhat.com/errata/rhsa-2019:4021"
},
{
"trust": 2.3,
"url": "https://usn.ubuntu.com/4099-1/"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2799"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2925"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2019:2949"
},
{
"trust": 1.7,
"url": "https://seclists.org/bugtraq/2019/aug/40"
},
{
"trust": 1.7,
"url": "https://seclists.org/bugtraq/2019/sep/1"
},
{
"trust": 1.7,
"url": "https://kb.cert.org/vuls/id/605641/"
},
{
"trust": 1.7,
"url": "https://security.netapp.com/advisory/ntap-20190823-0002/"
},
{
"trust": 1.7,
"url": "https://security.netapp.com/advisory/ntap-20190823-0005/"
},
{
"trust": 1.7,
"url": "https://www.debian.org/security/2019/dsa-4505"
},
{
"trust": 1.7,
"url": "https://www.debian.org/security/2019/dsa-4511"
},
{
"trust": 1.7,
"url": "https://www.debian.org/security/2020/dsa-4669"
},
{
"trust": 1.7,
"url": "https://www.oracle.com/security-alerts/cpujan2021.html"
},
{
"trust": 1.7,
"url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
},
{
"trust": 1.7,
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2019:2692"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2019:2745"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2019:2746"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2019:2775"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2019:2939"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2019:2955"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2019:2966"
},
{
"trust": 1.7,
"url": "https://access.redhat.com/errata/rhsa-2019:3041"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html"
},
{
"trust": 1.6,
"url": "https://blogs.akamai.com/sitr/2019/08/http2-vulnerabilities.html"
},
{
"trust": 1.6,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10296"
},
{
"trust": 1.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9511"
},
{
"trust": 1.1,
"url": "https://support.f5.com/csp/article/k02591030"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xhtku7yq5eep2xnsav4m4vj7qcbojmod/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/bp556leg3wenhzi5taq6zebftjb4e2is/"
},
{
"trust": 1.0,
"url": "https://support.f5.com/csp/article/k02591030?utm_source=f5support\u0026amp%3butm_medium=rss"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/tazzevtcn2b4wt6aibj7xgyjmbtorju5/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/jubyaf6ed3o4xchq5c2hyenjlxyxzc4m/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/popaec4fwl4uu4ldegpy5npalu24ffqd/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/lzluypyy3rx4zjdwzrjiksulyrj4pxw7/"
},
{
"trust": 0.8,
"url": "https://vuls.cert.org/confluence/pages/viewpage.action?pageid=56393752"
},
{
"trust": 0.8,
"url": "https://tools.ietf.org/html/rfc7540"
},
{
"trust": 0.8,
"url": "https://tools.ietf.org/html/rfc7541"
},
{
"trust": 0.8,
"url": "https://blog.cloudflare.com/on-the-recent-http-2-dos-attacks/"
},
{
"trust": 0.8,
"url": "https://blog.litespeedtech.com/2019/08/15/litespeed-addresses-http-2-dos-advisories/"
},
{
"trust": 0.8,
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9511https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9512https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9513https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9514https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9518"
},
{
"trust": 0.8,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.8,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/cve/cve-2019-9511"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/bp556leg3wenhzi5taq6zebftjb4e2is/"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xhtku7yq5eep2xnsav4m4vj7qcbojmod/"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/popaec4fwl4uu4ldegpy5npalu24ffqd/"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/lzluypyy3rx4zjdwzrjiksulyrj4pxw7/"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/jubyaf6ed3o4xchq5c2hyenjlxyxzc4m/"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/tazzevtcn2b4wt6aibj7xgyjmbtorju5/"
},
{
"trust": 0.6,
"url": "http2-cves/"
},
{
"trust": 0.6,
"url": "https://www.cloudfoundry.org/blog/various-"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9518"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9517"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9516"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9515"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9514"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9513"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9512"
},
{
"trust": 0.6,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9511"
},
{
"trust": 0.6,
"url": "https://support.f5.com/csp/article/k02591030?utm_source=f5support\u0026utm_medium=rss"
},
{
"trust": 0.6,
"url": "https://support.f5.com/csp/article/k50233772"
},
{
"trust": 0.6,
"url": "http://mailman.nginx.org/pipermail/nginx-announce/2019/000249.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914246-1.html"
},
{
"trust": 0.6,
"url": "https://security.business.xerox.com/wp-content/uploads/2019/11/cert_xrx19-029_ffpsv2_win10_securitybulletin_nov2019.pdf"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200059-1.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1544/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.2071/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/158636/red-hat-security-advisory-2020-3192-01.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/157214/red-hat-security-advisory-2020-1445-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4645/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4403/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3597.2/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4788/"
},
{
"trust": 0.6,
"url": "https://pivotal.io/security/cve-2019-9517"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-node-js-affect-ibm-spectrum-protect-plus-cve-2019-15606-cve-2019-15604-cve-2019-15605-cve-2019-9511-cve-2019-9516-cve-2019-9512-cve-2019-9517-cve-2019-951/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4484/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.2588/"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1143454"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/154117/ubuntu-security-notice-usn-4099-1.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3116/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/156852/red-hat-security-advisory-2020-0922-01.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-kubernetes-affect-ibm-infosphere-information-server/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1766/"
},
{
"trust": 0.6,
"url": "https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/cve-2019-9511"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1335/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/157741/red-hat-security-advisory-2020-2067-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3597.3/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/158095/red-hat-security-advisory-2020-2565-01.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/155414/red-hat-security-advisory-2019-3935-01.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1150960"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1137466"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4343/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.0100/"
},
{
"trust": 0.6,
"url": "http://www.nsfocus.net/vulndb/43918"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1167160"
},
{
"trust": 0.6,
"url": "https://vigilance.fr/vulnerability/http-2-multiple-vulnerabilities-30040"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/155484/red-hat-security-advisory-2019-4019-01.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-vyatta-5600-vrouter-software-patches-release-1801-ze-2/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3129/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1030/"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9514"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9513"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2019-9515"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2019-9514"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9512"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2019-9512"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9517"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2019-9517"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2019-9516"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2019-9513"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9516"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-7238"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9515"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-16335"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-11112"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-11113"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-10968"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9546"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-16943"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-10672"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-11619"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20330"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14838"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12400"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20330"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-10673"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-17531"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-16335"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-10086"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-17531"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14540"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-17267"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-16942"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14892"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9548"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-16943"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-10969"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-11620"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-17267"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14893"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-11111"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9547"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-16942"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14893"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14888"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-12400"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14838"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14892"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10086"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14540"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8840"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14888"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20444"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20445"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-20444"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20445"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-9518"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9518"
},
{
"trust": 0.1,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10296"
},
{
"trust": 0.1,
"url": "https://support.f5.com/csp/article/k02591030?utm_source=f5support\u0026amp;amp;utm_medium=rss"
},
{
"trust": 0.1,
"url": "https://security-tracker.debian.org/tracker/nodejs"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15606"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15604"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15605"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-3875"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14832"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10201"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_build_of_thorntail/2.5/html/release_notes_for_thorntail_2.5/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:2067"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-3875"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12406"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-0210"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-0205"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12419"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-0210"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10219"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14832"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10199"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=catrhoar.thorntail\u0026version=2.5.1"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-12406"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14887"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10201"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-1729"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-12419"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-0205"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10199"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10219"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14887"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14820"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14820"
},
{
"trust": 0.1,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14843"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14843"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-0197"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-5407"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-17199"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-17189"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-0737"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-17199"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-0737"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-0217"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-0734"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-0217"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-0197"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-17189"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-5407"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-0196"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-0196"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-0734"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-11797"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14060"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-17573"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10172"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-10672"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-12086"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-1000632"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000632"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-3831"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-0231"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-11797"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=jboss.fuse\u0026version=7.7.0"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14062"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-12541"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-3797"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2016-4970"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-9827"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-1745"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10172"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12086"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4970"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-1953"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-1757"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-0231"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9827"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-17573"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-3831"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14061"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-12541"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:3192"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14195"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-3797"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-0222"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_amq/7.6/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10247"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=jboss.amq.broker\u0026version=7.6.0\u0026productchanged=yes"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-16869"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-0222"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-7238"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:0922"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-10241"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10247"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-16869"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-10241"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "VULHUB",
"id": "VHN-160946"
},
{
"db": "PACKETSTORM",
"id": "168812"
},
{
"db": "PACKETSTORM",
"id": "157741"
},
{
"db": "PACKETSTORM",
"id": "155479"
},
{
"db": "PACKETSTORM",
"id": "155417"
},
{
"db": "PACKETSTORM",
"id": "154699"
},
{
"db": "PACKETSTORM",
"id": "158636"
},
{
"db": "PACKETSTORM",
"id": "154533"
},
{
"db": "PACKETSTORM",
"id": "156852"
},
{
"db": "PACKETSTORM",
"id": "154663"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-924"
},
{
"db": "NVD",
"id": "CVE-2019-9511"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#605641"
},
{
"db": "VULHUB",
"id": "VHN-160946"
},
{
"db": "PACKETSTORM",
"id": "168812"
},
{
"db": "PACKETSTORM",
"id": "157741"
},
{
"db": "PACKETSTORM",
"id": "155479"
},
{
"db": "PACKETSTORM",
"id": "155417"
},
{
"db": "PACKETSTORM",
"id": "154699"
},
{
"db": "PACKETSTORM",
"id": "158636"
},
{
"db": "PACKETSTORM",
"id": "154533"
},
{
"db": "PACKETSTORM",
"id": "156852"
},
{
"db": "PACKETSTORM",
"id": "154663"
},
{
"db": "CNNVD",
"id": "CNNVD-201908-924"
},
{
"db": "NVD",
"id": "CVE-2019-9511"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-08-13T00:00:00",
"db": "CERT/CC",
"id": "VU#605641"
},
{
"date": "2019-08-13T00:00:00",
"db": "VULHUB",
"id": "VHN-160946"
},
{
"date": "2020-04-28T19:12:00",
"db": "PACKETSTORM",
"id": "168812"
},
{
"date": "2020-05-18T16:42:53",
"db": "PACKETSTORM",
"id": "157741"
},
{
"date": "2019-11-27T15:37:53",
"db": "PACKETSTORM",
"id": "155479"
},
{
"date": "2019-11-20T21:11:11",
"db": "PACKETSTORM",
"id": "155417"
},
{
"date": "2019-10-01T20:46:00",
"db": "PACKETSTORM",
"id": "154699"
},
{
"date": "2020-07-29T00:05:59",
"db": "PACKETSTORM",
"id": "158636"
},
{
"date": "2019-09-19T16:28:51",
"db": "PACKETSTORM",
"id": "154533"
},
{
"date": "2020-03-23T15:57:42",
"db": "PACKETSTORM",
"id": "156852"
},
{
"date": "2019-09-30T13:33:33",
"db": "PACKETSTORM",
"id": "154663"
},
{
"date": "2019-08-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201908-924"
},
{
"date": "2019-08-13T21:15:12.223000",
"db": "NVD",
"id": "CVE-2019-9511"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-11-19T00:00:00",
"db": "CERT/CC",
"id": "VU#605641"
},
{
"date": "2020-10-22T00:00:00",
"db": "VULHUB",
"id": "VHN-160946"
},
{
"date": "2021-04-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201908-924"
},
{
"date": "2025-01-14T19:29:55.853000",
"db": "NVD",
"id": "CVE-2019-9511"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201908-924"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "HTTP/2 implementations do not robustly handle abnormal traffic and resource exhaustion",
"sources": [
{
"db": "CERT/CC",
"id": "VU#605641"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201908-924"
}
],
"trust": 0.6
}
}
VAR-201107-0125
Vulnerability from variot - Updated: 2025-12-22 23:24The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests. This is obviously a very sensitive operation, which should only be done when the user explicitly so directs.
For the oldstable distribution (lenny), this problem has been fixed in version 7.18.2-8lenny5.
For the stable distribution (squeeze), this problem has been fixed in version 7.21.0-2.
For the testing distribution (wheezy), this problem has been fixed in version 7.21.6-2.
For the unstable distribution (sid), this problem has been fixed in version 7.21.6-2. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: curl security update Advisory ID: RHSA-2011:0918-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0918.html Issue date: 2011-07-05 CVE Names: CVE-2011-2192 =====================================================================
- Summary:
Updated curl packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6.
The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
- Description:
cURL provides the libcurl library and a command line tool for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. A rogue server could use this flaw to obtain the client's credentials and impersonate that client to other servers that are using GSSAPI. (CVE-2011-2192)
Users of curl should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications using libcurl must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
711454 - CVE-2011-2192 curl: Improper delegation of client credentials during GSS negotiation
- Package List:
Red Hat Enterprise Linux AS version 4:
Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm
i386: curl-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-devel-7.12.1-17.el4.i386.rpm
ia64: curl-7.12.1-17.el4.i386.rpm curl-7.12.1-17.el4.ia64.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.ia64.rpm curl-devel-7.12.1-17.el4.ia64.rpm
ppc: curl-7.12.1-17.el4.ppc.rpm curl-7.12.1-17.el4.ppc64.rpm curl-debuginfo-7.12.1-17.el4.ppc.rpm curl-debuginfo-7.12.1-17.el4.ppc64.rpm curl-devel-7.12.1-17.el4.ppc.rpm
s390: curl-7.12.1-17.el4.s390.rpm curl-debuginfo-7.12.1-17.el4.s390.rpm curl-devel-7.12.1-17.el4.s390.rpm
s390x: curl-7.12.1-17.el4.s390.rpm curl-7.12.1-17.el4.s390x.rpm curl-debuginfo-7.12.1-17.el4.s390.rpm curl-debuginfo-7.12.1-17.el4.s390x.rpm curl-devel-7.12.1-17.el4.s390x.rpm
x86_64: curl-7.12.1-17.el4.i386.rpm curl-7.12.1-17.el4.x86_64.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.x86_64.rpm curl-devel-7.12.1-17.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm
i386: curl-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-devel-7.12.1-17.el4.i386.rpm
x86_64: curl-7.12.1-17.el4.i386.rpm curl-7.12.1-17.el4.x86_64.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.x86_64.rpm curl-devel-7.12.1-17.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm
i386: curl-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-devel-7.12.1-17.el4.i386.rpm
ia64: curl-7.12.1-17.el4.i386.rpm curl-7.12.1-17.el4.ia64.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.ia64.rpm curl-devel-7.12.1-17.el4.ia64.rpm
x86_64: curl-7.12.1-17.el4.i386.rpm curl-7.12.1-17.el4.x86_64.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.x86_64.rpm curl-devel-7.12.1-17.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm
i386: curl-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-devel-7.12.1-17.el4.i386.rpm
ia64: curl-7.12.1-17.el4.i386.rpm curl-7.12.1-17.el4.ia64.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.ia64.rpm curl-devel-7.12.1-17.el4.ia64.rpm
x86_64: curl-7.12.1-17.el4.i386.rpm curl-7.12.1-17.el4.x86_64.rpm curl-debuginfo-7.12.1-17.el4.i386.rpm curl-debuginfo-7.12.1-17.el4.x86_64.rpm curl-devel-7.12.1-17.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm
i386: curl-7.15.5-9.el5_6.3.i386.rpm curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm
x86_64: curl-7.15.5-9.el5_6.3.i386.rpm curl-7.15.5-9.el5_6.3.x86_64.rpm curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm curl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm
i386: curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm curl-devel-7.15.5-9.el5_6.3.i386.rpm
x86_64: curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm curl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm curl-devel-7.15.5-9.el5_6.3.i386.rpm curl-devel-7.15.5-9.el5_6.3.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm
i386: curl-7.15.5-9.el5_6.3.i386.rpm curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm curl-devel-7.15.5-9.el5_6.3.i386.rpm
ia64: curl-7.15.5-9.el5_6.3.ia64.rpm curl-debuginfo-7.15.5-9.el5_6.3.ia64.rpm curl-devel-7.15.5-9.el5_6.3.ia64.rpm
ppc: curl-7.15.5-9.el5_6.3.ppc.rpm curl-7.15.5-9.el5_6.3.ppc64.rpm curl-debuginfo-7.15.5-9.el5_6.3.ppc.rpm curl-debuginfo-7.15.5-9.el5_6.3.ppc64.rpm curl-devel-7.15.5-9.el5_6.3.ppc.rpm curl-devel-7.15.5-9.el5_6.3.ppc64.rpm
s390x: curl-7.15.5-9.el5_6.3.s390.rpm curl-7.15.5-9.el5_6.3.s390x.rpm curl-debuginfo-7.15.5-9.el5_6.3.s390.rpm curl-debuginfo-7.15.5-9.el5_6.3.s390x.rpm curl-devel-7.15.5-9.el5_6.3.s390.rpm curl-devel-7.15.5-9.el5_6.3.s390x.rpm
x86_64: curl-7.15.5-9.el5_6.3.i386.rpm curl-7.15.5-9.el5_6.3.x86_64.rpm curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm curl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm curl-devel-7.15.5-9.el5_6.3.i386.rpm curl-devel-7.15.5-9.el5_6.3.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm
i386: curl-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm libcurl-7.19.7-26.el6_1.1.i686.rpm
x86_64: curl-7.19.7-26.el6_1.1.x86_64.rpm curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm libcurl-7.19.7-26.el6_1.1.i686.rpm libcurl-7.19.7-26.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm
i386: curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm libcurl-devel-7.19.7-26.el6_1.1.i686.rpm
x86_64: curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm libcurl-devel-7.19.7-26.el6_1.1.i686.rpm libcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm
x86_64: curl-7.19.7-26.el6_1.1.x86_64.rpm curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm libcurl-7.19.7-26.el6_1.1.i686.rpm libcurl-7.19.7-26.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm
x86_64: curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm libcurl-devel-7.19.7-26.el6_1.1.i686.rpm libcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm
i386: curl-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm libcurl-7.19.7-26.el6_1.1.i686.rpm libcurl-devel-7.19.7-26.el6_1.1.i686.rpm
ppc64: curl-7.19.7-26.el6_1.1.ppc64.rpm curl-debuginfo-7.19.7-26.el6_1.1.ppc.rpm curl-debuginfo-7.19.7-26.el6_1.1.ppc64.rpm libcurl-7.19.7-26.el6_1.1.ppc.rpm libcurl-7.19.7-26.el6_1.1.ppc64.rpm libcurl-devel-7.19.7-26.el6_1.1.ppc.rpm libcurl-devel-7.19.7-26.el6_1.1.ppc64.rpm
s390x: curl-7.19.7-26.el6_1.1.s390x.rpm curl-debuginfo-7.19.7-26.el6_1.1.s390.rpm curl-debuginfo-7.19.7-26.el6_1.1.s390x.rpm libcurl-7.19.7-26.el6_1.1.s390.rpm libcurl-7.19.7-26.el6_1.1.s390x.rpm libcurl-devel-7.19.7-26.el6_1.1.s390.rpm libcurl-devel-7.19.7-26.el6_1.1.s390x.rpm
x86_64: curl-7.19.7-26.el6_1.1.x86_64.rpm curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm libcurl-7.19.7-26.el6_1.1.i686.rpm libcurl-7.19.7-26.el6_1.1.x86_64.rpm libcurl-devel-7.19.7-26.el6_1.1.i686.rpm libcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm
i386: curl-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm libcurl-7.19.7-26.el6_1.1.i686.rpm libcurl-devel-7.19.7-26.el6_1.1.i686.rpm
x86_64: curl-7.19.7-26.el6_1.1.x86_64.rpm curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm libcurl-7.19.7-26.el6_1.1.i686.rpm libcurl-7.19.7-26.el6_1.1.x86_64.rpm libcurl-devel-7.19.7-26.el6_1.1.i686.rpm libcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-2192.html https://access.redhat.com/security/updates/classification/#moderate http://curl.haxx.se/docs/adv_20110623.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFOE1PXXlSAg2UNWIIRAnwXAJ9g/rjErfEDe3QRETAj8sNur4SW5QCdFaan oXfQDHj8Bmh5DRFH0OylbsU= =UTAX -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-02-01-1 OS X Lion v10.7.3 and Security Update 2012-001
OS X Lion v10.7.3 and Security Update 2012-001 is now available and addresses the following:
Address Book Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker in a privileged network position may intercept CardDAV data Description: Address Book supports Secure Sockets Layer (SSL) for accessing CardDAV. A downgrade issue caused Address Book to attempt an unencrypted connection if an encrypted connection failed. An attacker in a privileged network position could abuse this behavior to intercept CardDAV data. This issue is addressed by not downgrading to an unencrypted connection without user approval. CVE-ID CVE-2011-3444 : Bernard Desruisseaux of Oracle Corporation
Apache Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in Apache Description: Apache is updated to version 2.2.21 to address several vulnerabilities, the most serious of which may lead to a denial of service. Further information is available via the Apache web site at http://httpd.apache.org/ CVE-ID CVE-2011-3348
Apache Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. Apache disabled the 'empty fragment' countermeasure which prevented these attacks. This issue is addressed by providing a configuration parameter to control the countermeasure and enabling it by default. CVE-ID CVE-2011-3389
CFNetwork Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of malformed URLs. When accessing a maliciously crafted URL, CFNetwork could send the request to an incorrect origin server. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3246 : Erling Ellingsen of Facebook
CFNetwork Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of malformed URLs. When accessing a maliciously crafted URL, CFNetwork could send unexpected request headers. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3447 : Erling Ellingsen of Facebook
ColorSync Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted image with an embedded ColorSync profile may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of images with an embedded ColorSync profile, which may lead to a heap buffer overflow. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0200 : binaryproof working with TippingPoint's Zero Day Initiative
CoreAudio Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Playing maliciously crafted audio content may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of AAC encoded audio streams. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-3252 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
CoreMedia Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in CoreMedia's handling of H.264 encoded movie files. CVE-ID CVE-2011-3448 : Scott Stender of iSEC Partners
CoreText Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the handling of font files. CVE-ID CVE-2011-3449 : Will Dormann of the CERT/CC
CoreUI Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a malicious website may lead to an unexpected application termination or arbitrary code execution Description: An unbounded stack allocation issue existed in the handling of long URLs. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3450 : Ben Syverson
curl Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A remote server may be able to impersonate clients via GSSAPI requests Description: When doing GSSAPI authentication, libcurl unconditionally performs credential delegation. This issue is addressed by disabling GSSAPI credential delegation. CVE-ID CVE-2011-2192
Data Security Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: Two certificate authorities in the list of trusted root certificates have independently issued intermediate certificates to DigiCert Malaysia. DigiCert Malaysia has issued certificates with weak keys that it is unable to revoke. An attacker with a privileged network position could intercept user credentials or other sensitive information intended for a site with a certificate issued by DigiCert Malaysia. This issue is addressed by configuring default system trust settings so that DigiCert Malaysia's certificates are not trusted. We would like to acknowledge Bruce Morton of Entrust, Inc. for reporting this issue.
dovecot Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. Dovecot disabled the 'empty fragment' countermeasure which prevented these attacks. This issue is addressed by enabling the countermeasure. CVE-ID CVE-2011-3389 : Apple
filecmds Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Decompressing a maliciously crafted compressed file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the 'uncompress' command line tool. CVE-ID CVE-2011-2895
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in ImageIO's handling of CCITT Group 4 encoded TIFF files. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libtiff's handling of ThunderScan encoded TIFF images. This issue is address by updating libtiff to version 3.9.5. CVE-ID CVE-2011-1167
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in libpng 1.5.4 Description: libpng is updated to version 1.5.5 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-3328
Internet Sharing Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A Wi-Fi network created by Internet Sharing may lose security settings after a system update Description: After updating to a version of OS X Lion prior to 10.7.3, the Wi-Fi configuration used by Internet Sharing may revert to factory defaults, which disables the WEP password. This issue only affects systems with Internet Sharing enabled and sharing the connection to Wi-Fi. This issue is addressed by preserving the Wi-Fi configuration during a system update. CVE-ID CVE-2011-3452 : an anonymous researcher
Libinfo Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in Libinfo's handling of hostname lookup requests. Libinfo could return incorrect results for a maliciously crafted hostname. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3441 : Erling Ellingsen of Facebook
libresolv Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Applications that use OS X's libresolv library may be vulnerable to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the parsing of DNS resource records, which may lead to heap memory corruption. CVE-ID CVE-2011-3453 : Ilja van Sprundel of IOActive
libsecurity Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Some EV certificates may be trusted even if the corresponding root has been marked as untrusted Description: The certificate code trusted a root certificate to sign EV certificates if it was on the list of known EV issuers, even if the user had marked it as 'Never Trust' in Keychain. The root would not be trusted to sign non-EV certificates. CVE-ID CVE-2011-3422 : Alastair Houghton
OpenGL Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Applications that use OS X's OpenGL implementation may be vulnerable to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in the handling of GLSL compilation. CVE-ID CVE-2011-3457 : Chris Evans of the Google Chrome Security Team, and Marc Schoenefeld of the Red Hat Security Response Team
PHP Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in PHP 5.3.6 Description: PHP is updated to version 5.3.8 to address several vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the PHP web site at http://www.php.net CVE-ID CVE-2011-1148 CVE-2011-1657 CVE-2011-1938 CVE-2011-2202 CVE-2011-2483 CVE-2011-3182 CVE-2011-3189 CVE-2011-3267 CVE-2011-3268
PHP Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in FreeType's handling of Type 1 fonts. This issue is addressed by updating FreeType to version 2.4.7. Further information is available via the FreeType site at http://www.freetype.org/ CVE-ID CVE-2011-3256 : Apple
PHP Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in libpng 1.5.4 Description: libpng is updated to version 1.5.5 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-3328
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Opening a maliciously crafted MP4 encoded file may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access issue existed in the handling of MP4 encoded files. CVE-ID CVE-2011-3458 : Luigi Auriemma and pa_kt both working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A signedness issue existed in the handling of font tables embedded in QuickTime movie files. CVE-ID CVE-2011-3248 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An off by one buffer overflow existed in the handling of rdrf atoms in QuickTime movie files. CVE-ID CVE-2011-3459 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted JPEG2000 image file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JPEG2000 files. CVE-ID CVE-2011-3250 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Processing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of PNG files. CVE-ID CVE-2011-3460 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of FLC encoded movie files CVE-ID CVE-2011-3249 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative
SquirrelMail Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in SquirrelMail Description: SquirrelMail is updated to version 1.4.22 to address several vulnerabilities, the most serious of which is a cross-site scripting issue. This issue does not affect OS X Lion systems. Further information is available via the SquirrelMail web site at http://www.SquirrelMail.org/ CVE-ID CVE-2010-1637 CVE-2010-2813 CVE-2010-4554 CVE-2010-4555 CVE-2011-2023
Subversion Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Accessing a Subversion repository may lead to the disclosure of sensitive information Description: Subversion is updated to version 1.6.17 to address multiple vulnerabilities, the most serious of which may lead to the disclosure of sensitive information. Further information is available via the Subversion web site at http://subversion.tigris.org/ CVE-ID CVE-2011-1752 CVE-2011-1783 CVE-2011-1921
Time Machine Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A remote attacker may access new backups created by the user's system Description: The user may designate a remote AFP volume or Time Capsule to be used for Time Machine backups. Time Machine did not verify that the same device was being used for subsequent backup operations. An attacker who is able to spoof the remote volume could gain access to new backups created by the user's system. This issue is addressed by verifying the unique identifier associated with a disk for backup operations. CVE-ID CVE-2011-3462 : Michael Roitzsch of the Technische Universitat Dresden
Tomcat Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in Tomcat 6.0.32 Description: Tomcat is updated to version 6.0.33 to address multiple vulnerabilities, the most serious of which may lead to the disclosure of sensitive information. Tomcat is only provided on Mac OS X Server systems. This issue does not affect OS X Lion systems. Further information is available via the Tomcat site at http://tomcat.apache.org/ CVE-ID CVE-2011-2204
WebDAV Sharing Available for: OS X Lion Server v10.7 to v10.7.2 Impact: Local users may obtain system privileges Description: An issue existed in WebDAV Sharing's handling of user authentication. A user with a valid account on the server or one of its bound directories could cause the execution of arbitrary code with system privileges. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3463 : Gordon Davisson of Crywolf
Webmail Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted e-mail message may lead to the disclosure of message content Description: A cross-site scripting vulnerability existed in the handling of mail messages. This issue is addressed by updating Roundcube Webmail to version 0.6. This issue does not affect systems prior to OS X Lion. Further information is available via the Roundcube site at http://trac.roundcube.net/ CVE-ID CVE-2011-2937
X11 Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in FreeType's handling of Type 1 fonts. This issue is addressed by updating FreeType to version 2.4.7. Further information is available via the FreeType site at http://www.freetype.org/ CVE-ID CVE-2011-3256 : Apple
OS X Lion v10.7.3 and Security Update 2012-001 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
The Software Update utility will present the update that applies to your system configuration. Only one is needed, either Security Update 2021-001 or OS X v10.7.3.
For OS X Lion v10.7.2 The download file is named: MacOSXUpd10.7.3.dmg Its SHA-1 digest is: 7102fe8f9f47286c45dfa35f6e84e7f730493a7c
For OS X Lion v10.7 and v10.7.1 The download file is named: MacOSXUpdCombo10.7.3.dmg Its SHA-1 digest is: 07dfce300f6801eb63d9ac13e0bec84e1862a16c
For OS X Lion Server v10.7.2 The download file is named: MacOSXServerUpd10.7.3.dmg Its SHA-1 digest is: 55a9571635d4ec088c142d68132d0d69fcb8867d
For OS X Lion Server v10.7 and v10.7.1 The download file is named: MacOSXServerUpdCombo10.7.3.dmg Its SHA-1 digest is: 2c87824f09734499ea166ea0617a3ac21ecf832b
For Mac OS X v10.6.8 The download file is named: SecUpd2012-001Snow.dmg Its SHA-1 digest is: 40875ee8cb609bbaefc8f421a9c34cc353db42b8
For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2012-001.dmg Its SHA-1 digest is: 53b3ca5548001a9920aeabed4a034c6e4657fe20
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin)
iQEcBAEBAgAGBQJPKYxNAAoJEGnF2JsdZQeeLiIIAMLhH2ipDFrhCsw/n4VDeF1V P6jSkGXC9tBBVMvw1Xq4c2ok4SI34bDfMlURAVR+dde/h6nIZR24aLQVoDLjJuIp RrO2dm1nQeozLJSx2NbxhVh54BucJdKp4xS1GkDNxkqcdh04RE9hRURXdKagnfGy 9P8QQPOQmKAiWos/LYhCPDInMfrpVNvEVwP8MCDP15g6hylN4De/Oyt7ZshPshSf MnAFObfBTGX5KioVqTyfdlBkKUfdXHJux61QEFHn8eadX6+/6IuKbUvK9B0icc8E pvbjOxQatFRps0KNWeIsKQc5i6iQoJhocAiIy6Y6LCuZQuSXCImY2RWXkVYzbWo= =c1eU -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03280632 Version: 1
HPSBMU02764 SSRT100827 rev.1 - HP System Management Homepage (SMH) Running on Linux and Windows, Remote Cross Site Request Forgery (CSRF), Denial of Service (DoS), Execution of Arbitrary Code, Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2012-04-16 Last Updated: 2012-04-16
Potential Security Impact: Remote cross site request forgery (CSRF), Denial of Service (DoS), execution of arbitrary code, other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) running on Linux and Windows. The vulnerabilities could be exploited remotely and locally resulting in cross site request forgery (CSRF), Denial of Service (DoS), execution of arbitrary code, and other vulnerabilities.
References: CVE-2009-0037, CVE-2010-0734, CVE-2010-1452, CVE-2010-1623, CVE-2010-2068, CVE-2010-2791, CVE-2010-3436, CVE-2010-4409, CVE-2010-4645, CVE-2011-0014, CVE-2011-0195, CVE-2011-0419, CVE-2011-1148, CVE-2011-1153, CVE-2011-1464, CVE-2011-1467, CVE-2011-1468, CVE-2011-1470, CVE-2011-1471, CVE-2011-1928, CVE-2011-1938, CVE-2011-1945, CVE-2011-2192, CVE-2011-2202, CVE-2011-2483, CVE-2011-3182, CVE-2011-3189, CVE-2011-3192, CVE-2011-3267, CVE-2011-3268, CVE-2011-3207, CVE-2011-3210, CVE-2011-3348, CVE-2011-3368, CVE-2011-3639, CVE-2011-3846, SSRT100376, CVE-2011-4317, CVE-2012-0135, SSRT100609, CVE-2012-1993, SSRT10043
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP System Management Homepage (SMH) before v7.0 running on Linux and Windows.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-0037 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2010-0734 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-1623 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-2068 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2010-2791 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2010-3436 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2010-4409 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-4645 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2011-0014 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2011-0195 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2011-0419 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-1148 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2011-1153 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2011-1464 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-1467 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2011-1468 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-1470 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-1471 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-1928 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-1938 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2011-1945 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2011-2192 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2011-2202 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4 CVE-2011-2483 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2011-3182 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2011-3189 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2011-3192 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2011-3267 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2011-3268 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3207 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2011-3210 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2011-3348 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-3368 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2011-3639 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2011-3846 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-4317 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-0135 (AV:N/AC:M/Au:S/C:N/I:N/A:P) 3.5 CVE-2012-1993 (AV:L/AC:L/Au:S/C:P/I:P/A:N) 3.2 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
The Hewlett-Packard Company thanks Sow Ching Shiong coordinating with Secunia for reporting CVE-2011-3846 to security-alert@hp.com.
RESOLUTION
HP has provided HP System Management Homepage v7.0 or subsequent to resolve the vulnerabilities.
SMH v7.0 is available here: http://h18000.www1.hp.com/products/servers/management/agents/index.html
HISTORY Version:1 (rev.1) 16 April 2012 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
Packages for 2009.0 are provided as of the Extended Maintenance Program. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201203-02
http://security.gentoo.org/
Severity: Normal Title: cURL: Multiple vulnerabilities Date: March 06, 2012 Bugs: #308645, #373235, #400799 ID: 201203-02
Synopsis
Multiple vulnerabilities have been found in cURL, the worst of which might allow remote execution of arbitrary code.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/curl < 7.24.0 >= 7.24.0
Description
Multiple vulnerabilities have been found in cURL:
- When zlib is enabled, the amount of data sent to an application for automatic decompression is not restricted (CVE-2010-0734).
- When SSL is enabled, cURL improperly disables the OpenSSL workaround to mitigate an information disclosure vulnerability in the SSL and TLS protocols (CVE-2011-3389).
- libcurl does not properly verify file paths for escape control characters in IMAP, POP3 or SMTP URLs (CVE-2012-0036).
Impact
A remote attacker could entice a user or automated process to open a specially crafted file or URL using cURL, possibly resulting in the remote execution of arbitrary code, a Denial of Service condition, disclosure of sensitive information, or unwanted actions performed via the IMAP, POP3 or SMTP protocols.
Workaround
There is no known workaround at this time.
Resolution
All cURL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/curl-7.24.0"
References
[ 1 ] CVE-2010-0734 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0734 [ 2 ] CVE-2011-2192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2192 [ 3 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 4 ] CVE-2012-0036 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0036
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201203-02.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201107-0125",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "15"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "6.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "14"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "7.0"
},
{
"model": "libcurl",
"scope": "lte",
"trust": 1.0,
"vendor": "haxx",
"version": "7.21.6"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "11.04"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "10.04"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "8.04"
},
{
"model": "mac os x",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "10.7.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "5.0"
},
{
"model": "libcurl",
"scope": "gte",
"trust": 1.0,
"vendor": "haxx",
"version": "7.10.6"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "10.10"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.8,
"vendor": "haxx",
"version": "7.10.6 to 7.21.6"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "esx",
"scope": "eq",
"trust": 0.8,
"vendor": "vmware",
"version": "4.1"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3 (x86)"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3 (x86-64)"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3.0"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3.0 (x86-64)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (ws)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.8 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.8 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5 (server)"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.0"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5.0 (client)"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "6"
},
{
"model": "enterprise linux eus",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5.6.z (server)"
},
{
"model": "enterprise linux hpc node",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "6"
},
{
"model": "enterprise linux long life",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "(v. 5.6 server)"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "6"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "6.1.z"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "6"
},
{
"model": "rhel desktop workstation",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5 (client)"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.21.4"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.21.6"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.21.5"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.21.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.20.1"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.20.0"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.21.2"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.19.7"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.21.3"
},
{
"model": "libcurl",
"scope": "eq",
"trust": 0.6,
"vendor": "curl",
"version": "7.19.6"
}
],
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201106-322"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"db": "NVD",
"id": "CVE-2011-2192"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:haxx:libcurl",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:vmware:esx",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_eus",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_hpc_node",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_long_life",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:redhat:rhel_server_eus",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_workstation",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:rhel_desktop_workstation",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "HP",
"sources": [
{
"db": "PACKETSTORM",
"id": "111915"
},
{
"db": "PACKETSTORM",
"id": "112043"
}
],
"trust": 0.2
},
"cve": "CVE-2011-2192",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CVE-2011-2192",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-50137",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2011-2192",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2011-2192",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-201106-322",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-50137",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-50137"
},
{
"db": "CNNVD",
"id": "CNNVD-201106-322"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"db": "NVD",
"id": "CVE-2011-2192"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests. \nThis is obviously a very sensitive operation, which should only be done when\nthe user explicitly so directs. \n\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 7.18.2-8lenny5. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 7.21.0-2. \n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 7.21.6-2. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 7.21.6-2. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: curl security update\nAdvisory ID: RHSA-2011:0918-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2011-0918.html\nIssue date: 2011-07-05\nCVE Names: CVE-2011-2192 \n=====================================================================\n\n1. Summary:\n\nUpdated curl packages that fix one security issue are now available for Red\nHat Enterprise Linux 4, 5, and 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop version 4 - i386, x86_64\nRed Hat Enterprise Linux ES version 4 - i386, ia64, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux WS version 4 - i386, ia64, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\n\n3. Description:\n\ncURL provides the libcurl library and a command line tool for downloading\nfiles from servers using various protocols, including HTTP, FTP, and LDAP. A rogue server could use this flaw to obtain\nthe client\u0027s credentials and impersonate that client to other servers that\nare using GSSAPI. (CVE-2011-2192)\n\nUsers of curl should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. All running applications using\nlibcurl must be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n711454 - CVE-2011-2192 curl: Improper delegation of client credentials during GSS negotiation\n\n6. Package List:\n\nRed Hat Enterprise Linux AS version 4:\n\nSource:\nftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm\n\ni386:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-devel-7.12.1-17.el4.i386.rpm\n\nia64:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-7.12.1-17.el4.ia64.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.ia64.rpm\ncurl-devel-7.12.1-17.el4.ia64.rpm\n\nppc:\ncurl-7.12.1-17.el4.ppc.rpm\ncurl-7.12.1-17.el4.ppc64.rpm\ncurl-debuginfo-7.12.1-17.el4.ppc.rpm\ncurl-debuginfo-7.12.1-17.el4.ppc64.rpm\ncurl-devel-7.12.1-17.el4.ppc.rpm\n\ns390:\ncurl-7.12.1-17.el4.s390.rpm\ncurl-debuginfo-7.12.1-17.el4.s390.rpm\ncurl-devel-7.12.1-17.el4.s390.rpm\n\ns390x:\ncurl-7.12.1-17.el4.s390.rpm\ncurl-7.12.1-17.el4.s390x.rpm\ncurl-debuginfo-7.12.1-17.el4.s390.rpm\ncurl-debuginfo-7.12.1-17.el4.s390x.rpm\ncurl-devel-7.12.1-17.el4.s390x.rpm\n\nx86_64:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-7.12.1-17.el4.x86_64.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.x86_64.rpm\ncurl-devel-7.12.1-17.el4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop version 4:\n\nSource:\nftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm\n\ni386:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-devel-7.12.1-17.el4.i386.rpm\n\nx86_64:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-7.12.1-17.el4.x86_64.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.x86_64.rpm\ncurl-devel-7.12.1-17.el4.x86_64.rpm\n\nRed Hat Enterprise Linux ES version 4:\n\nSource:\nftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm\n\ni386:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-devel-7.12.1-17.el4.i386.rpm\n\nia64:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-7.12.1-17.el4.ia64.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.ia64.rpm\ncurl-devel-7.12.1-17.el4.ia64.rpm\n\nx86_64:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-7.12.1-17.el4.x86_64.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.x86_64.rpm\ncurl-devel-7.12.1-17.el4.x86_64.rpm\n\nRed Hat Enterprise Linux WS version 4:\n\nSource:\nftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm\n\ni386:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-devel-7.12.1-17.el4.i386.rpm\n\nia64:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-7.12.1-17.el4.ia64.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.ia64.rpm\ncurl-devel-7.12.1-17.el4.ia64.rpm\n\nx86_64:\ncurl-7.12.1-17.el4.i386.rpm\ncurl-7.12.1-17.el4.x86_64.rpm\ncurl-debuginfo-7.12.1-17.el4.i386.rpm\ncurl-debuginfo-7.12.1-17.el4.x86_64.rpm\ncurl-devel-7.12.1-17.el4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm\n\ni386:\ncurl-7.15.5-9.el5_6.3.i386.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.i386.rpm\n\nx86_64:\ncurl-7.15.5-9.el5_6.3.i386.rpm\ncurl-7.15.5-9.el5_6.3.x86_64.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.i386.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm\n\ni386:\ncurl-debuginfo-7.15.5-9.el5_6.3.i386.rpm\ncurl-devel-7.15.5-9.el5_6.3.i386.rpm\n\nx86_64:\ncurl-debuginfo-7.15.5-9.el5_6.3.i386.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm\ncurl-devel-7.15.5-9.el5_6.3.i386.rpm\ncurl-devel-7.15.5-9.el5_6.3.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm\n\ni386:\ncurl-7.15.5-9.el5_6.3.i386.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.i386.rpm\ncurl-devel-7.15.5-9.el5_6.3.i386.rpm\n\nia64:\ncurl-7.15.5-9.el5_6.3.ia64.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.ia64.rpm\ncurl-devel-7.15.5-9.el5_6.3.ia64.rpm\n\nppc:\ncurl-7.15.5-9.el5_6.3.ppc.rpm\ncurl-7.15.5-9.el5_6.3.ppc64.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.ppc.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.ppc64.rpm\ncurl-devel-7.15.5-9.el5_6.3.ppc.rpm\ncurl-devel-7.15.5-9.el5_6.3.ppc64.rpm\n\ns390x:\ncurl-7.15.5-9.el5_6.3.s390.rpm\ncurl-7.15.5-9.el5_6.3.s390x.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.s390.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.s390x.rpm\ncurl-devel-7.15.5-9.el5_6.3.s390.rpm\ncurl-devel-7.15.5-9.el5_6.3.s390x.rpm\n\nx86_64:\ncurl-7.15.5-9.el5_6.3.i386.rpm\ncurl-7.15.5-9.el5_6.3.x86_64.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.i386.rpm\ncurl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm\ncurl-devel-7.15.5-9.el5_6.3.i386.rpm\ncurl-devel-7.15.5-9.el5_6.3.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm\n\ni386:\ncurl-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-7.19.7-26.el6_1.1.i686.rpm\n\nx86_64:\ncurl-7.19.7-26.el6_1.1.x86_64.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm\nlibcurl-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-7.19.7-26.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm\n\ni386:\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.i686.rpm\n\nx86_64:\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm\n\nx86_64:\ncurl-7.19.7-26.el6_1.1.x86_64.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm\nlibcurl-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-7.19.7-26.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm\n\nx86_64:\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm\n\ni386:\ncurl-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.i686.rpm\n\nppc64:\ncurl-7.19.7-26.el6_1.1.ppc64.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.ppc.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.ppc64.rpm\nlibcurl-7.19.7-26.el6_1.1.ppc.rpm\nlibcurl-7.19.7-26.el6_1.1.ppc64.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.ppc.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.ppc64.rpm\n\ns390x:\ncurl-7.19.7-26.el6_1.1.s390x.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.s390.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.s390x.rpm\nlibcurl-7.19.7-26.el6_1.1.s390.rpm\nlibcurl-7.19.7-26.el6_1.1.s390x.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.s390.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.s390x.rpm\n\nx86_64:\ncurl-7.19.7-26.el6_1.1.x86_64.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm\nlibcurl-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-7.19.7-26.el6_1.1.x86_64.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm\n\ni386:\ncurl-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.i686.rpm\n\nx86_64:\ncurl-7.19.7-26.el6_1.1.x86_64.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.i686.rpm\ncurl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm\nlibcurl-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-7.19.7-26.el6_1.1.x86_64.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.i686.rpm\nlibcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-2192.html\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttp://curl.haxx.se/docs/adv_20110623.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOE1PXXlSAg2UNWIIRAnwXAJ9g/rjErfEDe3QRETAj8sNur4SW5QCdFaan\noXfQDHj8Bmh5DRFH0OylbsU=\n=UTAX\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-02-01-1 OS X Lion v10.7.3 and Security Update 2012-001\n\nOS X Lion v10.7.3 and Security Update 2012-001 is now available and\naddresses the following:\n\nAddress Book\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: An attacker in a privileged network position may intercept\nCardDAV data\nDescription: Address Book supports Secure Sockets Layer (SSL) for\naccessing CardDAV. A downgrade issue caused Address Book to attempt\nan unencrypted connection if an encrypted connection failed. An\nattacker in a privileged network position could abuse this behavior\nto intercept CardDAV data. This issue is addressed by not downgrading\nto an unencrypted connection without user approval. \nCVE-ID\nCVE-2011-3444 : Bernard Desruisseaux of Oracle Corporation\n\nApache\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in Apache\nDescription: Apache is updated to version 2.2.21 to address several\nvulnerabilities, the most serious of which may lead to a denial of\nservice. Further information is available via the Apache web site at\nhttp://httpd.apache.org/\nCVE-ID\nCVE-2011-3348\n\nApache\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of SSL\n3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. \nApache disabled the \u0027empty fragment\u0027 countermeasure which prevented\nthese attacks. This issue is addressed by providing a configuration\nparameter to control the countermeasure and enabling it by default. \nCVE-ID\nCVE-2011-3389\n\nCFNetwork\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in CFNetwork\u0027s handling of malformed\nURLs. When accessing a maliciously crafted URL, CFNetwork could send\nthe request to an incorrect origin server. This issue does not affect\nsystems prior to OS X Lion. \nCVE-ID\nCVE-2011-3246 : Erling Ellingsen of Facebook\n\nCFNetwork\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in CFNetwork\u0027s handling of malformed\nURLs. When accessing a maliciously crafted URL, CFNetwork could send\nunexpected request headers. This issue does not affect systems prior\nto OS X Lion. \nCVE-ID\nCVE-2011-3447 : Erling Ellingsen of Facebook\n\nColorSync\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted image with an embedded\nColorSync profile may lead to an unexpected application termination\nor arbitrary code execution\nDescription: An integer overflow existed in the handling of images\nwith an embedded ColorSync profile, which may lead to a heap buffer\noverflow. This issue does not affect OS X Lion systems. \nCVE-ID\nCVE-2011-0200 : binaryproof working with TippingPoint\u0027s Zero Day\nInitiative\n\nCoreAudio\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Playing maliciously crafted audio content may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of AAC\nencoded audio streams. This issue does not affect OS X Lion systems. \nCVE-ID\nCVE-2011-3252 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nCoreMedia\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in CoreMedia\u0027s handling\nof H.264 encoded movie files. \nCVE-ID\nCVE-2011-3448 : Scott Stender of iSEC Partners\n\nCoreText\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing or downloading a document containing a maliciously\ncrafted embedded font may lead to an unexpected application\ntermination or arbitrary code execution\nDescription: A use after free issue existed in the handling of font\nfiles. \nCVE-ID\nCVE-2011-3449 : Will Dormann of the CERT/CC\n\nCoreUI\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a malicious website may lead to an unexpected\napplication termination or arbitrary code execution\nDescription: An unbounded stack allocation issue existed in the\nhandling of long URLs. This issue does not affect systems prior to OS\nX Lion. \nCVE-ID\nCVE-2011-3450 : Ben Syverson\n\ncurl\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: A remote server may be able to impersonate clients via\nGSSAPI requests\nDescription: When doing GSSAPI authentication, libcurl\nunconditionally performs credential delegation. This issue is\naddressed by disabling GSSAPI credential delegation. \nCVE-ID\nCVE-2011-2192\n\nData Security\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker with a privileged network position may intercept\nuser credentials or other sensitive information\nDescription: Two certificate authorities in the list of trusted root\ncertificates have independently issued intermediate certificates to\nDigiCert Malaysia. DigiCert Malaysia has issued certificates with\nweak keys that it is unable to revoke. An attacker with a privileged\nnetwork position could intercept user credentials or other sensitive\ninformation intended for a site with a certificate issued by DigiCert\nMalaysia. This issue is addressed by configuring default system trust\nsettings so that DigiCert Malaysia\u0027s certificates are not trusted. We\nwould like to acknowledge Bruce Morton of Entrust, Inc. for reporting\nthis issue. \n\ndovecot\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of SSL\n3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. \nDovecot disabled the \u0027empty fragment\u0027 countermeasure which prevented\nthese attacks. This issue is addressed by enabling the\ncountermeasure. \nCVE-ID\nCVE-2011-3389 : Apple\n\nfilecmds\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Decompressing a maliciously crafted compressed file may lead\nto an unexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the \u0027uncompress\u0027 command\nline tool. \nCVE-ID\nCVE-2011-2895\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in ImageIO\u0027s handling of\nCCITT Group 4 encoded TIFF files. This issue does not affect OS X\nLion systems. \nCVE-ID\nCVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in libtiff\u0027s handling of\nThunderScan encoded TIFF images. This issue is address by updating\nlibtiff to version 3.9.5. \nCVE-ID\nCVE-2011-1167\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in libpng 1.5.4\nDescription: libpng is updated to version 1.5.5 to address multiple\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the libpng website at\nhttp://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-3328\n\nInternet Sharing\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: A Wi-Fi network created by Internet Sharing may lose\nsecurity settings after a system update\nDescription: After updating to a version of OS X Lion prior to\n10.7.3, the Wi-Fi configuration used by Internet Sharing may revert\nto factory defaults, which disables the WEP password. This issue only\naffects systems with Internet Sharing enabled and sharing the\nconnection to Wi-Fi. This issue is addressed by preserving the Wi-Fi\nconfiguration during a system update. \nCVE-ID\nCVE-2011-3452 : an anonymous researcher\n\nLibinfo\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in Libinfo\u0027s handling of hostname\nlookup requests. Libinfo could return incorrect results for a\nmaliciously crafted hostname. This issue does not affect systems\nprior to OS X Lion. \nCVE-ID\nCVE-2011-3441 : Erling Ellingsen of Facebook\n\nlibresolv\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Applications that use OS X\u0027s libresolv library may be\nvulnerable to an unexpected application termination or arbitrary code\nexecution\nDescription: An integer overflow existed in the parsing of DNS\nresource records, which may lead to heap memory corruption. \nCVE-ID\nCVE-2011-3453 : Ilja van Sprundel of IOActive\n\nlibsecurity\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Some EV certificates may be trusted even if the\ncorresponding root has been marked as untrusted\nDescription: The certificate code trusted a root certificate to sign\nEV certificates if it was on the list of known EV issuers, even if\nthe user had marked it as \u0027Never Trust\u0027 in Keychain. The root would\nnot be trusted to sign non-EV certificates. \nCVE-ID\nCVE-2011-3422 : Alastair Houghton\n\nOpenGL\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Applications that use OS X\u0027s OpenGL implementation may be\nvulnerable to an unexpected application termination or arbitrary code\nexecution\nDescription: Multiple memory corruption issues existed in the\nhandling of GLSL compilation. \nCVE-ID\nCVE-2011-3457 : Chris Evans of the Google Chrome Security Team, and\nMarc Schoenefeld of the Red Hat Security Response Team\n\nPHP\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in PHP 5.3.6\nDescription: PHP is updated to version 5.3.8 to address several\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the PHP web site at\nhttp://www.php.net\nCVE-ID\nCVE-2011-1148\nCVE-2011-1657\nCVE-2011-1938\nCVE-2011-2202\nCVE-2011-2483\nCVE-2011-3182\nCVE-2011-3189\nCVE-2011-3267\nCVE-2011-3268\n\nPHP\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in FreeType\u0027s\nhandling of Type 1 fonts. This issue is addressed by updating\nFreeType to version 2.4.7. Further information is available via the\nFreeType site at http://www.freetype.org/\nCVE-ID\nCVE-2011-3256 : Apple\n\nPHP\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in libpng 1.5.4\nDescription: libpng is updated to version 1.5.5 to address multiple\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the libpng website at\nhttp://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-3328\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Opening a maliciously crafted MP4 encoded file may lead to\nan unexpected application termination or arbitrary code execution\nDescription: An uninitialized memory access issue existed in the\nhandling of MP4 encoded files. \nCVE-ID\nCVE-2011-3458 : Luigi Auriemma and pa_kt both working with\nTippingPoint\u0027s Zero Day Initiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A signedness issue existed in the handling of font\ntables embedded in QuickTime movie files. \nCVE-ID\nCVE-2011-3248 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An off by one buffer overflow existed in the handling\nof rdrf atoms in QuickTime movie files. \nCVE-ID\nCVE-2011-3459 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted JPEG2000 image file may lead\nto an unexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JPEG2000\nfiles. \nCVE-ID\nCVE-2011-3250 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Processing a maliciously crafted PNG image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of PNG files. \nCVE-ID\nCVE-2011-3460 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of FLC\nencoded movie files\nCVE-ID\nCVE-2011-3249 : Matt \u0027j00ru\u0027 Jurczyk working with TippingPoint\u0027s Zero\nDay Initiative\n\nSquirrelMail\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in SquirrelMail\nDescription: SquirrelMail is updated to version 1.4.22 to address\nseveral vulnerabilities, the most serious of which is a cross-site\nscripting issue. This issue does not affect OS X Lion systems. \nFurther information is available via the SquirrelMail web site at\nhttp://www.SquirrelMail.org/\nCVE-ID\nCVE-2010-1637\nCVE-2010-2813\nCVE-2010-4554\nCVE-2010-4555\nCVE-2011-2023\n\nSubversion\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Accessing a Subversion repository may lead to the disclosure\nof sensitive information\nDescription: Subversion is updated to version 1.6.17 to address\nmultiple vulnerabilities, the most serious of which may lead to the\ndisclosure of sensitive information. Further information is available\nvia the Subversion web site at http://subversion.tigris.org/\nCVE-ID\nCVE-2011-1752\nCVE-2011-1783\nCVE-2011-1921\n\nTime Machine\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: A remote attacker may access new backups created by the\nuser\u0027s system\nDescription: The user may designate a remote AFP volume or Time\nCapsule to be used for Time Machine backups. Time Machine did not\nverify that the same device was being used for subsequent backup\noperations. An attacker who is able to spoof the remote volume could\ngain access to new backups created by the user\u0027s system. This issue\nis addressed by verifying the unique identifier associated with a\ndisk for backup operations. \nCVE-ID\nCVE-2011-3462 : Michael Roitzsch of the Technische Universitat\nDresden\n\nTomcat\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in Tomcat 6.0.32\nDescription: Tomcat is updated to version 6.0.33 to address multiple\nvulnerabilities, the most serious of which may lead to the disclosure\nof sensitive information. Tomcat is only provided on Mac OS X Server\nsystems. This issue does not affect OS X Lion systems. Further\ninformation is available via the Tomcat site at\nhttp://tomcat.apache.org/\nCVE-ID\nCVE-2011-2204\n\nWebDAV Sharing\nAvailable for: OS X Lion Server v10.7 to v10.7.2\nImpact: Local users may obtain system privileges\nDescription: An issue existed in WebDAV Sharing\u0027s handling of user\nauthentication. A user with a valid account on the server or one of\nits bound directories could cause the execution of arbitrary code\nwith system privileges. This issue does not affect systems prior to\nOS X Lion. \nCVE-ID\nCVE-2011-3463 : Gordon Davisson of Crywolf\n\nWebmail\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted e-mail message may lead to the\ndisclosure of message content\nDescription: A cross-site scripting vulnerability existed in the\nhandling of mail messages. This issue is addressed by updating\nRoundcube Webmail to version 0.6. This issue does not affect systems\nprior to OS X Lion. Further information is available via the\nRoundcube site at http://trac.roundcube.net/\nCVE-ID\nCVE-2011-2937\n\nX11\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in FreeType\u0027s\nhandling of Type 1 fonts. This issue is addressed by updating\nFreeType to version 2.4.7. Further information is available via the\nFreeType site at http://www.freetype.org/\nCVE-ID\nCVE-2011-3256 : Apple\n\nOS X Lion v10.7.3 and Security Update 2012-001 may be obtained from\nthe Software Update pane in System Preferences, or Apple\u0027s Software\nDownloads web site:\nhttp://www.apple.com/support/downloads/\n\nThe Software Update utility will present the update that applies\nto your system configuration. Only one is needed, either\nSecurity Update 2021-001 or OS X v10.7.3. \n\nFor OS X Lion v10.7.2\nThe download file is named: MacOSXUpd10.7.3.dmg\nIts SHA-1 digest is: 7102fe8f9f47286c45dfa35f6e84e7f730493a7c\n\nFor OS X Lion v10.7 and v10.7.1\nThe download file is named: MacOSXUpdCombo10.7.3.dmg\nIts SHA-1 digest is: 07dfce300f6801eb63d9ac13e0bec84e1862a16c\n\nFor OS X Lion Server v10.7.2\nThe download file is named: MacOSXServerUpd10.7.3.dmg\nIts SHA-1 digest is: 55a9571635d4ec088c142d68132d0d69fcb8867d\n\nFor OS X Lion Server v10.7 and v10.7.1\nThe download file is named: MacOSXServerUpdCombo10.7.3.dmg\nIts SHA-1 digest is: 2c87824f09734499ea166ea0617a3ac21ecf832b\n\nFor Mac OS X v10.6.8\nThe download file is named: SecUpd2012-001Snow.dmg\nIts SHA-1 digest is: 40875ee8cb609bbaefc8f421a9c34cc353db42b8\n\nFor Mac OS X Server v10.6.8\nThe download file is named: SecUpdSrvr2012-001.dmg\nIts SHA-1 digest is: 53b3ca5548001a9920aeabed4a034c6e4657fe20\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.16 (Darwin)\n\niQEcBAEBAgAGBQJPKYxNAAoJEGnF2JsdZQeeLiIIAMLhH2ipDFrhCsw/n4VDeF1V\nP6jSkGXC9tBBVMvw1Xq4c2ok4SI34bDfMlURAVR+dde/h6nIZR24aLQVoDLjJuIp\nRrO2dm1nQeozLJSx2NbxhVh54BucJdKp4xS1GkDNxkqcdh04RE9hRURXdKagnfGy\n9P8QQPOQmKAiWos/LYhCPDInMfrpVNvEVwP8MCDP15g6hylN4De/Oyt7ZshPshSf\nMnAFObfBTGX5KioVqTyfdlBkKUfdXHJux61QEFHn8eadX6+/6IuKbUvK9B0icc8E\npvbjOxQatFRps0KNWeIsKQc5i6iQoJhocAiIy6Y6LCuZQuSXCImY2RWXkVYzbWo=\n=c1eU\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03280632\nVersion: 1\n\nHPSBMU02764 SSRT100827 rev.1 - HP System Management Homepage (SMH) Running on Linux and Windows, Remote Cross Site Request Forgery (CSRF), Denial of Service (DoS), Execution of Arbitrary Code, Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2012-04-16\nLast Updated: 2012-04-16\n\nPotential Security Impact: Remote cross site request forgery (CSRF), Denial of Service (DoS), execution of arbitrary code, other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP System Management Homepage (SMH) running on Linux and Windows. The vulnerabilities could be exploited remotely and locally resulting in cross site request forgery (CSRF), Denial of Service (DoS), execution of arbitrary code, and other vulnerabilities. \n\nReferences: CVE-2009-0037, CVE-2010-0734, CVE-2010-1452, CVE-2010-1623, CVE-2010-2068, CVE-2010-2791, CVE-2010-3436, CVE-2010-4409, CVE-2010-4645, CVE-2011-0014, CVE-2011-0195, CVE-2011-0419, CVE-2011-1148, CVE-2011-1153, CVE-2011-1464, CVE-2011-1467, CVE-2011-1468, CVE-2011-1470, CVE-2011-1471, CVE-2011-1928, CVE-2011-1938, CVE-2011-1945, CVE-2011-2192, CVE-2011-2202, CVE-2011-2483, CVE-2011-3182, CVE-2011-3189, CVE-2011-3192, CVE-2011-3267, CVE-2011-3268, CVE-2011-3207, CVE-2011-3210, CVE-2011-3348, CVE-2011-3368, CVE-2011-3639, CVE-2011-3846, SSRT100376, CVE-2011-4317, CVE-2012-0135, SSRT100609, CVE-2012-1993, SSRT10043\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP System Management Homepage (SMH) before v7.0 running on Linux and Windows. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-0037 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2010-0734 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-1623 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-2068 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2010-2791 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2010-3436 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2010-4409 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-4645 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2011-0014 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2011-0195 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2011-0419 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2011-1148 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2011-1153 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2011-1464 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2011-1467 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2011-1468 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2011-1470 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2011-1471 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2011-1928 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2011-1938 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2011-1945 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2011-2192 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2011-2202 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4\nCVE-2011-2483 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2011-3182 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2011-3189 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2011-3192 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2011-3267 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2011-3268 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3207 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2011-3210 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2011-3348 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2011-3368 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2011-3639 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2011-3846 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2011-4317 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2012-0135 (AV:N/AC:M/Au:S/C:N/I:N/A:P) 3.5\nCVE-2012-1993 (AV:L/AC:L/Au:S/C:P/I:P/A:N) 3.2\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nThe Hewlett-Packard Company thanks Sow Ching Shiong coordinating with Secunia for reporting CVE-2011-3846 to security-alert@hp.com. \n\nRESOLUTION\n\nHP has provided HP System Management Homepage v7.0 or subsequent to resolve the vulnerabilities. \n\nSMH v7.0 is available here: http://h18000.www1.hp.com/products/servers/management/agents/index.html\n\nHISTORY\nVersion:1 (rev.1) 16 April 2012 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in the title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201203-02\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: cURL: Multiple vulnerabilities\n Date: March 06, 2012\n Bugs: #308645, #373235, #400799\n ID: 201203-02\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in cURL, the worst of which\nmight allow remote execution of arbitrary code. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-misc/curl \u003c 7.24.0 \u003e= 7.24.0\n\nDescription\n===========\n\nMultiple vulnerabilities have been found in cURL:\n\n* When zlib is enabled, the amount of data sent to an application for\n automatic decompression is not restricted (CVE-2010-0734). \n* When SSL is enabled, cURL improperly disables the OpenSSL workaround\n to mitigate an information disclosure vulnerability in the SSL and\n TLS protocols (CVE-2011-3389). \n* libcurl does not properly verify file paths for escape control\n characters in IMAP, POP3 or SMTP URLs (CVE-2012-0036). \n\nImpact\n======\n\nA remote attacker could entice a user or automated process to open a\nspecially crafted file or URL using cURL, possibly resulting in the\nremote execution of arbitrary code, a Denial of Service condition,\ndisclosure of sensitive information, or unwanted actions performed via\nthe IMAP, POP3 or SMTP protocols. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll cURL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/curl-7.24.0\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-0734\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0734\n[ 2 ] CVE-2011-2192\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2192\n[ 3 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 4 ] CVE-2012-0036\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0036\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201203-02.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2011-2192"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"db": "VULHUB",
"id": "VHN-50137"
},
{
"db": "PACKETSTORM",
"id": "102739"
},
{
"db": "PACKETSTORM",
"id": "102820"
},
{
"db": "PACKETSTORM",
"id": "109373"
},
{
"db": "PACKETSTORM",
"id": "111915"
},
{
"db": "PACKETSTORM",
"id": "112043"
},
{
"db": "PACKETSTORM",
"id": "103266"
},
{
"db": "PACKETSTORM",
"id": "110497"
}
],
"trust": 2.34
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-50137",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-50137"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2011-2192",
"trust": 3.2
},
{
"db": "SECUNIA",
"id": "45067",
"trust": 2.5
},
{
"db": "SECUNIA",
"id": "45181",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "45088",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "45047",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "45144",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "48256",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1025713",
"trust": 1.7
},
{
"db": "BID",
"id": "48434",
"trust": 0.9
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201106-322",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "102820",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "102739",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "103266",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-50137",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "109373",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "111915",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "112043",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "110497",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-50137"
},
{
"db": "PACKETSTORM",
"id": "102739"
},
{
"db": "PACKETSTORM",
"id": "102820"
},
{
"db": "PACKETSTORM",
"id": "109373"
},
{
"db": "PACKETSTORM",
"id": "111915"
},
{
"db": "PACKETSTORM",
"id": "112043"
},
{
"db": "PACKETSTORM",
"id": "103266"
},
{
"db": "PACKETSTORM",
"id": "110497"
},
{
"db": "CNNVD",
"id": "CNNVD-201106-322"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"db": "NVD",
"id": "CVE-2011-2192"
}
]
},
"id": "VAR-201107-0125",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-50137"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:24:45.576000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "curl-7.15.5-9.AXS3.3",
"trust": 0.8,
"url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1457"
},
{
"title": "2228",
"trust": 0.8,
"url": "https://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2228"
},
{
"title": "RHSA-2011:0918",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2011-0918.html"
},
{
"title": "adv_20110623",
"trust": 0.8,
"url": "http://curl.haxx.se/docs/adv_20110623.html"
},
{
"title": "VMSA-2012-0001",
"trust": 0.8,
"url": "http://www.vmware.com/jp/support/support-resources/advisories/VMSA-2012-0001.html"
},
{
"title": "cURL GSSAPI Repair measures for certificate authorization vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=119609"
}
],
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201106-322"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-255",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-50137"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"db": "NVD",
"id": "CVE-2011-2192"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.5,
"url": "http://secunia.com/advisories/45067"
},
{
"trust": 1.8,
"url": "http://security.gentoo.org/glsa/glsa-201203-02.xml"
},
{
"trust": 1.8,
"url": "http://curl.haxx.se/docs/adv_20110623.html"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id?1025713"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/45047"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/45088"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/45144"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/45181"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/48256"
},
{
"trust": 1.7,
"url": "http://lists.apple.com/archives/security-announce/2012/feb/msg00000.html"
},
{
"trust": 1.7,
"url": "http://www.debian.org/security/2011/dsa-2271"
},
{
"trust": 1.7,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-june/061992.html"
},
{
"trust": 1.7,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-july/062287.html"
},
{
"trust": 1.7,
"url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:116"
},
{
"trust": 1.7,
"url": "http://www.redhat.com/support/errata/rhsa-2011-0918.html"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-1158-1"
},
{
"trust": 1.7,
"url": "http://curl.haxx.se/curl-gssapi-delegation.patch"
},
{
"trust": 1.7,
"url": "http://support.apple.com/kb/ht5130"
},
{
"trust": 1.7,
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=711454"
},
{
"trust": 0.9,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2192"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2192"
},
{
"trust": 0.8,
"url": "http://www.securityfocus.com/bid/48434"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2192"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1148"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3182"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2202"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1938"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2483"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3189"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-0734"
},
{
"trust": 0.2,
"url": "http://secunia.com/"
},
{
"trust": 0.2,
"url": "http://lists.grok.org.uk/full-disclosure-charter.html"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-1623"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-4409"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1468"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3192"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1467"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1471"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1470"
},
{
"trust": 0.2,
"url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
},
{
"trust": 0.2,
"url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
},
{
"trust": 0.2,
"url": "http://h18000.www1.hp.com/products/servers/management/agents/index.html"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-4645"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-0419"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1945"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-2068"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1928"
},
{
"trust": 0.2,
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-3436"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-0014"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1464"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1153"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-0195"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-0037"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-2791"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/security/data/cve/cve-2011-2192.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/kb/docs/doc-11259"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/#package"
},
{
"trust": 0.1,
"url": "http://bugzilla.redhat.com/):"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.1,
"url": "https://rhn.redhat.com/errata/rhsa-2011-0918.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2204"
},
{
"trust": 0.1,
"url": "http://www.php.net"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1783"
},
{
"trust": 0.1,
"url": "http://tomcat.apache.org/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2023"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3252"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1167"
},
{
"trust": 0.1,
"url": "http://support.apple.com/kb/ht1222"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3249"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-0200"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1752"
},
{
"trust": 0.1,
"url": "http://trac.roundcube.net/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3256"
},
{
"trust": 0.1,
"url": "http://www.apple.com/support/downloads/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-4554"
},
{
"trust": 0.1,
"url": "http://www.freetype.org/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2895"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-0241"
},
{
"trust": 0.1,
"url": "http://www.squirrelmail.org/"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "http://httpd.apache.org/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1921"
},
{
"trust": 0.1,
"url": "http://www.libpng.org/pub/png/libpng.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3250"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-2813"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-1657"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-4555"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3246"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-2937"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3248"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2010-1637"
},
{
"trust": 0.1,
"url": "http://subversion.tigris.org/"
},
{
"trust": 0.1,
"url": "http://www.mandriva.com/security/"
},
{
"trust": 0.1,
"url": "http://store.mandriva.com/product_info.php?cpath=149\u0026amp;products_id=490"
},
{
"trust": 0.1,
"url": "http://www.mandriva.com/security/advisories"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-0036"
},
{
"trust": 0.1,
"url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2192"
},
{
"trust": 0.1,
"url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0734"
},
{
"trust": 0.1,
"url": "http://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389"
},
{
"trust": 0.1,
"url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389"
},
{
"trust": 0.1,
"url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0036"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "https://bugs.gentoo.org."
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-50137"
},
{
"db": "PACKETSTORM",
"id": "102739"
},
{
"db": "PACKETSTORM",
"id": "102820"
},
{
"db": "PACKETSTORM",
"id": "109373"
},
{
"db": "PACKETSTORM",
"id": "111915"
},
{
"db": "PACKETSTORM",
"id": "112043"
},
{
"db": "PACKETSTORM",
"id": "103266"
},
{
"db": "PACKETSTORM",
"id": "110497"
},
{
"db": "CNNVD",
"id": "CNNVD-201106-322"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"db": "NVD",
"id": "CVE-2011-2192"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-50137"
},
{
"db": "PACKETSTORM",
"id": "102739"
},
{
"db": "PACKETSTORM",
"id": "102820"
},
{
"db": "PACKETSTORM",
"id": "109373"
},
{
"db": "PACKETSTORM",
"id": "111915"
},
{
"db": "PACKETSTORM",
"id": "112043"
},
{
"db": "PACKETSTORM",
"id": "103266"
},
{
"db": "PACKETSTORM",
"id": "110497"
},
{
"db": "CNNVD",
"id": "CNNVD-201106-322"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"db": "NVD",
"id": "CVE-2011-2192"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2011-07-07T00:00:00",
"db": "VULHUB",
"id": "VHN-50137"
},
{
"date": "2011-07-02T17:00:00",
"db": "PACKETSTORM",
"id": "102739"
},
{
"date": "2011-07-05T19:56:28",
"db": "PACKETSTORM",
"id": "102820"
},
{
"date": "2012-02-03T00:24:52",
"db": "PACKETSTORM",
"id": "109373"
},
{
"date": "2012-04-17T20:34:39",
"db": "PACKETSTORM",
"id": "111915"
},
{
"date": "2012-04-20T20:15:33",
"db": "PACKETSTORM",
"id": "112043"
},
{
"date": "2011-07-22T14:38:04",
"db": "PACKETSTORM",
"id": "103266"
},
{
"date": "2012-03-07T00:01:57",
"db": "PACKETSTORM",
"id": "110497"
},
{
"date": "2011-06-28T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201106-322"
},
{
"date": "2011-07-20T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"date": "2011-07-07T21:55:02.320000",
"db": "NVD",
"id": "CVE-2011-2192"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-05-27T00:00:00",
"db": "VULHUB",
"id": "VHN-50137"
},
{
"date": "2021-06-17T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201106-322"
},
{
"date": "2012-12-26T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2011-001894"
},
{
"date": "2025-04-11T00:51:21.963000",
"db": "NVD",
"id": "CVE-2011-2192"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "103266"
},
{
"db": "PACKETSTORM",
"id": "110497"
},
{
"db": "CNNVD",
"id": "CNNVD-201106-322"
}
],
"trust": 0.8
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "libcurl of Curl_input_negotiate Function spoofing client vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2011-001894"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "trust management problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201106-322"
}
],
"trust": 0.6
}
}
VAR-200110-0170
Vulnerability from variot - Updated: 2025-12-22 23:24The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Crypto Provider Package before 1.36, has unknown impact and remote attack vectors related to "a Bleichenbacher vulnerability in simple RSA CMS signatures without signed attributes.". Wireshark contains a vulnerability in the XOT dissector that may cause the application to crash. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. A buffer overflow in certain Apple AirPort drivers may allow an attacker to execute arbitrary code with system privileges, or create a denial-of-service condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available.
To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German.
The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios.
This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links
Read the full description: http://corporate.secunia.com/products/48/?r=l
Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l
TITLE: Apple Airport Probe Response Kernel Memory Corruption Vulnerability
SECUNIA ADVISORY ID: SA22679
VERIFY ADVISORY: http://secunia.com/advisories/22679/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/
DESCRIPTION: H.D. Moore has reported a vulnerability in the Apple Airport driver, which potentially can be exploited by malicious people to compromise a vulnerable system.
The vulnerability is caused due to an error in the Airport driver provided with Orinoco-based Airport cards when handling probe response frames. This can be exploited to overwrite kernel memory and potentially execute arbitrary code when the driver is running in active scanning mode.
The vulnerability is reported in the driver on a PowerBook running version 10.4.8.
SOLUTION: Do not place the card into active scanning mode.
PROVIDED AND/OR DISCOVERED BY: H D Moore
ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-01-11-2006.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-200110-0170",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": null,
"scope": null,
"trust": 3.2,
"vendor": "debian gnu linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 3.2,
"vendor": "freebsd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 3.2,
"vendor": "openssl",
"version": null
},
{
"model": null,
"scope": null,
"trust": 3.2,
"vendor": "red hat",
"version": null
},
{
"model": null,
"scope": null,
"trust": 3.2,
"vendor": "ubuntu",
"version": null
},
{
"model": null,
"scope": null,
"trust": 2.4,
"vendor": "f5",
"version": null
},
{
"model": null,
"scope": null,
"trust": 2.4,
"vendor": "openpkg",
"version": null
},
{
"model": null,
"scope": null,
"trust": 2.4,
"vendor": "oracle",
"version": null
},
{
"model": null,
"scope": null,
"trust": 2.4,
"vendor": "suse linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 2.4,
"vendor": "slackware linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 2.4,
"vendor": "rpath",
"version": null
},
{
"model": null,
"scope": null,
"trust": 1.6,
"vendor": "trustix secure linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 1.6,
"vendor": "apple computer",
"version": null
},
{
"model": null,
"scope": null,
"trust": 1.6,
"vendor": "sun microsystems",
"version": null
},
{
"model": "jre 011",
"scope": "eq",
"trust": 1.5,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "sdk 011",
"scope": "eq",
"trust": 1.5,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 010",
"scope": "eq",
"trust": 1.5,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "sdk 010",
"scope": "eq",
"trust": 1.2,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 013",
"scope": "eq",
"trust": 1.2,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 014",
"scope": "eq",
"trust": 1.2,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre",
"scope": "eq",
"trust": 1.2,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "bc-java",
"scope": "lte",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.37"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.18"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.22"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.24"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.13"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.27"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.28"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.09"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.15"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.16"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.12"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.32"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.01"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.19"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.23"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.29"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.26"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.34"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.20"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.21"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.30"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.33"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.25"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.04"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.06"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.03"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.02"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.17"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.07"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.05"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.14"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.18"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.11"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.08"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.07"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.22"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.3.1"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.24"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.28"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.13"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.15"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.16"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.27"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.05"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.35"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.0"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.01"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.09"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.31"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.23"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.29"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.12"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.32"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.20"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.30"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.19"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.25"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.26"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.04"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.21"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.33"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.06"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.34"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.02"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.17"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.36"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.03"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.14"
},
{
"model": "bouncy-castle-crypto-package",
"scope": "lte",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.35"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.10"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.11"
},
{
"model": "bc-java",
"scope": "eq",
"trust": 1.0,
"vendor": "bouncycastle",
"version": "1.08"
},
{
"model": "sdk 08",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "sdk 11",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 15",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.5"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jre 06",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.5"
},
{
"model": "jre 015",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 01",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "jre 10",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre 14",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 03",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "jdk 09",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jdk 007",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.1.6"
},
{
"model": "jre 1.4.2 12",
"scope": null,
"trust": 0.9,
"vendor": "sun",
"version": null
},
{
"model": "sdk 06",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "sdk .0 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3"
},
{
"model": "jre .0 04",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4"
},
{
"model": "jre 07",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre 11",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre 03",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "sdk 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "jre 01",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jre 04",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jre .0 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3"
},
{
"model": "sdk 07",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jdk b 005",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.1.7"
},
{
"model": "sdk 10",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2"
},
{
"model": "jre 01",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre .0 03",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4"
},
{
"model": "sdk .0 03",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4"
},
{
"model": "jre 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "sdk 09",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 14",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jdk .0 05",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.5"
},
{
"model": "jre 06",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 12",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "jre 03",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "sdk 08",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk .0 4",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4"
},
{
"model": "sdk .0 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4"
},
{
"model": "sdk 007",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2.1"
},
{
"model": "jre 06",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "sdk 01",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "jre .0 02",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4"
},
{
"model": "jre 13",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "sdk 13",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jdk 008",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jdk 08",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jre 05",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jre 08",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2"
},
{
"model": "sdk 04",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jre 12",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 05",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "sdk 03",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jre 03",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "sdk",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.4"
},
{
"model": "jre .0 05",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3"
},
{
"model": "jre 05",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 05",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 03",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 015",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "sdk",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2.1"
},
{
"model": "sdk 012",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 09",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "sdk 014",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 007",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jdk 009",
"scope": "eq",
"trust": 0.9,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "wireshark",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "appgate network security",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "attachmatewrq",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "avaya",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "blue coat",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cisco",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "gentoo linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "gnutls",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hewlett packard",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "iaik java group",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "internet consortium",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "intoto",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "juniper",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "mandriva",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "mozilla",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "openwall gnu linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "opera",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "rsa security",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ssh security corp",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sybase",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "vmware",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "vandyke",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "stonesoft",
"version": null
},
{
"model": "crypto package",
"scope": "lt",
"trust": 0.8,
"vendor": "bouncy castle",
"version": "1.36"
},
{
"model": "java cryptography api",
"scope": "lt",
"trust": 0.8,
"vendor": "bouncy castle",
"version": "1.38"
},
{
"model": "jre 005",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 04",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jre .0 01",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.4"
},
{
"model": "jdk 003",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.1"
},
{
"model": "jre 12",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "jdk",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jdk 06",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 007",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jdk .0 04",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.5"
},
{
"model": "jdk 005",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.3"
},
{
"model": "sdk 13",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "sdk 005",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre .0 04",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.3"
},
{
"model": "jdk 006",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "sdk 01",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "jdk 05",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jdk 007",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jdk .0 03",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.5"
},
{
"model": "jre 12",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "appeon",
"scope": "eq",
"trust": 0.6,
"vendor": "sybase",
"version": "3.1"
},
{
"model": "jdk 06",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.5"
},
{
"model": "jre b 007",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.7"
},
{
"model": "sdk 05",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.3"
},
{
"model": "jdk 002",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jre 008",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jdk 004",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "sdk 12",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jdk 009",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.6"
},
{
"model": "jdk 004",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.1"
},
{
"model": "sdk 013",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jdk b 007",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.7"
},
{
"model": "jre 012",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "jre 005",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jre 009",
"scope": "eq",
"trust": 0.6,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.35"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.34"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.33"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.28"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.23"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.27"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.32"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.36"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.26"
},
{
"model": "legion-of-the-bouncy-castle-java-crytography-api",
"scope": "eq",
"trust": 0.6,
"vendor": "bouncycastle",
"version": "1.25"
},
{
"model": "systems weblogic express",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.1"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3"
},
{
"model": "security agent",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "5.1.79"
},
{
"model": "enterprise linux es ia64",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "project openssl g",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "computing snapgear sg565",
"scope": "eq",
"trust": 0.3,
"vendor": "secure",
"version": "0"
},
{
"model": "ciscoworks common services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.2"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.4.5"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0(1)"
},
{
"model": "reflection for secure it",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "6.1"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "appliance server hosting edition",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "1.0"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.1"
},
{
"model": "call manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.1"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154543.1.0"
},
{
"model": "project openssl b-36.8",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "enterprise linux extras",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "eii avaki sdf",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.0"
},
{
"model": "risk analytics platform",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.9"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.03"
},
{
"model": "s8300 cm",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.2"
},
{
"model": "java system web server sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.4"
},
{
"model": "communications security ssh tectia k",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "4.3.10"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "6.1"
},
{
"model": "linux enterprise desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "ons",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "154548.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "9.1"
},
{
"model": "ipcop",
"scope": "eq",
"trust": 0.3,
"vendor": "ipcop",
"version": "1.4.11"
},
{
"model": "workstation build",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "6.0.380004"
},
{
"model": "easerver",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.5"
},
{
"model": "securecrt",
"scope": "eq",
"trust": 0.3,
"vendor": "vandyke",
"version": "5.2.2"
},
{
"model": "hardware management console for iseries",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.7"
},
{
"model": "workstation build",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "5.5.334685"
},
{
"model": "ffi global fix lite",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "0"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.2"
},
{
"model": "bind b1",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.7"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1(0)"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.6"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1(1)"
},
{
"model": "project openssl h",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "unwired orchestrator",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.1"
},
{
"model": "openvms secure web server",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "1.2"
},
{
"model": "propack sp6",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.0"
},
{
"model": "project openssl i",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "java web proxy server sp8",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "workspace",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "1.6"
},
{
"model": "2-stable-20061018",
"scope": null,
"trust": 0.3,
"vendor": "openpkg",
"version": null
},
{
"model": "project openssl b",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "jre b",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.7"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.3"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.12"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.11"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.04"
},
{
"model": "linux mipsel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "-release-p3",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.11"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.12"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.0.1"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.11"
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0"
},
{
"model": "linux professional x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "hat enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "3"
},
{
"model": "4,0 beta",
"scope": null,
"trust": 0.3,
"vendor": "netbsd",
"version": null
},
{
"model": "jre .0 01",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3"
},
{
"model": "-stablepre122300",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "bind a1",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "software opera web browser 1win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.0"
},
{
"model": "corporate server x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "4.0"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.10"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2006.0"
},
{
"model": "jdk 09",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "unwired accelerator and enterprise portal",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "7.0"
},
{
"model": "mds",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "95000"
},
{
"model": "netscape",
"scope": "eq",
"trust": 0.3,
"vendor": "netscape",
"version": "6.2.3"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.51"
},
{
"model": "jre 12",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.13"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.8"
},
{
"model": "sdk 10",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.1(0)"
},
{
"model": "risk analytics platform",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "3.0"
},
{
"model": "java web proxy server",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.0.5"
},
{
"model": "openpkg",
"scope": "eq",
"trust": 0.3,
"vendor": "openpkg",
"version": "2.1"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3.3"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.12"
},
{
"model": "jdk 1.5.0.0 06",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "one application server standard edition",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "siparator",
"scope": "ne",
"trust": 0.3,
"vendor": "ingate",
"version": "4.5.1"
},
{
"model": "java system web server sp9",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "linux personal oss",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.0"
},
{
"model": "sdk 04",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.4.6"
},
{
"model": "thunderbird",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.0.7"
},
{
"model": "corporate server",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "4.0"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.0.1"
},
{
"model": "java system web server sp4",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.1"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.1.3"
},
{
"model": "access registrar",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.1"
},
{
"model": "solonde etl",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "3.6"
},
{
"model": "linux openexchange server",
"scope": null,
"trust": 0.3,
"vendor": "s u s e",
"version": null
},
{
"model": "jsse",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.0.2"
},
{
"model": "one web server sp4",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.1.1"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.05"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.54"
},
{
"model": "systems weblogic server for win32",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.1"
},
{
"model": "one web server sp7",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.51"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.03"
},
{
"model": "one web server sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.05"
},
{
"model": "bind -p2",
"scope": "ne",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.6"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "5.5.4"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.1"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.1"
},
{
"model": "java system web server sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.1"
},
{
"model": "-release-p5",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "eii avaki sdf",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "4.0"
},
{
"model": "www-client/opera",
"scope": "eq",
"trust": 0.3,
"vendor": "gentoo",
"version": "9.0.2"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.3(5)"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.3"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.10"
},
{
"model": "converged communications server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "5.12"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.6.2"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.5"
},
{
"model": "project openssl d",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.01"
},
{
"model": "rtds",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.0.1"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.2.2"
},
{
"model": "gss global site selector",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "44900"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "6.0"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.4.4"
},
{
"model": "project openssl beta2",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "call manager es56",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "sdk 07",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.10"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.06"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.01"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.06"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.02"
},
{
"model": "personal",
"scope": null,
"trust": 0.3,
"vendor": "turbolinux",
"version": null
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "5.02"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.04"
},
{
"model": "project openssl e",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "-release-p32",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "3.1.1"
},
{
"model": "jre 007",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.6"
},
{
"model": "sdk",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "12.5.1"
},
{
"model": "project openssl f",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.1"
},
{
"model": "project openssl",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "jre 01a",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "works common services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.2"
},
{
"model": "reflection ftp client",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "12.0"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.1"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.3"
},
{
"model": "unified presence server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.0"
},
{
"model": "ffi global fix",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "0"
},
{
"model": "communications security ssh tectia",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "5.1.1"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "call manager es33",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3.1"
},
{
"model": "easerver",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "6.0"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "10.2"
},
{
"model": "workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "5.5.5"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.1"
},
{
"model": "call manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "-prerelease",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.4"
},
{
"model": "jre 07",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.4.1"
},
{
"model": "beta11",
"scope": "eq",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0"
},
{
"model": "rtds",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "3.1"
},
{
"model": "jsse 01",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.0.3"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "1.0.2.1"
},
{
"model": "java system web server sp8",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "java system application server 2004q2",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3.2"
},
{
"model": "bind b",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.3"
},
{
"model": "workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "6.0.1"
},
{
"model": "openvpn",
"scope": "eq",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0.3"
},
{
"model": "workstation build",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "5.5.444386"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.3.132"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3.1"
},
{
"model": "java web proxy server sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "jre 009",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.6"
},
{
"model": "communications security ssh tectia",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "2.1.3"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.5"
},
{
"model": "systems weblogic server for win32",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.1"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.4"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.52"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "3.0.2"
},
{
"model": "jre b 005",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.7"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.5.1.639"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.5"
},
{
"model": "hat enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "2.1"
},
{
"model": "desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4.0"
},
{
"model": "linux hppa",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "workstation build",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "5.5.342958"
},
{
"model": "jsse 02",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.0.3"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.0"
},
{
"model": "application \u0026 content networking software",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.4.2"
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3"
},
{
"model": "jre 11",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.8"
},
{
"model": "reflection",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "8.0"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0.3.728"
},
{
"model": "call manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.3(1)"
},
{
"model": "ciscoworks common management foundation",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.1"
},
{
"model": "openvpn",
"scope": "ne",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0.8"
},
{
"model": "international cryptographic infrastructure",
"scope": "ne",
"trust": 0.3,
"vendor": "novell",
"version": "2.7.2"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "risk analytics platform",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.0"
},
{
"model": "rtds",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "4.0"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.1"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.54"
},
{
"model": "software opera web browser beta",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "83"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "3.3.1"
},
{
"model": "linux professional x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.1"
},
{
"model": "systems weblogic express for win32",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.1"
},
{
"model": "computing snapgear u2",
"scope": "ne",
"trust": 0.3,
"vendor": "secure",
"version": "3.1.4"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.07"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.53"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.4"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.1.1"
},
{
"model": "systems weblogic server",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.21"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "3.2"
},
{
"model": "java system web server sp5",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "computing snapgear sg580",
"scope": "eq",
"trust": 0.3,
"vendor": "secure",
"version": "0"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.4"
},
{
"model": "ons 15454e optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.1"
},
{
"model": "data auditing",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "4.5.3"
},
{
"model": "openoffice",
"scope": "ne",
"trust": 0.3,
"vendor": "openoffice",
"version": "3.2"
},
{
"model": "player",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.5"
},
{
"model": "afaria",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.0"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.11"
},
{
"model": "-release-p42",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.4"
},
{
"model": "ons mstp",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154540"
},
{
"model": "ssl360",
"scope": "ne",
"trust": 0.3,
"vendor": "arkoon",
"version": "2.0/3"
},
{
"model": "java system application server 2004q2 r1standard",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "seamonkey",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.5"
},
{
"model": "hardware management console for pseries",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.3.7"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.4"
},
{
"model": "communications security ssh tectia server for ibm z/os",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "5.1"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.11"
},
{
"model": "easerver",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.2"
},
{
"model": "openvpn",
"scope": "eq",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0.5"
},
{
"model": "secure acs solution engine",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.2"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.6(0)"
},
{
"model": "project openssl b",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.8"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.0"
},
{
"model": "unwired orchestrator",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "4.3"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.2"
},
{
"model": "data direct odbc/ole-db drivers for ase",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "0"
},
{
"model": "java system web server sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "s8500 r2.0.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "hardware management console for pseries r1.0",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0"
},
{
"model": "communications security tectia",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "2.0"
},
{
"model": "bind a5",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "global fix lite",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "0"
},
{
"model": "easerver",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.3"
},
{
"model": "software opera web browser win32 beta",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.01"
},
{
"model": "communications security ssh tectia manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "2.1.3"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.1"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6.2"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.1(1)"
},
{
"model": "works common services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.0"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.6(1)"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.8"
},
{
"model": "software opera web browser linux",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.1"
},
{
"model": "bind -p1",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.6"
},
{
"model": "netscape",
"scope": "eq",
"trust": 0.3,
"vendor": "netscape",
"version": "7.1"
},
{
"model": "communications security ssh tectia server",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "4.4.7"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.22"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.2.1"
},
{
"model": "hardware management console for iseries r5.0",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0"
},
{
"model": "wide area application services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "secure acs solution engine",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.3.1"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.0.4"
},
{
"model": "virtualvault a.04.50",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "jdk 14",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "integrated management",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "secure global desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "4.2"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.14"
},
{
"model": "project openssl g",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "bind a4",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "computing snapgear sg560",
"scope": "eq",
"trust": 0.3,
"vendor": "secure",
"version": "0"
},
{
"model": "suse linux school server for i386",
"scope": null,
"trust": 0.3,
"vendor": "s u s e",
"version": null
},
{
"model": "communications security ssh tectia connector",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "5.0.1"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "current",
"scope": null,
"trust": 0.3,
"vendor": "openpkg",
"version": null
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "jre 10",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "rtds",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.0"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3.4"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3"
},
{
"model": "one web server",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "bind rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.7"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.0"
},
{
"model": "systems weblogic express for win32",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.1"
},
{
"model": "communications security ssh tectia manager",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "2.2.1"
},
{
"model": "rtds",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "3.5"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.3"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.07"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.2.1"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.11"
},
{
"model": "call manager es07",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.04"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.4.1"
},
{
"model": "jdk 1.5.0.0 04",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "java system web server sp5",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.1"
},
{
"model": "workspace",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "1.5"
},
{
"model": "tomboy",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "hardware management console for iseries r1.0",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "one application server platform edition",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "reflection",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "x0"
},
{
"model": "project openssl h",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.5"
},
{
"model": "ecda",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "12.6"
},
{
"model": "communications security ssh tectia manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "2.2"
},
{
"model": "software opera web browser j",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.11"
},
{
"model": "project openssl a",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.5"
},
{
"model": "project openssl i",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.5.1"
},
{
"model": "bind rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.3"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.0.1"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.1.1"
},
{
"model": "openvpn",
"scope": "eq",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0.4"
},
{
"model": "corporate server x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "3.0"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.1.2"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.4"
},
{
"model": "appeon",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.0"
},
{
"model": "solaris 8 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.0.1"
},
{
"model": "one web server sp9",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "secure acs solution engine",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.3"
},
{
"model": "communications security ssh tectia connector",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "5.0.3"
},
{
"model": "secure acs for unix",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.3"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0.4"
},
{
"model": "project openssl c",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.12"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.42"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.2"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.1"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.2"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.12"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.1"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "call manager es50",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "project openssl",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.3"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "8.1.7"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.50"
},
{
"model": "project openssl c",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.1"
},
{
"model": "workspace",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "1.0"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.0"
},
{
"model": "corporate server",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "3.0"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.06"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.1"
},
{
"model": "openpkg",
"scope": "eq",
"trust": 0.3,
"vendor": "openpkg",
"version": "2.4"
},
{
"model": "ecda",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "12.5"
},
{
"model": "jre 07",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "s8500 r2.0.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "s8700 r2.0.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.1"
},
{
"model": "sdk 05a",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.10"
},
{
"model": "systems weblogic server for win32",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "9.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.9"
},
{
"model": "software opera web browser linux",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.3"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "java web proxy server sp4",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3.3"
},
{
"model": "project openssl a",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.8"
},
{
"model": "hat network satellite (for rhel",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "3)4.2"
},
{
"model": "server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.3"
},
{
"model": "eii avaki sdf",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "3.0"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.1(2)"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "3.1"
},
{
"model": "openpkg",
"scope": "eq",
"trust": 0.3,
"vendor": "openpkg",
"version": "2.2"
},
{
"model": "software opera web browser beta build",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.2012981"
},
{
"model": "project openssl c",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "-release-p20",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.11"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0.3"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.2.8"
},
{
"model": "bind b1",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.3"
},
{
"model": "secure linux",
"scope": "eq",
"trust": 0.3,
"vendor": "trustix",
"version": "2.2"
},
{
"model": "security mars",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.2.2"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "9"
},
{
"model": "eii avaki sdf",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "6.2"
},
{
"model": "project openssl l",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "openvpn",
"scope": "eq",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0.1"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "sdk 003",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.1"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.53"
},
{
"model": "reflection sp1",
"scope": "ne",
"trust": 0.3,
"vendor": "attachmate",
"version": "14.0"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.2.3"
},
{
"model": "sdk",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.4.1"
},
{
"model": "java system web server",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.1"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0.1"
},
{
"model": "rfid enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.0"
},
{
"model": "current pre20010701",
"scope": null,
"trust": 0.3,
"vendor": "netbsd",
"version": null
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.15"
},
{
"model": "f...",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "10"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154543.0"
},
{
"model": "jdk b",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.7"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.6"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.15"
},
{
"model": "-release-p38",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "hp-ux b.11.00",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "hp-ux b.11.31",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "project openssl e",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.14"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.13"
},
{
"model": "ciscoworks common management foundation",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "corp banking",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "0"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.4"
},
{
"model": "project openssl",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.2.2"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.14"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.0"
},
{
"model": "java system application server enterprise edition",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "hat enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "4"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.4"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "tomboy",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.0"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2007.0"
},
{
"model": "secure acs for unix",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.3.5.1"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.1.3"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.2.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "10.0"
},
{
"model": "communications security ssh tectia server for ibm z/os",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "5.1.1"
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "project openssl beta3",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.10"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.0.2"
},
{
"model": "communications security ssh tectia k",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.3.9"
},
{
"model": "one web server sp8",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.12"
},
{
"model": "software opera web browser linux",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.10"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.11"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.4"
},
{
"model": "hat red hat network satellite server",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "4.2"
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.5"
},
{
"model": "java system application server 2004q2 r1enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.10"
},
{
"model": "5.4-stable",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.0"
},
{
"model": "bind a6",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "player",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.3"
},
{
"model": "jdk 02",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "message networking",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.9"
},
{
"model": "communications security ssh tectia",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "2.1.2"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0(0)"
},
{
"model": "server",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "8.0"
},
{
"model": "-release-p8",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.10"
},
{
"model": "seamonkey",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.3"
},
{
"model": "desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3.0"
},
{
"model": "communications security ssh tectia j",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.3.1"
},
{
"model": "-release-p17",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "secure enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "trustix",
"version": "2.0"
},
{
"model": "rfid enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.2"
},
{
"model": "call manager es24",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "powerbuilder",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "9.0"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3.2"
},
{
"model": "reflection",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "14.0"
},
{
"model": "reflection",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "13.0.4"
},
{
"model": "gss global site selector",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "44910"
},
{
"model": "s8300 r2.0.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "software opera web browser .6win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0"
},
{
"model": "sdk 02",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "sdk 11",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "-prerelease",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.8"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.11"
},
{
"model": "openvms secure web server",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "1.1-1"
},
{
"model": "data integration suite di",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "1.0"
},
{
"model": "linux enterprise sdk",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "3.2.1"
},
{
"model": "reflection",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "13.0"
},
{
"model": "rtds",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "3.0"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.14"
},
{
"model": "java web proxy server sp7",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "systems weblogic server",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "9.0"
},
{
"model": "java system application server platform edition q1 ur1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "8.12005"
},
{
"model": "data auditing",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "4.5.2"
},
{
"model": "communications security ssh tectia j",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "4.3.3"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.05"
},
{
"model": "openbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "openbsd",
"version": "3.9"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "reflection for secure it sp1",
"scope": "ne",
"trust": 0.3,
"vendor": "attachmate",
"version": "6.1"
},
{
"model": "communications security ssh tectia",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "1.4"
},
{
"model": "communications security ssh tectia connector",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "5.0.2"
},
{
"model": "stable",
"scope": null,
"trust": 0.3,
"vendor": "openpkg",
"version": null
},
{
"model": "java system web server sp10",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "sdk 14",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "4.10-prerelease",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "java enterprise system 2005q1",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "sdk 01",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.4.2"
},
{
"model": "reflection sftp client",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "6.0"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.10"
},
{
"model": "communications security ssh tectia",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "2.0"
},
{
"model": "solaris 8 sparc",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "hat red hat network satellite server",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "5.0"
},
{
"model": "afaria",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.1"
},
{
"model": "s8700 cm",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "linux professional oss",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.0"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2007.0"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.0"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "8"
},
{
"model": "system management homepage",
"scope": "ne",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.9"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.0.2"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.2.3"
},
{
"model": "linux professional x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "secure linux",
"scope": "eq",
"trust": 0.3,
"vendor": "trustix",
"version": "3.0"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.02"
},
{
"model": "appliance server workgroup edition",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "1.0"
},
{
"model": "java system application server platform edition q1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "8.12005"
},
{
"model": "player build",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.680404"
},
{
"model": "s8710 cm",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.9"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "iq extended enterpirse edition",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "12.7"
},
{
"model": "systems weblogic express",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0"
},
{
"model": "jdk 13",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.12"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.11"
},
{
"model": "java system application server standard 2004q2 r5",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0.0"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154543.2.0"
},
{
"model": "bind rc3",
"scope": "ne",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.7"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "6.1"
},
{
"model": "sdk 07a",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "call manager es32",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "interactive response",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "call manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.3"
},
{
"model": "-release-p20",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "unwired accelerator and enterprise portal",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "6.0"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0.2"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.6"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.4.1"
},
{
"model": "software opera web browser mac",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "5.0"
},
{
"model": "eii avaki sdf",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "6.1"
},
{
"model": "java system application server enterprise edition 2005q1rhel2.1/rhel3",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "8.1"
},
{
"model": "communications security ssh tectia manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "2.1.2"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.6.3"
},
{
"model": "international cryptographic infostructure",
"scope": "eq",
"trust": 0.3,
"vendor": "novell",
"version": "2.6.1"
},
{
"model": "communications security ssh tectia k",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.3.8"
},
{
"model": "linux ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "project openssl a",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.1(3)"
},
{
"model": "multi network firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "2.0"
},
{
"model": "software opera web browser b",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.11"
},
{
"model": "workstation build",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "5.5.680404"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.3"
},
{
"model": "project openssl k",
"scope": "ne",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "communications security ssh tectia connector",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "5.0"
},
{
"model": "bind rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.7"
},
{
"model": "java system application server standard 2004q2 r4",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "1"
},
{
"model": "bind rc3",
"scope": "ne",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.3"
},
{
"model": "call manager sr2",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "9.01"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "call manager sr2b",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "server",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "7.0"
},
{
"model": "java system application server 2004q2 r2 enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "java system web server sp6",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "current august",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "232006"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.6(0)"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "messaging storage server",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "jre 05a",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "openvpn",
"scope": "eq",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0.2"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.2"
},
{
"model": "sdk 007",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.0"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.05"
},
{
"model": "one web server sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "intuity lx",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.1"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.1"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.13"
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.1"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.x"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.0(1)"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0.2"
},
{
"model": "reflection for secure it",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "6.0"
},
{
"model": "jre 003",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.4.3"
},
{
"model": "jdk 15",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.11"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.13"
},
{
"model": "communications security ssh tectia manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "2.0"
},
{
"model": "cvlan",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "jre 099",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "java system application server 2004q2 r3 enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "java enterprise system 2003q4",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "netscape",
"scope": "eq",
"trust": 0.3,
"vendor": "netscape",
"version": "7.0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.8"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.3.4"
},
{
"model": "java system application server 2004q2 r3 standard",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "bind a2",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "jre beta",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.5.0"
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "5.10"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.01"
},
{
"model": "java system application server 2004q2",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.06"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.02"
},
{
"model": "openvpn",
"scope": "eq",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0.6"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "pardus",
"version": "20090"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "bind a3",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.03"
},
{
"model": "ace",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.0"
},
{
"model": "3.1 rc3",
"scope": null,
"trust": 0.3,
"vendor": "netbsd",
"version": null
},
{
"model": "e-biz impact",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.5"
},
{
"model": "ase",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "11.5"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.03"
},
{
"model": "hp-ux b.11.23",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.10"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.02"
},
{
"model": "ipcop",
"scope": "eq",
"trust": 0.3,
"vendor": "ipcop",
"version": "1.4.12"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.6"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.0"
},
{
"model": "java system application server enterprise 2004q2 r5",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0.0"
},
{
"model": "project openssl",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.8"
},
{
"model": "-release-p7",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.8"
},
{
"model": "unwired accelerator and enterprise portal",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "8.0"
},
{
"model": "one web server sp6",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "jre 14",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "systems weblogic server for win32",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0"
},
{
"model": "jre 13",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "powerbuilder",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "10.5"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.2"
},
{
"model": "enterprise linux extras",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3"
},
{
"model": "jdk 12",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "bind b3",
"scope": "ne",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "mach desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.2.1"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.6(1)"
},
{
"model": "jdk 11",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "advanced linux environment",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.0"
},
{
"model": "secure global desktop",
"scope": "ne",
"trust": 0.3,
"vendor": "sun",
"version": "4.3"
},
{
"model": "project openssl",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.4"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.5"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.0.2"
},
{
"model": "communications security ssh tectia manager",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "2.1.4"
},
{
"model": "ipcop",
"scope": "ne",
"trust": 0.3,
"vendor": "ipcop",
"version": "1.4.13"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "10.1"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.04"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0.1"
},
{
"model": "player",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.0.1"
},
{
"model": "one web server sp10",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "openpkg",
"scope": "eq",
"trust": 0.3,
"vendor": "openpkg",
"version": "2.0"
},
{
"model": "eii avaki sdf",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "7.0"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "java system application server standard platform q1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "8.12005"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.52"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.10"
},
{
"model": "red hat network satellite (for rhel",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3)4.2"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "ssl360",
"scope": "eq",
"trust": 0.3,
"vendor": "arkoon",
"version": "2.0/2"
},
{
"model": "webproxy a.02.10",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.4.2"
},
{
"model": "java system application server enterprise 2004q2 r4",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0.0"
},
{
"model": "java system web server sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.1"
},
{
"model": "computing snapgear sg710",
"scope": "eq",
"trust": 0.3,
"vendor": "secure",
"version": "0"
},
{
"model": "call manager es62",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "java system web server sp4",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "secure acs build",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1(1)23"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.11"
},
{
"model": "one web server sp5",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "8.2"
},
{
"model": "project openssl c",
"scope": "ne",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.8"
},
{
"model": "openvms secure web server",
"scope": "ne",
"trust": 0.3,
"vendor": "hp",
"version": "2.2"
},
{
"model": "ace",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "2.0.3"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.10"
},
{
"model": "bpi for healthcare",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.2"
},
{
"model": "jdk 099",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "jre 006",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "s8500",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "0"
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.3"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.3"
},
{
"model": "powerbuilder",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "10.2.0"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.13"
},
{
"model": "webproxy a.02.00",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "systems weblogic server",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.1"
},
{
"model": "virtualvault a.04.70",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "network satellite (for rhel",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4)5.1"
},
{
"model": "jdk",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.6"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "11.0"
},
{
"model": "sdk 02",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3"
},
{
"model": "s8710 r2.0.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "hardware management console for pseries r1.0",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "6.0"
},
{
"model": "advanced workstation for the itanium processor ia64",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "e-biz impact",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.4.5"
},
{
"model": "java system application server enterprise edition q1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "8.12005"
},
{
"model": "project openssl j",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "linux -current",
"scope": null,
"trust": 0.3,
"vendor": "slackware",
"version": null
},
{
"model": "bind -p2",
"scope": "ne",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.2"
},
{
"model": "home",
"scope": null,
"trust": 0.3,
"vendor": "turbolinux",
"version": null
},
{
"model": "server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.4"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154543.3"
},
{
"model": "easerver",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.0"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.4.1"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.5"
},
{
"model": "communications security ssh tectia j",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.0"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.0"
},
{
"model": "linux",
"scope": null,
"trust": 0.3,
"vendor": "gentoo",
"version": null
},
{
"model": "jdk 1.5.0.0 03",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "10.0"
},
{
"model": "project openssl k",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "advanced workstation for the itanium processor",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "server",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "10.0"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.1"
},
{
"model": "novell linux pos",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154542.3(5)"
},
{
"model": "ssl360",
"scope": "eq",
"trust": 0.3,
"vendor": "arkoon",
"version": "1.0"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.10"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.0.3-1"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1"
},
{
"model": "jdk 10",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "solaris 10 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "ffi uofx",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "0"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "gss global site selector",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "44920"
},
{
"model": "network satellite (for rhel",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4)4.2"
},
{
"model": "suse linux openexchange server",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "4.0"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.50"
},
{
"model": "-prerelease",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.9"
},
{
"model": "jre",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3.0"
},
{
"model": "linux professional x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "multimedia",
"scope": null,
"trust": 0.3,
"vendor": "turbolinux",
"version": null
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.0(2)"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.1.1"
},
{
"model": "wide area file services",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "linux desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "1.0"
},
{
"model": "call manager sr2c",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "java web proxy server sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.0"
},
{
"model": "reflection",
"scope": "ne",
"trust": 0.3,
"vendor": "attachmate",
"version": "13.0.5"
},
{
"model": "systems weblogic express",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.1"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.11"
},
{
"model": "secure acs for unix",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.0"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "fuji",
"scope": null,
"trust": 0.3,
"vendor": "turbolinux",
"version": null
},
{
"model": "project openssl b",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.11"
},
{
"model": "seamonkey",
"scope": "ne",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.0.6"
},
{
"model": "ase",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "12.5.2"
},
{
"model": "unwired orchestrator",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.0"
},
{
"model": "systems weblogic express for win32",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0"
},
{
"model": "afaria",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.4"
},
{
"model": "jsse 03",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.0.3"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.2.0"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "one web server sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "e1.0-solid",
"scope": null,
"trust": 0.3,
"vendor": "openpkg",
"version": null
},
{
"model": "jre 003",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.1"
},
{
"model": "suse linux retail solution",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "8.0"
},
{
"model": "systems weblogic express",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "9.2"
},
{
"model": "server",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.5"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "firewall",
"scope": "ne",
"trust": 0.3,
"vendor": "ingate",
"version": "4.5.1"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1(2)"
},
{
"model": "afaria",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.2"
},
{
"model": "systems weblogic server",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.1"
},
{
"model": "suse linux standard server",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "8.0"
},
{
"model": "hardware management console for pseries r5.0",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "4.0"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.1"
},
{
"model": "netscape",
"scope": "eq",
"trust": 0.3,
"vendor": "netscape",
"version": "7.2"
},
{
"model": "-release/alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "ffi bptw",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "0"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1(3)"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.1"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "java web proxy server sp6",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "openpkg",
"scope": "eq",
"trust": 0.3,
"vendor": "openpkg",
"version": "2.5"
},
{
"model": "ciscoworks common management foundation",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.0"
},
{
"model": "player",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.4"
},
{
"model": "java system application server 2004q2 r2 standard",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "communications security ssh tectia j",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.3.2"
},
{
"model": "call manager 4.1 sr4",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "openvms secure web server",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1-1"
},
{
"model": "virtualvault a.04.60",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "open-enterprise-server",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "0"
},
{
"model": "afaria",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.3"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.0.3"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "3.2.1"
},
{
"model": "-release-p14",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.0"
},
{
"model": "reflection",
"scope": "eq",
"trust": 0.3,
"vendor": "attachmate",
"version": "10.0"
},
{
"model": "java enterprise system 2005q4",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "systems weblogic express",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "9.0"
},
{
"model": "hat fedora core5",
"scope": null,
"trust": 0.3,
"vendor": "red",
"version": null
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.02"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "1.0.2.0"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.0.1"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.4"
},
{
"model": "ipcop",
"scope": "eq",
"trust": 0.3,
"vendor": "ipcop",
"version": "1.4.10"
},
{
"model": "systems weblogic server",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "9.2"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.0.3"
},
{
"model": "firewalll",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.4"
},
{
"model": "one web proxy server",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "sdk 01a",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3.1"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.15"
},
{
"model": "system management homepage",
"scope": "ne",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.7"
},
{
"model": "beta",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.0"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "solaris 9 x86 update",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "5"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.5"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.0.x"
},
{
"model": "communications security ssh tectia manager",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "1.2"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154543.4"
},
{
"model": "ace",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.5"
},
{
"model": "network security services",
"scope": "ne",
"trust": 0.3,
"vendor": "mozilla",
"version": "3.11.3"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.14"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.11"
},
{
"model": "openbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "openbsd",
"version": "3.8"
},
{
"model": "ons ios-based blades",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "15454"
},
{
"model": "jre 004",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.2"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.23"
},
{
"model": "systems weblogic server sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.07"
},
{
"model": "siparator",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.2.3"
},
{
"model": "rfid enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.1"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.11"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0"
},
{
"model": "project openssl d",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "player",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.0"
},
{
"model": "systems weblogic server for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.07"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.12"
},
{
"model": "financials server",
"scope": "eq",
"trust": 0.3,
"vendor": "navision",
"version": "3.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "8.1"
},
{
"model": "legion of the bouncy castle java cryptography api",
"scope": "eq",
"trust": 0.3,
"vendor": "the",
"version": "1.37"
},
{
"model": "player",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.0.2"
},
{
"model": "-stablepre2002-03-07",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "unified presence server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "1.0(2)"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.0"
},
{
"model": "communications security ssh tectia server for ibm z/os",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "5.2"
},
{
"model": "communications security ssh tectia connector",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "5.1"
},
{
"model": "thunderbird",
"scope": "ne",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.0.8"
},
{
"model": "ffi cons banking",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "0"
},
{
"model": "alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.0"
},
{
"model": "project openssl a",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "call manager",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.2(3)"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.9"
},
{
"model": "java enterprise system 2004q2",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "securefx",
"scope": "eq",
"trust": 0.3,
"vendor": "van dyke",
"version": "4.0.2"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.1.1"
},
{
"model": "java system web server sp7",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "project openssl f",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "ciscoworks common management foundation",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.2"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.01"
},
{
"model": "server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.2"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "9"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.0.5"
},
{
"model": "hp-ux b.11.11",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "software opera web browser 3win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.0"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.4"
},
{
"model": "java web proxy server sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "4.0"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.06"
},
{
"model": "call manager es40",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "novell linux desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "jre 09",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.6"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0.3"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.0"
},
{
"model": "software opera web browser 2win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.0"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "8.01"
},
{
"model": "secure acs for windows server",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.2"
},
{
"model": "-stablepre050201",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "ids",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "appeon",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.8"
},
{
"model": "firefox",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.0.7"
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.4"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "workstation",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "6.0.2"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.4"
},
{
"model": "bpi for healthcare",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.2.1"
},
{
"model": "java web proxy server sp5",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "sdk .0 05",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3"
},
{
"model": "jre 003",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "server",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "10.0x86"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0"
},
{
"model": "bind -p1",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.2"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "9.0"
},
{
"model": "series airespace wireless lan controller",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "40003.1.59.24"
},
{
"model": "sdk",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3"
},
{
"model": "hardware management console for iseries r1.0",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.0"
},
{
"model": "ons optical transport platform",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154544.5"
},
{
"model": "open-enterprise-server",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.20"
},
{
"model": "unitedlinux",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "1.0"
},
{
"model": "communications security ssh tectia server",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "5.1.1"
},
{
"model": "java system web server sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "series airespace wireless lan controller",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "20003.1.59.24"
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.3"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.1"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "7.0.0.14"
},
{
"model": "sdk .0 01",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.4"
},
{
"model": "appliance server",
"scope": "eq",
"trust": 0.3,
"vendor": "turbolinux",
"version": "2.0"
},
{
"model": "software opera web browser",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "5.12"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "5.0.193"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.10"
},
{
"model": "call manager sr1",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "gss global site selector",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4480"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.0"
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.15"
},
{
"model": "systems weblogic server for win32",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "9.0"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.6.4"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "12.7"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "8.2"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "1.0.2.2"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.4.10"
},
{
"model": "ace",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0"
},
{
"model": "s8300 r2.0.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "systems weblogic express for win32 sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.14"
},
{
"model": "http server",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "9.0.3.1"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.3"
},
{
"model": "jre .0 03",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.3"
},
{
"model": "project openssl",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.5"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.3.1"
},
{
"model": "secure acs for windows nt",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.0"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.3"
},
{
"model": "mfolio",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "2.0"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "3.3.1"
},
{
"model": "communications security ssh tectia server for ibm z/os",
"scope": "ne",
"trust": 0.3,
"vendor": "ssh",
"version": "5.2.1"
},
{
"model": "enterprise linux ws ia64",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "s8710 r2.0.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "5.11"
},
{
"model": "openpkg",
"scope": "eq",
"trust": 0.3,
"vendor": "openpkg",
"version": "2.3"
},
{
"model": "bind rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.3.3"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "solaris 9 sparc",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "bind b1",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "3.2"
},
{
"model": "jdk 003",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.1.8"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.3"
},
{
"model": "communications security ssh tectia",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "1.3"
},
{
"model": "player",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "1.0.2"
},
{
"model": "sip proxy server",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "secure acs for unix",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "2.3.6.1"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.2.3"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "6.0"
},
{
"model": "bind b2",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.4"
},
{
"model": "software opera web browser win32 beta",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "7.02"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "secure acs solution engine",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "3.3.2"
},
{
"model": "systems weblogic express",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "9.1"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.10"
},
{
"model": "openoffice",
"scope": "eq",
"trust": 0.3,
"vendor": "openoffice",
"version": "2.1"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "12.6"
},
{
"model": "firefox",
"scope": "ne",
"trust": 0.3,
"vendor": "mozilla",
"version": "1.5.8"
},
{
"model": "linux m68k",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "ons 15454sdh",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.0(2)"
},
{
"model": "messaging storage server mm3.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "3"
},
{
"model": "s8500 cm",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "network security services",
"scope": "eq",
"trust": 0.3,
"vendor": "mozilla",
"version": "3.11"
},
{
"model": "hat enterprise linux as ia64",
"scope": "eq",
"trust": 0.3,
"vendor": "red",
"version": "2.1"
},
{
"model": "openvpn",
"scope": "eq",
"trust": 0.3,
"vendor": "openvpn",
"version": "2.0.7"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.4"
},
{
"model": "ons mspp",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "154540"
},
{
"model": "jsse",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.0.3"
},
{
"model": "current pre20010805",
"scope": null,
"trust": 0.3,
"vendor": "netbsd",
"version": null
},
{
"model": "software opera web browser win32",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.2"
},
{
"model": "java web proxy server",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "4.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "software opera web browser linux",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "5.0"
},
{
"model": "call manager es55",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.1"
},
{
"model": "eii avaki sdf",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.1"
},
{
"model": "player build",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "2.0.380004"
},
{
"model": "legion of the bouncy castle java cryptography api",
"scope": "ne",
"trust": 0.3,
"vendor": "the",
"version": "1.38"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.2"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "security agent",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "4.5.1.657"
},
{
"model": "software opera web browser linux",
"scope": "eq",
"trust": 0.3,
"vendor": "opera",
"version": "6.0.2"
},
{
"model": "systems weblogic server",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "9.1"
},
{
"model": "java system web server sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.1"
},
{
"model": "firewall",
"scope": "eq",
"trust": 0.3,
"vendor": "ingate",
"version": "4.2.1"
},
{
"model": "java web proxy server sp1",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "3.6"
},
{
"model": "solaris update",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "95"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.3"
},
{
"model": "solonde etl",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "4.0"
},
{
"model": "jdk",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.2.1"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2006.0"
},
{
"model": "project openssl beta1",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.7"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.3"
},
{
"model": "iq",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "12.5"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "system management homepage",
"scope": "eq",
"trust": 0.3,
"vendor": "hp",
"version": "2.0.2"
},
{
"model": "aura sip enablement services",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.0"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.3"
},
{
"model": "s8700 r2.0.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "vshell",
"scope": "eq",
"trust": 0.3,
"vendor": "van dyke",
"version": "3.0"
},
{
"model": "bind",
"scope": "eq",
"trust": 0.3,
"vendor": "isc",
"version": "9.1.3"
},
{
"model": "system management homepage",
"scope": "ne",
"trust": 0.3,
"vendor": "hp",
"version": "2.1.8"
},
{
"model": "application control engine module",
"scope": "eq",
"trust": 0.3,
"vendor": "cisco",
"version": "0"
},
{
"model": "solaris 9 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "project openssl m",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "linux professional",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "systems weblogic express sp",
"scope": "eq",
"trust": 0.3,
"vendor": "bea",
"version": "8.13"
},
{
"model": "project openssl b",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.2"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "interactive response",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "easerver",
"scope": "eq",
"trust": 0.3,
"vendor": "sybase",
"version": "5.1"
},
{
"model": "java system web server",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "6.0"
},
{
"model": "project openssl j",
"scope": "eq",
"trust": 0.3,
"vendor": "openssl",
"version": "0.9.6"
},
{
"model": "communications security ssh tectia server",
"scope": "eq",
"trust": 0.3,
"vendor": "ssh",
"version": "4.4.3"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#723736"
},
{
"db": "CERT/CC",
"id": "VU#247744"
},
{
"db": "CERT/CC",
"id": "VU#386964"
},
{
"db": "CERT/CC",
"id": "VU#191336"
},
{
"db": "CERT/CC",
"id": "VU#845620"
},
{
"db": "CERT/CC",
"id": "VU#594904"
},
{
"db": "CERT/CC",
"id": "VU#547300"
},
{
"db": "BID",
"id": "19849"
},
{
"db": "CNNVD",
"id": "CNNVD-200903-494"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002716"
},
{
"db": "NVD",
"id": "CVE-2007-6721"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:bouncycastle:bouncy-castle-crypto-package",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2009-002716"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Dr. S. N. Henson NISCC uniras@niscc.gov.uk",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200903-494"
}
],
"trust": 0.6
},
"cve": "CVE-2007-6721",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CVE-2007-6721",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2007-6721",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#247744",
"trust": 0.8,
"value": "0.28"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#386964",
"trust": 0.8,
"value": "0.32"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#191336",
"trust": 0.8,
"value": "0.34"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#845620",
"trust": 0.8,
"value": "7.56"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#594904",
"trust": 0.8,
"value": "0.63"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#547300",
"trust": 0.8,
"value": "2.53"
},
{
"author": "NVD",
"id": "CVE-2007-6721",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-200903-494",
"trust": 0.6,
"value": "CRITICAL"
}
]
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#247744"
},
{
"db": "CERT/CC",
"id": "VU#386964"
},
{
"db": "CERT/CC",
"id": "VU#191336"
},
{
"db": "CERT/CC",
"id": "VU#845620"
},
{
"db": "CERT/CC",
"id": "VU#594904"
},
{
"db": "CERT/CC",
"id": "VU#547300"
},
{
"db": "CNNVD",
"id": "CNNVD-200903-494"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002716"
},
{
"db": "NVD",
"id": "CVE-2007-6721"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Crypto Provider Package before 1.36, has unknown impact and remote attack vectors related to \"a Bleichenbacher vulnerability in simple RSA CMS signatures without signed attributes.\". Wireshark contains a vulnerability in the XOT dissector that may cause the application to crash. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. A buffer overflow in certain Apple AirPort drivers may allow an attacker to execute arbitrary code with system privileges, or create a denial-of-service condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. \n\n----------------------------------------------------------------------\n\nTo improve our services to our customers, we have made a number of\nadditions to the Secunia Advisories and have started translating the\nadvisories to German. \n\nThe improvements will help our customers to get a better\nunderstanding of how we reached our conclusions, how it was rated,\nour thoughts on exploitation, attack vectors, and scenarios. \n\nThis includes:\n* Reason for rating\n* Extended description\n* Extended solution\n* Exploit code or links to exploit code\n* Deep links\n\nRead the full description:\nhttp://corporate.secunia.com/products/48/?r=l\n\nContact Secunia Sales for more information:\nhttp://corporate.secunia.com/how_to_buy/15/?r=l\n\n----------------------------------------------------------------------\n\nTITLE:\nApple Airport Probe Response Kernel Memory Corruption Vulnerability\n\nSECUNIA ADVISORY ID:\nSA22679\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/22679/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nApple Macintosh OS X\nhttp://secunia.com/product/96/\n\nDESCRIPTION:\nH.D. Moore has reported a vulnerability in the Apple Airport driver,\nwhich potentially can be exploited by malicious people to compromise\na vulnerable system. \n\nThe vulnerability is caused due to an error in the Airport driver\nprovided with Orinoco-based Airport cards when handling probe\nresponse frames. This can be exploited to overwrite kernel memory and\npotentially execute arbitrary code when the driver is running in\nactive scanning mode. \n\nThe vulnerability is reported in the driver on a PowerBook running\nversion 10.4.8. \n\nSOLUTION:\nDo not place the card into active scanning mode. \n\nPROVIDED AND/OR DISCOVERED BY:\nH D Moore\n\nORIGINAL ADVISORY:\nhttp://projects.info-pull.com/mokb/MOKB-01-11-2006.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2007-6721"
},
{
"db": "CERT/CC",
"id": "VU#723736"
},
{
"db": "CERT/CC",
"id": "VU#247744"
},
{
"db": "CERT/CC",
"id": "VU#386964"
},
{
"db": "CERT/CC",
"id": "VU#191336"
},
{
"db": "CERT/CC",
"id": "VU#845620"
},
{
"db": "CERT/CC",
"id": "VU#594904"
},
{
"db": "CERT/CC",
"id": "VU#547300"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002716"
},
{
"db": "BID",
"id": "19849"
},
{
"db": "PACKETSTORM",
"id": "51595"
}
],
"trust": 7.02
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2007-6721",
"trust": 2.7
},
{
"db": "SECUNIA",
"id": "23280",
"trust": 2.4
},
{
"db": "SECUNIA",
"id": "23309",
"trust": 2.4
},
{
"db": "BID",
"id": "22083",
"trust": 2.4
},
{
"db": "SECUNIA",
"id": "22259",
"trust": 1.6
},
{
"db": "SECUNIA",
"id": "23155",
"trust": 1.6
},
{
"db": "SECUNIA",
"id": "22094",
"trust": 1.6
},
{
"db": "OSVDB",
"id": "50358",
"trust": 1.6
},
{
"db": "OSVDB",
"id": "50360",
"trust": 1.6
},
{
"db": "OSVDB",
"id": "50359",
"trust": 1.6
},
{
"db": "CERT/CC",
"id": "VU#845620",
"trust": 1.1
},
{
"db": "CERT/CC",
"id": "VU#594904",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "22679",
"trust": 0.9
},
{
"db": "BID",
"id": "20762",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22692",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22672",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22797",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22841",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22929",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22590",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22659",
"trust": 0.8
},
{
"db": "CERT/CC",
"id": "VU#723736",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "23340",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22671",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "23351",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22385",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "23131",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22544",
"trust": 0.8
},
{
"db": "CERT/CC",
"id": "VU#247744",
"trust": 0.8
},
{
"db": "BID",
"id": "20246",
"trust": 0.8
},
{
"db": "CERT/CC",
"id": "VU#386964",
"trust": 0.8
},
{
"db": "CERT/CC",
"id": "VU#191336",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "21709",
"trust": 0.8
},
{
"db": "SECTRACK",
"id": "1017143",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22646",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22207",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22212",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22116",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22216",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22220",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22330",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22130",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22240",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22260",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22165",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22166",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22172",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22284",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22186",
"trust": 0.8
},
{
"db": "SECUNIA",
"id": "22193",
"trust": 0.8
},
{
"db": "BID",
"id": "20249",
"trust": 0.8
},
{
"db": "SECTRACK",
"id": "1016943",
"trust": 0.8
},
{
"db": "XF",
"id": "29237",
"trust": 0.8
},
{
"db": "CERT/CC",
"id": "VU#547300",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002716",
"trust": 0.8
},
{
"db": "MLIST",
"id": "[DEV-CRYPTO] 20071109 BOUNCY CASTLE CRYPTO PROVIDER PACKAGE VERSION 1.36 NOW AVAILABLE",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-200903-494",
"trust": 0.6
},
{
"db": "BID",
"id": "19849",
"trust": 0.3
},
{
"db": "PACKETSTORM",
"id": "51595",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#723736"
},
{
"db": "CERT/CC",
"id": "VU#247744"
},
{
"db": "CERT/CC",
"id": "VU#386964"
},
{
"db": "CERT/CC",
"id": "VU#191336"
},
{
"db": "CERT/CC",
"id": "VU#845620"
},
{
"db": "CERT/CC",
"id": "VU#594904"
},
{
"db": "CERT/CC",
"id": "VU#547300"
},
{
"db": "BID",
"id": "19849"
},
{
"db": "PACKETSTORM",
"id": "51595"
},
{
"db": "CNNVD",
"id": "CNNVD-200903-494"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002716"
},
{
"db": "NVD",
"id": "CVE-2007-6721"
}
]
},
"id": "VAR-200110-0170",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.24822762333333337
},
"last_update_date": "2025-12-22T23:24:45.414000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "msg08195",
"trust": 0.8,
"url": "http://www.bouncycastle.org/devmailarchive/msg08195.html"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2009-002716"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-noinfo",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2007-6721"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.4,
"url": "http://www.openssl.org/news/secadv_20060928.txt"
},
{
"trust": 2.4,
"url": "http://secunia.com/advisories/23280/"
},
{
"trust": 2.4,
"url": "http://secunia.com/advisories/23309/"
},
{
"trust": 2.4,
"url": "http://www.securityfocus.com/bid/22083"
},
{
"trust": 1.9,
"url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580"
},
{
"trust": 1.6,
"url": "http://secunia.com/advisories/23155/"
},
{
"trust": 1.6,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1"
},
{
"trust": 1.6,
"url": "http://www.bouncycastle.org/devmailarchive/msg08195.html"
},
{
"trust": 1.6,
"url": "http://www.bouncycastle.org/csharp/"
},
{
"trust": 1.6,
"url": "http://www.osvdb.org/50360"
},
{
"trust": 1.6,
"url": "http://www.osvdb.org/50359"
},
{
"trust": 1.6,
"url": "http://www.osvdb.org/50358"
},
{
"trust": 1.6,
"url": "http://www.bouncycastle.org/releasenotes.html"
},
{
"trust": 1.1,
"url": "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"trust": 1.1,
"url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html"
},
{
"trust": 0.9,
"url": "http://secunia.com/advisories/22679/"
},
{
"trust": 0.9,
"url": "http://projects.info-pull.com/mokb/mokb-01-11-2006.html"
},
{
"trust": 0.8,
"url": "http://www.wireshark.org/security/wnpa-sec-2006-03.html "
},
{
"trust": 0.8,
"url": "http://www.securityfocus.com/bid/20762 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22590 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22659/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22672/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22692/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22797/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22841/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22929/"
},
{
"trust": 0.8,
"url": "http://www.openssl.org/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/23131/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22544/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22385/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22671/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/23340/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22094/"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22259/"
},
{
"trust": 0.8,
"url": "http://www.f-secure.com/security/fsc-2006-6.shtml"
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/23351/"
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnvu%23386964/index.html"
},
{
"trust": 0.8,
"url": "http://www.securityfocus.com/bid/20246"
},
{
"trust": 0.8,
"url": "http://standards.ieee.org/announcements/pr_frames.html"
},
{
"trust": 0.8,
"url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/"
},
{
"trust": 0.8,
"url": "http://www.openssl.org/news/secadv_20060905.txt "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/21709/"
},
{
"trust": 0.8,
"url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125"
},
{
"trust": 0.8,
"url": "http://www.ietf.org/rfc/rfc3447.txt"
},
{
"trust": 0.8,
"url": "http://www.sun.com/software/products/appsrvr/index.xml"
},
{
"trust": 0.8,
"url": "http://www.sun.com/download/products.xml?id=438cfb75"
},
{
"trust": 0.8,
"url": "http://www.sun.com/download/products.xml?id=43a84f89"
},
{
"trust": 0.8,
"url": "http://www.mozilla.org/projects/security/pki/nss/"
},
{
"trust": 0.8,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102670-1 "
},
{
"trust": 0.8,
"url": "http://en.wikipedia.org/wiki/ssl"
},
{
"trust": 0.8,
"url": "http://www.frsirt.com/english/advisories/2006/4299 "
},
{
"trust": 0.8,
"url": "http://securitytracker.com/id?1017143 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22646 "
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnvu%23547300/index.html"
},
{
"trust": 0.8,
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html "
},
{
"trust": 0.8,
"url": "https://issues.rpath.com/browse/rpl-613 "
},
{
"trust": 0.8,
"url": "http://www.openssl.org/news/secadv_20060928.txt "
},
{
"trust": 0.8,
"url": "http://kolab.org/security/kolab-vendor-notice-11.txt "
},
{
"trust": 0.8,
"url": "http://openvpn.net/changelog.html "
},
{
"trust": 0.8,
"url": "http://www.serv-u.com/releasenotes/ "
},
{
"trust": 0.8,
"url": "http://openbsd.org/errata.html#openssl2 "
},
{
"trust": 0.8,
"url": "http://www.securityfocus.com/bid/20249 "
},
{
"trust": 0.8,
"url": "http://securitytracker.com/id?1016943 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22130 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22094 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22165 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22186 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22193 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22207 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22259 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22260 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22166 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22172 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22212 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22240 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22216 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22116 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22220 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22284 "
},
{
"trust": 0.8,
"url": "http://secunia.com/advisories/22330 "
},
{
"trust": 0.8,
"url": "http://xforce.iss.net/xforce/xfdb/29237 "
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6721"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-6721"
},
{
"trust": 0.6,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm"
},
{
"trust": 0.3,
"url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php"
},
{
"trust": 0.3,
"url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2"
},
{
"trust": 0.3,
"url": "http://www.bluecoat.com"
},
{
"trust": 0.3,
"url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml"
},
{
"trust": 0.3,
"url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml"
},
{
"trust": 0.3,
"url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html"
},
{
"trust": 0.3,
"url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/"
},
{
"trust": 0.3,
"url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0"
},
{
"trust": 0.3,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html"
},
{
"trust": 0.3,
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html"
},
{
"trust": 0.3,
"url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc"
},
{
"trust": 0.3,
"url": "http://support.attachmate.com/techdocs/2137.html"
},
{
"trust": 0.3,
"url": "http://www.ingate.com/relnote-451.php"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html"
},
{
"trust": 0.3,
"url": "http://www.openssl.org/news/secadv_20060905.txt"
},
{
"trust": 0.3,
"url": "http://www.ssh.com/company/news/2006/english/security/article/786/"
},
{
"trust": 0.3,
"url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf"
},
{
"trust": 0.3,
"url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html"
},
{
"trust": 0.3,
"url": "http://www.openoffice.org/security/cves/cve-2006-4339.html"
},
{
"trust": 0.3,
"url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html"
},
{
"trust": 0.3,
"url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006"
},
{
"trust": 0.3,
"url": "http://www.cyberguard.info/snapgear/releases.html"
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"trust": 0.3,
"url": "http://www.kb.cert.org/vuls/id/845620"
},
{
"trust": 0.3,
"url": "/archive/1/446038"
},
{
"trust": 0.3,
"url": "http://docs.info.apple.com/article.html?artnum=307177"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm"
},
{
"trust": 0.3,
"url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053"
},
{
"trust": 0.3,
"url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579"
},
{
"trust": 0.3,
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html"
},
{
"trust": 0.3,
"url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html"
},
{
"trust": 0.3,
"url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html"
},
{
"trust": 0.3,
"url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html"
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1"
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1"
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause="
},
{
"trust": 0.3,
"url": "http://www.sybase.com/detail?id=1047991"
},
{
"trust": 0.3,
"url": "http://www.kb.cert.org/vuls/id/594904"
},
{
"trust": 0.1,
"url": "http://secunia.com/secunia_security_advisories/"
},
{
"trust": 0.1,
"url": "http://corporate.secunia.com/products/48/?r=l"
},
{
"trust": 0.1,
"url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
},
{
"trust": 0.1,
"url": "http://secunia.com/product/96/"
},
{
"trust": 0.1,
"url": "http://corporate.secunia.com/how_to_buy/15/?r=l"
},
{
"trust": 0.1,
"url": "http://secunia.com/about_secunia_advisories/"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#723736"
},
{
"db": "CERT/CC",
"id": "VU#247744"
},
{
"db": "CERT/CC",
"id": "VU#386964"
},
{
"db": "CERT/CC",
"id": "VU#191336"
},
{
"db": "CERT/CC",
"id": "VU#845620"
},
{
"db": "CERT/CC",
"id": "VU#594904"
},
{
"db": "CERT/CC",
"id": "VU#547300"
},
{
"db": "BID",
"id": "19849"
},
{
"db": "PACKETSTORM",
"id": "51595"
},
{
"db": "CNNVD",
"id": "CNNVD-200903-494"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002716"
},
{
"db": "NVD",
"id": "CVE-2007-6721"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#723736"
},
{
"db": "CERT/CC",
"id": "VU#247744"
},
{
"db": "CERT/CC",
"id": "VU#386964"
},
{
"db": "CERT/CC",
"id": "VU#191336"
},
{
"db": "CERT/CC",
"id": "VU#845620"
},
{
"db": "CERT/CC",
"id": "VU#594904"
},
{
"db": "CERT/CC",
"id": "VU#547300"
},
{
"db": "BID",
"id": "19849"
},
{
"db": "PACKETSTORM",
"id": "51595"
},
{
"db": "CNNVD",
"id": "CNNVD-200903-494"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002716"
},
{
"db": "NVD",
"id": "CVE-2007-6721"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2006-11-30T00:00:00",
"db": "CERT/CC",
"id": "VU#723736"
},
{
"date": "2006-09-28T00:00:00",
"db": "CERT/CC",
"id": "VU#247744"
},
{
"date": "2006-09-28T00:00:00",
"db": "CERT/CC",
"id": "VU#386964"
},
{
"date": "2006-11-30T00:00:00",
"db": "CERT/CC",
"id": "VU#191336"
},
{
"date": "2006-09-11T00:00:00",
"db": "CERT/CC",
"id": "VU#845620"
},
{
"date": "2007-02-08T00:00:00",
"db": "CERT/CC",
"id": "VU#594904"
},
{
"date": "2006-09-28T00:00:00",
"db": "CERT/CC",
"id": "VU#547300"
},
{
"date": "2006-09-05T00:00:00",
"db": "BID",
"id": "19849"
},
{
"date": "2006-11-03T00:05:01",
"db": "PACKETSTORM",
"id": "51595"
},
{
"date": "2001-10-16T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200903-494"
},
{
"date": "2012-06-26T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2009-002716"
},
{
"date": "2009-03-30T01:30:00.217000",
"db": "NVD",
"id": "CVE-2007-6721"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2006-12-20T00:00:00",
"db": "CERT/CC",
"id": "VU#723736"
},
{
"date": "2007-02-09T00:00:00",
"db": "CERT/CC",
"id": "VU#247744"
},
{
"date": "2011-07-22T00:00:00",
"db": "CERT/CC",
"id": "VU#386964"
},
{
"date": "2006-11-30T00:00:00",
"db": "CERT/CC",
"id": "VU#191336"
},
{
"date": "2007-02-08T00:00:00",
"db": "CERT/CC",
"id": "VU#845620"
},
{
"date": "2007-02-09T00:00:00",
"db": "CERT/CC",
"id": "VU#594904"
},
{
"date": "2011-07-22T00:00:00",
"db": "CERT/CC",
"id": "VU#547300"
},
{
"date": "2015-03-19T08:19:00",
"db": "BID",
"id": "19849"
},
{
"date": "2009-03-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200903-494"
},
{
"date": "2012-06-26T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2009-002716"
},
{
"date": "2025-05-12T17:37:16.527000",
"db": "NVD",
"id": "CVE-2007-6721"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200903-494"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Wireshark contains an unspecified vulnerability in the XOT dissector",
"sources": [
{
"db": "CERT/CC",
"id": "VU#723736"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200903-494"
}
],
"trust": 0.6
}
}
VAR-201910-1495
Vulnerability from variot - Updated: 2025-12-22 23:24The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print(). tcpdump is a set of sniffing tools run under the command line by the Tcpdump team.
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/libpcap-1.9.1-i586-1_slack14.2.txz: Upgraded. patches/packages/tcpdump-4.9.3-i586-1_slack14.2.txz: Upgraded. Fix buffer overflow/overread vulnerabilities and command line argument/local issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libpcap-1.9.1-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/tcpdump-4.9.3-i486-1_slack14.0.txz
Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libpcap-1.9.1-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/tcpdump-4.9.3-x86_64-1_slack14.0.txz
Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libpcap-1.9.1-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/tcpdump-4.9.3-i486-1_slack14.1.txz
Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libpcap-1.9.1-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/tcpdump-4.9.3-x86_64-1_slack14.1.txz
Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/libpcap-1.9.1-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/tcpdump-4.9.3-i586-1_slack14.2.txz
Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/libpcap-1.9.1-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/tcpdump-4.9.3-x86_64-1_slack14.2.txz
Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libpcap-1.9.0-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/tcpdump-4.9.2-i586-3.txz
Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libpcap-1.9.1-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/tcpdump-4.9.3-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 14.0 packages: 0855bcc24c0d39f6ec3c6fa7d956ebf4 libpcap-1.9.1-i486-1_slack14.0.txz 1c53d8ea7923c5947dbbf0eb2dfca2aa tcpdump-4.9.3-i486-1_slack14.0.txz
Slackware x86_64 14.0 packages: 080435560c6498ba82e3131d9d7f36e4 libpcap-1.9.1-x86_64-1_slack14.0.txz 3740823881e104943cb15be6870a0e7d tcpdump-4.9.3-x86_64-1_slack14.0.txz
Slackware 14.1 packages: 7f1dffd77993897a3729c1fb3ea5e395 libpcap-1.9.1-i486-1_slack14.1.txz b267563e154bbddab251e8e2c7a11f69 tcpdump-4.9.3-i486-1_slack14.1.txz
Slackware x86_64 14.1 packages: 1177a6f007a4924c2116d15f8cb92900 libpcap-1.9.1-x86_64-1_slack14.1.txz de9844ab61993927903a91fc05450c8c tcpdump-4.9.3-x86_64-1_slack14.1.txz
Slackware 14.2 packages: 2672c9a84590170ff8f7f2b233af9a38 libpcap-1.9.1-i586-1_slack14.2.txz 578dbf94aa192915243e2d200c557cc5 tcpdump-4.9.3-i586-1_slack14.2.txz
Slackware x86_64 14.2 packages: 16f70962eebe606d3d9668202752bc51 libpcap-1.9.1-x86_64-1_slack14.2.txz 0a4b8400d30a84bc1df774b3537cb4b5 tcpdump-4.9.3-x86_64-1_slack14.2.txz
Slackware -current packages: 8765839c82fc67a8075b9e1c5211776b l/libpcap-1.9.0-i586-1.txz 9de3c38d7c061534d28b5b599ab5d563 n/tcpdump-4.9.2-i586-3.txz
Slackware x86_64 -current packages: cb278799afec0d6e99ce9a126b9e65f3 l/libpcap-1.9.1-x86_64-1.txz 2d14083ccadb447e5af06e0f940fefa5 n/tcpdump-4.9.3-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the packages as root:
upgradepkg libpcap-1.9.1-i586-1_slack14.2.txz tcpdump-4.9.3-i586-1_slack14.2.txz
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address.
For the oldstable distribution (stretch), these problems have been fixed in version 4.9.3-1~deb9u1.
For the stable distribution (buster), these problems have been fixed in version 4.9.3-1~deb10u1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update Advisory ID: RHSA-2020:5633-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2020:5633 Issue date: 2021-02-24 CVE Names: CVE-2018-10103 CVE-2018-10105 CVE-2018-14461 CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 CVE-2018-14465 CVE-2018-14466 CVE-2018-14467 CVE-2018-14468 CVE-2018-14469 CVE-2018-14470 CVE-2018-14553 CVE-2018-14879 CVE-2018-14880 CVE-2018-14881 CVE-2018-14882 CVE-2018-16227 CVE-2018-16228 CVE-2018-16229 CVE-2018-16230 CVE-2018-16300 CVE-2018-16451 CVE-2018-16452 CVE-2018-20843 CVE-2019-3884 CVE-2019-5018 CVE-2019-6977 CVE-2019-6978 CVE-2019-8625 CVE-2019-8710 CVE-2019-8720 CVE-2019-8743 CVE-2019-8764 CVE-2019-8766 CVE-2019-8769 CVE-2019-8771 CVE-2019-8782 CVE-2019-8783 CVE-2019-8808 CVE-2019-8811 CVE-2019-8812 CVE-2019-8813 CVE-2019-8814 CVE-2019-8815 CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 CVE-2019-8823 CVE-2019-8835 CVE-2019-8844 CVE-2019-8846 CVE-2019-9455 CVE-2019-9458 CVE-2019-11068 CVE-2019-12614 CVE-2019-13050 CVE-2019-13225 CVE-2019-13627 CVE-2019-14889 CVE-2019-15165 CVE-2019-15166 CVE-2019-15903 CVE-2019-15917 CVE-2019-15925 CVE-2019-16167 CVE-2019-16168 CVE-2019-16231 CVE-2019-16233 CVE-2019-16935 CVE-2019-17450 CVE-2019-17546 CVE-2019-18197 CVE-2019-18808 CVE-2019-18809 CVE-2019-19046 CVE-2019-19056 CVE-2019-19062 CVE-2019-19063 CVE-2019-19068 CVE-2019-19072 CVE-2019-19221 CVE-2019-19319 CVE-2019-19332 CVE-2019-19447 CVE-2019-19524 CVE-2019-19533 CVE-2019-19537 CVE-2019-19543 CVE-2019-19602 CVE-2019-19767 CVE-2019-19770 CVE-2019-19906 CVE-2019-19956 CVE-2019-20054 CVE-2019-20218 CVE-2019-20386 CVE-2019-20387 CVE-2019-20388 CVE-2019-20454 CVE-2019-20636 CVE-2019-20807 CVE-2019-20812 CVE-2019-20907 CVE-2019-20916 CVE-2020-0305 CVE-2020-0444 CVE-2020-1716 CVE-2020-1730 CVE-2020-1751 CVE-2020-1752 CVE-2020-1971 CVE-2020-2574 CVE-2020-2752 CVE-2020-2922 CVE-2020-3862 CVE-2020-3864 CVE-2020-3865 CVE-2020-3867 CVE-2020-3868 CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 CVE-2020-3897 CVE-2020-3898 CVE-2020-3899 CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 CVE-2020-6405 CVE-2020-7595 CVE-2020-7774 CVE-2020-8177 CVE-2020-8492 CVE-2020-8563 CVE-2020-8566 CVE-2020-8619 CVE-2020-8622 CVE-2020-8623 CVE-2020-8624 CVE-2020-8647 CVE-2020-8648 CVE-2020-8649 CVE-2020-9327 CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 CVE-2020-9806 CVE-2020-9807 CVE-2020-9843 CVE-2020-9850 CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 CVE-2020-10018 CVE-2020-10029 CVE-2020-10732 CVE-2020-10749 CVE-2020-10751 CVE-2020-10763 CVE-2020-10773 CVE-2020-10774 CVE-2020-10942 CVE-2020-11565 CVE-2020-11668 CVE-2020-11793 CVE-2020-12465 CVE-2020-12655 CVE-2020-12659 CVE-2020-12770 CVE-2020-12826 CVE-2020-13249 CVE-2020-13630 CVE-2020-13631 CVE-2020-13632 CVE-2020-14019 CVE-2020-14040 CVE-2020-14381 CVE-2020-14382 CVE-2020-14391 CVE-2020-14422 CVE-2020-15157 CVE-2020-15503 CVE-2020-15862 CVE-2020-15999 CVE-2020-16166 CVE-2020-24490 CVE-2020-24659 CVE-2020-25211 CVE-2020-25641 CVE-2020-25658 CVE-2020-25661 CVE-2020-25662 CVE-2020-25681 CVE-2020-25682 CVE-2020-25683 CVE-2020-25684 CVE-2020-25685 CVE-2020-25686 CVE-2020-25687 CVE-2020-25694 CVE-2020-25696 CVE-2020-26160 CVE-2020-27813 CVE-2020-27846 CVE-2020-28362 CVE-2020-29652 CVE-2021-2007 CVE-2021-3121 =====================================================================
- Summary:
Red Hat OpenShift Container Platform release 4.7.0 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.0. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2020:5634
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-x86_64
The image digest is sha256:d74b1cfa81f8c9cc23336aee72d8ae9c9905e62c4874b071317a078c316f8a70
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-s390x
The image digest is sha256:a68ca03d87496ddfea0ac26b82af77231583a58a7836b95de85efe5e390ad45d
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-ppc64le
The image digest is sha256:bc7b04e038c8ff3a33b827f4ee19aa79b26e14c359a7dcc1ced9f3b58e5f1ac6
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor.
Security Fix(es):
-
crewjam/saml: authentication bypass in saml authentication (CVE-2020-27846)
-
golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference (CVE-2020-29652)
-
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
-
nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)
-
kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider (CVE-2020-8563)
-
containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters (CVE-2020-10749)
-
heketi: gluster-block volume password details available in logs (CVE-2020-10763)
-
golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)
-
jwt-go: access restriction bypass vulnerability (CVE-2020-26160)
-
golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)
-
golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For OpenShift Container Platform 4.7, see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html.
- Bugs fixed (https://bugzilla.redhat.com/):
1620608 - Restoring deployment config with history leads to weird state
1752220 - [OVN] Network Policy fails to work when project label gets overwritten
1756096 - Local storage operator should implement must-gather spec
1756173 - /etc/udev/rules.d/66-azure-storage.rules missing from initramfs
1768255 - installer reports 100% complete but failing components
1770017 - Init containers restart when the exited container is removed from node.
1775057 - [MSTR-485] Cluster is abnormal after etcd backup/restore when the backup is conducted during etcd encryption is migrating
1775444 - RFE: k8s cpu manager does not restrict /usr/bin/pod cpuset
1777038 - Cluster scaled beyond host subnet limits does not fire alert or cleanly report why it cannot scale
1777224 - InfraID in metadata.json and .openshift_install_state.json is not consistent when repeating create commands
1784298 - "Displaying with reduced resolution due to large dataset." would show under some conditions
1785399 - Under condition of heavy pod creation, creation fails with 'error reserving pod name ...: name is reserved"
1797766 - Resource Requirements" specDescriptor fields - CPU and Memory injects empty string YAML editor
1801089 - [OVN] Installation failed and monitoring pod not created due to some network error.
1805025 - [OSP] Machine status doesn't become "Failed" when creating a machine with invalid image
1805639 - Machine status should be "Failed" when creating a machine with invalid machine configuration
1806000 - CRI-O failing with: error reserving ctr name
1806915 - openshift-service-ca: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be
1806917 - openshift-service-ca-operator: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be
1810438 - Installation logs are not gathered from OCP nodes
1812085 - kubernetes-networking-namespace-pods dashboard doesn't exist
1812412 - Monitoring Dashboard: on restricted cluster, query timed out in expression evaluation
1813012 - EtcdDiscoveryDomain no longer needed
1813949 - openshift-install doesn't use env variables for OS_* for some of API endpoints
1816812 - OpenShift test suites are not resilient to rate limited registries (like docker.io) and cannot control their dependencies for offline use
1819053 - loading OpenAPI spec for "v1beta1.metrics.k8s.io" failed with: OpenAPI spec does not exist
1819457 - Package Server is in 'Cannot update' status despite properly working
1820141 - [RFE] deploy qemu-quest-agent on the nodes
1822744 - OCS Installation CI test flaking
1824038 - Integration Tests: StaleElementReferenceError in OLM single-installmode scenario
1825892 - StorageClasses and PVs are not cleaned completely after running the csi verification tool
1826301 - Wrong NodeStatus reports in file-integrity scan when configuration error in aide.conf file
1829723 - User workload monitoring alerts fire out of the box
1832968 - oc adm catalog mirror does not mirror the index image itself
1833012 - Lower OVNKubernetes HTTP E/W performance compared with OpenShiftSDN
1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters
1834995 - olmFull suite always fails once th suite is run on the same cluster
1836017 - vSphere UPI: Both Internal and External load balancers for kube-apiserver should use /readyz
1837953 - Replacing masters doesn't work for ovn-kubernetes 4.4
1838352 - OperatorExited, Pending marketplace-operator-... pod for several weeks
1838751 - [oVirt][Tracker] Re-enable skipped network tests
1839239 - csi-snapshot-controller flickers Degraded=True on etcd hiccups
1840759 - [aws-ebs-csi-driver] The volume created by aws ebs csi driver can not be deleted when the cluster is destroyed
1841039 - authentication-operator: Add e2e test for password grants to Keycloak being set as OIDC IdP
1841119 - Get rid of config patches and pass flags directly to kcm
1841175 - When an Install Plan gets deleted, OLM does not create a new one
1841381 - Issue with memoryMB validation
1841885 - oc adm catalog mirror command attempts to pull from registry.redhat.io when using --from-dir option
1844727 - Etcd container leaves grep and lsof zombie processes
1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs
1847074 - Filter bar layout issues at some screen widths on search page
1848358 - CRDs with preserveUnknownFields:true don't reflect in status that they are non-structural
1849543 - [4.5]kubeletconfig's description will show multiple lines for finalizers when upgrade from 4.4.8->4.5
1851103 - Use of NetworkManager-wait-online.service in rhcos-growpart.service
1851203 - [GSS] [RFE] Need a simpler representation of capactiy breakdown in total usage and per project breakdown in OCS 4 dashboard
1851351 - OCP 4.4.9: EtcdMemberIPMigratorDegraded: rpc error: code = Canceled desc = grpc: the client connection is closing
1851693 - The oc apply should return errors instead of hanging there when failing to create the CRD
1852289 - Upgrade testsuite fails on ppc64le environment - Unsupported LoadBalancer service
1853115 - the restriction of --cloud option should be shown in help text.
1853116 - --to option does not work with --credentials-requests flag.
1853352 - [v2v][UI] Storage Class fields Should Not be empty in VM disks view
1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1854567 - "Installed Operators" list showing "duplicated" entries during installation
1855325 - [Feature:Prometheus][Conformance] Prometheus when installed on the cluster [Top Level] [Feature:Prometheus][Conformance] Prometheus when installed on the cluster should report telemetry if a cloud.openshift.com token is present
1855351 - Inconsistent Installer reactions to Ctrl-C during user input process
1855408 - OVN cluster unstable after running minimal scale test
1856351 - Build page should show metrics for when the build ran, not the last 30 minutes
1856354 - New APIServices missing from OpenAPI definitions
1857446 - ARO/Azure: excessive pod memory allocation causes node lockup
1857877 - Operator upgrades can delete existing CSV before completion
1858578 - [v2v] [ui] VM import RHV to CNV Target VM Name longer than 63 chars should not be allowed
1859174 - [IPI][OSP] Having errors from 4.3 to 4.6 about Security group rule already created
1860136 - default ingress does not propagate annotations to route object on update
1860322 - [OCPv4.5.2] after unexpected shutdown one of RHV Hypervisors, OCP worker nodes machine are marked as "Failed"
1860518 - unable to stop a crio pod
1861383 - Route with haproxy.router.openshift.io/timeout: 365d kills the ingress controller
1862430 - LSO: PV creation lock should not be acquired in a loop
1862489 - LSO autoprovisioning should exclude top level disks that are part of LVM volume group.
1862608 - Virtual media does not work on hosts using BIOS, only UEFI
1862918 - [v2v] User should only select SRIOV network when importin vm with SRIOV network
1865743 - Some pods are stuck in ContainerCreating and some sdn pods are in CrashLoopBackOff
1865839 - rpm-ostree fails with "System transaction in progress" when moving to kernel-rt
1866043 - Configurable table column headers can be illegible
1866087 - Examining agones helm chart resources results in "Oh no!"
1866261 - Need to indicate the intentional behavior for Ansible in the create api help info
1866298 - [RHOCS Usability Study][Installation] Labeling the namespace should be a part of the installation flow or be clearer as a requirement
1866320 - [RHOCS Usability Study][Dashboard] Users were confused by Available Capacity and the Total Capacity
1866334 - [RHOCS Usability Study][Installation] On the Operator installation page, there’s no indication on which labels offer tooltip/help
1866340 - [RHOCS Usability Study][Dashboard] It was not clear why “No persistent storage alerts” was prominently displayed
1866343 - [RHOCS Usability Study][Dashboard] User wanted to know the time frame for Data Consumption, e.g I/O Operations
1866445 - kola --basic-qemu-scenarios scenario fail on ppc64le & s390x
1866482 - Few errors are seen when oc adm must-gather is run
1866605 - No metadata.generation set for build and buildconfig objects
1866873 - MCDDrainError "Drain failed on , updates may be blocked" missing rendered node name
1866901 - Deployment strategy for BMO allows multiple pods to run at the same time
1866925 - openshift-install destroy cluster should fail quickly when provided with invalid credentials on Azure.
1867165 - Cannot assign static address to baremetal install bootstrap vm
1867380 - When using webhooks in OCP 4.5 fails to rollout latest deploymentconfig
1867400 - [OCs 4.5]UI should not allow creation of second storagecluster of different mode in a single OCS
1867477 - HPA monitoring cpu utilization fails for deployments which have init containers
1867518 - [oc] oc should not print so many goroutines when ANY command fails
1867608 - ds/machine-config-daemon takes 100+ minutes to rollout on 250 node cluster
1867965 - OpenShift Console Deployment Edit overwrites deployment yaml
1868004 - opm index add appears to produce image with wrong registry server binary
1868065 - oc -o jsonpath prints possible warning / bug "Unable to decode server response into a Table"
1868104 - Baremetal actuator should not delete Machine objects
1868125 - opm index add is not creating an index with valid images when --permissive flag is added, the index is empty instead
1868384 - CLI does not save login credentials as expected when using the same username in multiple clusters
1868527 - OpenShift Storage using VMWare vSAN receives error "Failed to add disk 'scsi0:2'" when mounted pod is created on separate node
1868645 - After a disaster recovery pods a stuck in "NodeAffinity" state and not running
1868748 - ClusterProvisioningIP in baremetal platform has wrong JSON annotation
1868765 - [vsphere][ci] could not reserve an IP address: no available addresses
1868770 - catalogSource named "redhat-operators" deleted in a disconnected cluster
1868976 - Prometheus error opening query log file on EBS backed PVC
1869293 - The configmap name looks confusing in aide-ds pod logs
1869606 - crio's failing to delete a network namespace
1870337 - [sig-storage] Managed cluster should have no crashlooping recycler pods over four minutes
1870342 - [sig-scheduling] SchedulerPredicates [Serial] validates resource limits of pods that are allowed to run [Conformance]
1870373 - Ingress Operator reports available when DNS fails to provision
1870467 - D/DC Part of Helm / Operator Backed should not have HPA
1870728 - openshift-install creates expired ignition files from stale .openshift_install_state.json
1870800 - [4.6] Managed Column not appearing on Pods Details page
1871170 - e2e tests are needed to validate the functionality of the etcdctl container
1872001 - EtcdDiscoveryDomain no longer needed
1872095 - content are expanded to the whole line when only one column in table on Resource Details page
1872124 - Could not choose device type as "disk" or "part" when create localvolumeset from web console
1872128 - Can't run container with hostPort on ipv6 cluster
1872166 - 'Silences' link redirects to unexpected 'Alerts' view after creating a silence in the Developer perspective
1872251 - [aws-ebs-csi-driver] Verify job in CI doesn't check for vendor dir sanity
1872786 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them
1872821 - [DOC] Typo in Ansible Operator Tutorial
1872907 - Fail to create CR from generated Helm Base Operator
1872923 - Click "Cancel" button on the "initialization-resource" creation form page should send users to the "Operator details" page instead of "Install Operator" page (previous page)
1873007 - [downstream] failed to read config when running the operator-sdk in the home path
1873030 - Subscriptions without any candidate operators should cause resolution to fail
1873043 - Bump to latest available 1.19.x k8s
1873114 - Nodes goes into NotReady state (VMware)
1873288 - Changing Cluster-Wide Pull Secret Does Not Trigger Updates In Kubelet Filesystem
1873305 - Failed to power on /inspect node when using Redfish protocol
1873326 - Accessibility - The symbols e.g checkmark in the overview page has no text description, label, or other accessible information
1873480 - Accessibility - No text description, alt text, label, or other accessible information associated with the help icon: “?” button/icon in Developer Console ->Navigation
1873556 - [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working
1873593 - MCO fails to cope with ContainerRuntimeConfig thas has a name > 63 characters
1874057 - Pod stuck in CreateContainerError - error msg="container_linux.go:348: starting container process caused \"chdir to cwd (\\"/mount-point\\") set in config.json failed: permission denied\""
1874074 - [CNV] Windows 2019 Default Template Not Defaulting to Proper NIC/Storage Driver
1874192 - [RFE] "Create Backing Store" page doesn't allow to select already defined k8s secret as target bucket credentials when Google Cloud Storage is selected as a provider
1874240 - [vsphere] unable to deprovision - Runtime error list attached objects
1874248 - Include validation for vcenter host in the install-config
1874340 - vmware: NodeClockNotSynchronising alert is triggered in openshift cluster after upgrading form 4.4.16 to 4.5.6
1874583 - apiserver tries and fails to log an event when shutting down
1874584 - add retry for etcd errors in kube-apiserver
1874638 - Missing logging for nbctl daemon
1874736 - [downstream] no version info for the helm-operator
1874901 - add utm_source parameter to Red Hat Marketplace URLs for attribution
1874968 - Accessibility: The project selection drop down is a keyboard trap
1875247 - Dependency resolution error "found more than one head for channel" is unhelpful for users
1875516 - disabled scheduling is easy to miss in node page of OCP console
1875598 - machine status is Running for a master node which has been terminated from the console
1875806 - When creating a service of type "LoadBalancer" (Kuryr,OVN) communication through this loadbalancer failes after 2-5 minutes.
1876166 - need to be able to disable kube-apiserver connectivity checks
1876469 - Invalid doc link on yaml template schema description
1876701 - podCount specDescriptor change doesn't take effect on operand details page
1876815 - Installer uses the environment variable OS_CLOUD for manifest generation despite explicit prompt
1876935 - AWS volume snapshot is not deleted after the cluster is destroyed
1877071 - vSphere IPI - Nameserver limits were exceeded, some nameservers have been omitted
1877105 - add redfish to enabled_bios_interfaces
1877116 - e2e aws calico tests fail with rpc error: code = ResourceExhausted
1877273 - [OVN] EgressIP cannot fail over to available nodes after one egressIP node shutdown
1877648 - [sriov]VF from allocatable and capacity of node is incorrect when the policy is only 'rootDevices'
1877681 - Manually created PV can not be used
1877693 - dnsrecords specify recordTTL as 30 but the value is null in AWS Route 53
1877740 - RHCOS unable to get ip address during first boot
1877812 - [ROKS] IBM cloud failed to terminate OSDs when upgraded between internal builds of OCS 4.5
1877919 - panic in multus-admission-controller
1877924 - Cannot set BIOS config using Redfish with Dell iDracs
1878022 - Met imagestreamimport error when import the whole image repository
1878086 - OCP 4.6+OCS 4.6(multiple SC) Internal Mode- UI should populate the default "Filesystem Name" instead of providing a textbox, & the name should be validated
1878301 - [4.6] [UI] Unschedulable used to always be displayed when Node is Ready status
1878701 - After deleting and recreating a VM with same name, the VM events contain the events from the old VM
1878766 - CPU consumption on nodes is higher than the CPU count of the node.
1878772 - On the nodes there are up to 547 zombie processes caused by thanos and Prometheus.
1878823 - "oc adm release mirror" generating incomplete imageContentSources when using "--to" and "--to-release-image"
1878845 - 4.5 to 4.6.rc.4 upgrade failure: authentication operator health check connection refused for multitenant mode
1878900 - Installer complains about not enough vcpu for the baremetal flavor where generic bm flavor is being used
1878953 - RBAC error shows when normal user access pvc upload page
1878956 - oc api-resources does not include API version
1878972 - oc adm release mirror removes the architecture information
1879013 - [RFE]Improve CD-ROM interface selection
1879056 - UI should allow to change or unset the evictionStrategy
1879057 - [CSI Certificate Test] Test failed for CSI certification tests for CSIdriver openshift-storage.rbd.csi.ceph.com with RWX enabled
1879094 - RHCOS dhcp kernel parameters not working as expected
1879099 - Extra reboot during 4.5 -> 4.6 upgrade
1879244 - Error adding container to network "ipvlan-host-local": "master" field is required
1879248 - OLM Cert Dir for Webhooks does not align SDK/Kubebuilder
1879282 - Update OLM references to point to the OLM's new doc site
1879283 - panic after nil pointer dereference in pkg/daemon/update.go
1879365 - Overlapping, divergent openshift-cluster-storage-operator manifests
1879419 - [RFE]Improve boot source description for 'Container' and ‘URL’
1879430 - openshift-object-counts quota is not dynamically updating as the resource is deleted.
1879565 - IPv6 installation fails on node-valid-hostname
1879777 - Overlapping, divergent openshift-machine-api namespace manifests
1879878 - Messages flooded in thanos-querier pod- oauth-proxy container: Authorization header does not start with 'Basic', skipping basic authentication in Log message in thanos-querier pod the oauth-proxy
1879930 - Annotations shouldn't be removed during object reconciliation
1879976 - No other channel visible from console
1880068 - image pruner is not aware of image policy annotation, StatefulSets, etc.
1880148 - dns daemonset rolls out slowly in large clusters
1880161 - Actuator Update calls should have fixed retry time
1880259 - additional network + OVN network installation failed
1880389 - Pipeline Runs with skipped Tasks incorrectly show Tasks as "Failed"
1880410 - Convert Pipeline Visualization node to SVG
1880417 - [vmware] Fail to boot with Secure Boot enabled, kernel lockdown denies iopl access to afterburn
1880443 - broken machine pool management on OpenStack
1880450 - Host failed to install because its installation stage joined took longer than expected 20m0s.
1880473 - IBM Cloudpak operators installation stuck "UpgradePending" with InstallPlan status updates failing due to size limitation
1880680 - [4.3] [Tigera plugin] - openshift-kube-proxy fails - Failed to execute iptables-restore: exit status 4 (iptables-restore v1.8.4 (nf_tables)
1880785 - CredentialsRequest missing description in oc explain
1880787 - No description for Provisioning CRD for oc explain
1880902 - need dnsPlocy set in crd ingresscontrollers
1880913 - [DeScheduler] - change loglevel from Info to Error when priority class given in the descheduler params is not present in the cluster
1881027 - Cluster installation fails at with error : the container name \"assisted-installer\" is already in use
1881046 - [OSP] openstack-cinder-csi-driver-operator doesn't contain required manifests and assets
1881155 - operator install authentication: Authentication require functional ingress which requires at least one schedulable and ready node
1881268 - Image uploading failed but wizard claim the source is available
1881322 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration
1881347 - [v2v][ui]VM Import Wizard does not call Import provider cleanup
1881881 - unable to specify target port manually resulting in application not reachable
1881898 - misalignment of sub-title in quick start headers
1882022 - [vsphere][ipi] directory path is incomplete, terraform can't find the cluster
1882057 - Not able to select access modes for snapshot and clone
1882140 - No description for spec.kubeletConfig
1882176 - Master recovery instructions don't handle IP change well
1882191 - Installation fails against external resources which lack DNS Subject Alternative Name
1882209 - [ BateMetal IPI ] local coredns resolution not working
1882210 - [release 4.7] insights-operator: Fix bug in reflector not recovering from "Too large resource version"
1882268 - [e2e][automation]Add Integration Test for Snapshots
1882361 - Retrieve and expose the latest report for the cluster
1882485 - dns-node-resolver corrupts /etc/hosts if internal registry is not in use
1882556 - git:// protocol in origin tests is not currently proxied
1882569 - CNO: Replacing masters doesn't work for ovn-kubernetes 4.4
1882608 - Spot instance not getting created on AzureGovCloud
1882630 - Fstype is changed after deleting pv provisioned by localvolumeset instance
1882649 - IPI installer labels all images it uploads into glance as qcow2
1882653 - The Approval should display the Manual after the APPROVAL changed to Manual from the Automatic
1882658 - [RFE] Volume Snapshot is not listed under inventory in Project Details page
1882660 - Operators in a namespace should be installed together when approve one
1882667 - [ovn] br-ex Link not found when scale up RHEL worker
1882723 - [vsphere]Suggested mimimum value for providerspec not working
1882730 - z systems not reporting correct core count in recording rule
1882750 - [sig-api-machinery][Feature:APIServer][Late] kubelet terminates kube-apiserver gracefully
1882781 - nameserver= option to dracut creates extra NM connection profile
1882785 - Multi-Arch CI Jobs destroy libvirt network but occasionally leave it defined
1882844 - [IPI on vsphere] Executing 'openshift-installer destroy cluster' leaves installer tag categories in vsphere
1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability
1883388 - Bare Metal Hosts Details page doesn't show Mainitenance and Power On/Off status
1883422 - operator-sdk cleanup fail after installing operator with "run bundle" without installmode and og with ownnamespace
1883425 - Gather top installplans and their count
1883502 - Logging is broken due to mix of k8s.io/klog v1 and v2
1883523 - [sig-cli] oc adm must-gather runs successfully for audit logs [Suite:openshift/conformance/parallel]
1883538 - must gather report "cannot file manila/aws ebs/ovirt csi related namespaces and objects" error
1883560 - operator-registry image needs clean up in /tmp
1883563 - Creating duplicate namespace from create namespace modal breaks the UI
1883614 - [OCP 4.6] [UI] UI should not describe power cycle as "graceful"
1883642 - [sig-imageregistry][Feature:ImageTriggers][Serial] ImageStream admission TestImageStreamAdmitSpecUpdate
1883660 - e2e-metal-ipi CI job consistently failing on 4.4
1883765 - [user workload monitoring] improve latency of Thanos sidecar when streaming read requests
1883766 - [e2e][automation] Adjust tests for UI changes
1883768 - [user workload monitoring] The Prometheus operator should discard invalid TLS configurations
1883773 - opm alpha bundle build fails on win10 home
1883790 - revert "force cert rotation every couple days for development" in 4.7
1883803 - node pull secret feature is not working as expected
1883836 - Jenkins imagestream ubi8 and nodejs12 update
1883847 - The UI does not show checkbox for enable encryption at rest for OCS
1883853 - go list -m all does not work
1883905 - race condition in opm index add --overwrite-latest
1883946 - Understand why trident CSI pods are getting deleted by OCP
1884035 - Pods are illegally transitioning back to pending
1884041 - e2e should provide error info when minimum number of pods aren't ready in kube-system namespace
1884131 - oauth-proxy repository should run tests
1884165 - Repos should be disabled in -firstboot.service before OS extensions are applied
1884221 - IO becomes unhealthy due to a file change
1884258 - Node network alerts should work on ratio rather than absolute values
1884270 - Git clone does not support SCP-style ssh locations
1884334 - CVO marks an upgrade as failed when an operator takes more than 20 minutes to rollout
1884435 - vsphere - loopback is randomly not being added to resolver
1884565 - oauth-proxy crashes on invalid usage
1884584 - Kuryr controller continuously restarting due to unable to clean up Network Policy
1884613 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users
1884628 - ovs-configuration service fails when the external network is configured on a tagged vlan on top of a bond device on a baremetal IPI deployment
1884629 - Visusally impaired user using screen reader not able to select Admin/Developer console options in drop down menu.
1884632 - Adding BYOK disk encryption through DES
1884654 - Utilization of a VMI is not populated
1884655 - KeyError on self._existing_vifs[port_id]
1884664 - Operator install page shows "installing..." instead of going to install status page
1884672 - Failed to inspect hardware. Reason: unable to start inspection: 'idrac'
1884691 - Installer blocks cloud-credential-operator manual mode on GCP and Azure
1884724 - Quick Start: Serverless quickstart doesn't match Operator install steps
1884739 - Node process segfaulted
1884824 - Update baremetal-operator libraries to k8s 1.19
1885002 - network kube-rbac-proxy scripts crashloop rather than non-crash looping
1885138 - Wrong detection of pending state in VM details
1885151 - [Cloud Team - Cluster API Provider Azure] Logging is broken due to mix of k8s.io/klog v1 and v2
1885165 - NoRunningOvnMaster alert falsely triggered
1885170 - Nil pointer when verifying images
1885173 - [e2e][automation] Add test for next run configuration feature
1885179 - oc image append fails on push (uploading a new layer)
1885213 - Vertical Pod Autoscaler (VPA) not working with DeploymentConfig
1885218 - [e2e][automation] Add virtctl to gating script
1885223 - Sync with upstream (fix panicking cluster-capacity binary)
1885235 - Prometheus: Logging is broken due to mix of k8s.io/klog v1 and v2
1885241 - kube-rbac-proxy: Logging is broken due to mix of k8s.io/klog v1 and v2
1885243 - prometheus-adapter: Logging is broken due to mix of k8s.io/klog v1 and v2
1885244 - prometheus-operator: Logging is broken due to mix of k8s.io/klog v1 and v2
1885246 - cluster-monitoring-operator: Logging is broken due to mix of k8s.io/klog v1 and v2
1885249 - openshift-state-metrics: Logging is broken due to mix of k8s.io/klog v1 and v2
1885308 - Supermicro nodes failed to boot via disk during installation when using IPMI and UEFI
1885315 - unit tests fail on slow disks
1885319 - Remove redundant use of group and kind of DataVolumeTemplate
1885343 - Console doesn't load in iOS Safari when using self-signed certificates
1885344 - 4.7 upgrade - dummy bug for 1880591
1885358 - add p&f configuration to protect openshift traffic
1885365 - MCO does not respect the install section of systemd files when enabling
1885376 - failed to initialize the cluster: Cluster operator marketplace is still updating
1885398 - CSV with only Webhook conversion can't be installed
1885403 - Some OLM events hide the underlying errors
1885414 - Need to disable HTX when not using HTTP/2 in order to preserve HTTP header name case
1885425 - opm index add cannot batch add multiple bundles that use skips
1885543 - node tuning operator builds and installs an unsigned RPM
1885644 - Panic output due to timeouts in openshift-apiserver
1885676 - [OCP 4.7]UI should fallback to minimal deployment only after total CPU < 30 || totalMemory < 72 GiB for initial deployment
1885702 - Cypress: Fix 'aria-hidden-focus' accesibility violations
1885706 - Cypress: Fix 'link-name' accesibility violation
1885761 - DNS fails to resolve in some pods
1885856 - Missing registry v1 protocol usage metric on telemetry
1885864 - Stalld service crashed under the worker node
1885930 - [release 4.7] Collect ServiceAccount statistics
1885940 - kuryr/demo image ping not working
1886007 - upgrade test with service type load balancer will never work
1886022 - Move range allocations to CRD's
1886028 - [BM][IPI] Failed to delete node after scale down
1886111 - UpdatingopenshiftStateMetricsFailed: DeploymentRollout of openshift-monitoring/openshift-state-metrics: got 1 unavailable replicas
1886134 - Need to set GODEBUG=x509ignoreCN=0 in initrd
1886154 - System roles are not present while trying to create new role binding through web console
1886166 - 1885517 Clone - Not needed for 4.7 - upgrade from 4.5->4.6 causes broadcast storm
1886168 - Remove Terminal Option for Windows Nodes
1886200 - greenwave / CVP is failing on bundle validations, cannot stage push
1886229 - Multipath support for RHCOS sysroot
1886294 - Unable to schedule a pod due to Insufficient ephemeral-storage
1886327 - Attempt to add a worker using bad roodDeviceHint: bmh and machine become Provisioned, no error in status
1886353 - [e2e][automation] kubevirt-gating job fails for a missing virtctl URL
1886397 - Move object-enum to console-shared
1886423 - New Affinities don't contain ID until saving
1886435 - Azure UPI uses deprecated command 'group deployment'
1886449 - p&f: add configuration to protect oauth server traffic
1886452 - layout options doesn't gets selected style on click i.e grey background
1886462 - IO doesn't recognize namespaces - 2 resources with the same name in 2 namespaces -> only 1 gets collected
1886488 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest
1886524 - Change default terminal command for Windows Pods
1886553 - i/o timeout experienced from build02 when targeting CI test cluster during test execution
1886600 - panic: assignment to entry in nil map
1886620 - Application behind service load balancer with PDB is not disrupted
1886627 - Kube-apiserver pods restarting/reinitializing periodically
1886635 - CVE-2020-8563 kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider
1886636 - Panic in machine-config-operator
1886749 - Removing network policy from namespace causes inability to access pods through loadbalancer.
1886751 - Gather MachineConfigPools
1886766 - PVC dropdown has 'Persistent Volume' Label
1886834 - ovn-cert is mandatory in both master and node daemonsets
1886848 - [OSP] machine instance-state annotation discrepancy with providerStatus.instanceState
1886861 - ordered-values.yaml not honored if values.schema.json provided
1886871 - Neutron ports created for hostNetworking pods
1886890 - Overwrite jenkins-agent-base imagestream
1886900 - Cluster-version operator fills logs with "Manifest: ..." spew
1886922 - [sig-network] pods should successfully create sandboxes by getting pod
1886973 - Local storage operator doesn't include correctly populate LocalVolumeDiscoveryResult in console
1886977 - [v2v]Incorrect VM Provider type displayed in UI while importing VMs through VMIO
1887010 - Imagepruner met error "Job has reached the specified backoff limit" which causes image registry degraded
1887026 - FC volume attach fails with “no fc disk found” error on OCP 4.6 PowerVM cluster
1887040 - [upgrade] ovs pod crash for rhel worker when upgarde from 4.5 to 4.6
1887046 - Event for LSO need update to avoid confusion
1887088 - cluster-node-tuning-operator refers to missing cluster-node-tuned image
1887375 - User should be able to specify volumeMode when creating pvc from web-console
1887380 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console
1887392 - openshift-apiserver: delegated authn/z should have ttl > metrics/healthz/readyz/openapi interval
1887428 - oauth-apiserver service should be monitored by prometheus
1887441 - ingress misconfiguration may break authentication but ingress operator keeps reporting "degraded: False"
1887454 - [sig-storage] In-tree Volumes [Driver: azure-disk] [Testpattern: Dynamic PV (ext4)] volumes should store data
1887456 - It is impossible to attach the default NIC to a bridge with the latest version of OVN Kubernetes
1887465 - Deleted project is still referenced
1887472 - unable to edit application group for KSVC via gestures (shift+Drag)
1887488 - OCP 4.6: Topology Manager OpenShift E2E test fails: gu workload attached to SRIOV networks should let resource-aligned PODs have working SRIOV network interface
1887509 - Openshift-tests conformance TopologyManager tests run when Machine Config Operator is not installed on cluster
1887525 - Failures to set master HardwareDetails cannot easily be debugged
1887545 - 4.5 to 4.6 upgrade fails when external network is configured on a bond device: ovs-configuration service fails and node becomes unreachable
1887585 - ovn-masters stuck in crashloop after scale test
1887651 - [Internal Mode] Object gateway (RGW) in unknown state after OCP upgrade.
1887737 - Test TestImageRegistryRemovedWithImages is failing on e2e-vsphere-operator
1887740 - cannot install descheduler operator after uninstalling it
1887745 - API server is throwing 5xx error code for 42.11% of requests for LIST events
1887750 - oc explain localvolumediscovery returns empty description
1887751 - oc explain localvolumediscoveryresult returns empty description
1887778 - Add ContainerRuntimeConfig gatherer
1887783 - PVC upload cannot continue after approve the certificate
1887797 - [CNV][V2V] Default network type is bridge for interface bound to POD network in VMWare migration wizard
1887799 - User workload monitoring prometheus-config-reloader OOM
1887850 - [sig-auth][Feature:SCC][Early] should not have pod creation failures during install test is flaky
1887863 - Installer panics on invalid flavor
1887864 - Clean up dependencies to avoid invalid scan flagging
1887934 - TestForwardedHeaderPolicyAppend, TestForwardedHeaderPolicyReplace, and TestForwardedHeaderPolicyIfNone consistently fail because of case-sensitive comparison
1887936 - Kube-scheduler should be able to parse v1beta1 KubeSchedulerConfig
1888015 - workaround kubelet graceful termination of static pods bug
1888028 - prevent extra cycle in aggregated apiservers
1888036 - Operator details shows old CRD versions
1888041 - non-terminating pods are going from running to pending
1888072 - Setting Supermicro node to PXE boot via Redfish doesn't take affect
1888073 - Operator controller continuously busy looping
1888118 - Memory requests not specified for image registry operator
1888150 - Install Operand Form on OperatorHub is displaying unformatted text
1888172 - PR 209 didn't update the sample archive, but machineset and pdbs are now namespaced
1888227 - Failed to deploy some of container image on the recent OCP 4.6 nightly build
1888292 - Fix CVE-2015-7501 affecting agent-maven-3.5
1888311 - p&f: make SAR traffic from oauth and openshift apiserver exempt
1888363 - namespaces crash in dev
1888378 - [IPI on Azure] errors destroying cluster when Azure resource group was never created
1888381 - instance:node_network_receive_bytes_excluding_lo:rate1m value twice expected
1888464 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC
1888494 - imagepruner pod is error when image registry storage is not configured
1888565 - [OSP] machine-config-daemon-firstboot.service failed with "error reading osImageURL from rpm-ostree"
1888595 - cluster-policy-controller logs shows error which reads initial monitor sync has error
1888601 - The poddisruptionbudgets is using the operator service account, instead of gather
1888657 - oc doesn't know its name
1888663 - sdn starts after kube-apiserver, delay readyz until oauth-apiserver is reachable
1888671 - Document the Cloud Provider's ignore-volume-az setting
1888738 - quay.io/openshift/origin-must-gather:latest is not a multi-arch, manifest-list image
1888763 - at least one of these parameters (Vendor, DeviceID or PfNames) has to be defined in nicSelector in CR %s", cr.GetName()
1888827 - ovnkube-master may segfault when trying to add IPs to a nil address set
1888861 - need to pass dual-stack service CIDRs to kube-apiserver in dual-stack cluster
1888866 - AggregatedAPIDown permanently firing after removing APIService
1888870 - JS error when using autocomplete in YAML editor
1888874 - hover message are not shown for some properties
1888900 - align plugins versions
1888985 - Cypress: Fix 'Ensures buttons have discernible text' accesibility violation
1889213 - The error message of uploading failure is not clear enough
1889267 - Increase the time out for creating template and upload image in the terraform
1889348 - Project link should be removed from Application Details page, since it is inaccurate (Application Stages)
1889374 - Kiali feature won't work on fresh 4.6 cluster
1889388 - ListBundles returns incorrect replaces/skips when bundles have been added via semver-skippatch mode
1889420 - OCP failed to add vsphere disk when pod moved to new node during cluster upgrade
1889515 - Accessibility - The symbols e.g checkmark in the Node > overview page has no text description, label, or other accessible information
1889529 - [Init-CR annotation] Inline alert shows operand instance was needed still appearing after creating an Operand instance
1889540 - [4.5 upgrade][alert]CloudCredentialOperatorDown
1889577 - Resources are not shown on project workloads page
1889620 - [Azure] - Machineset not scaling when publicIP:true in disconnected Azure enviroment
1889630 - Scheduling disabled popovers are missing for Node status in Node Overview and Details pages
1889692 - Selected Capacity is showing wrong size
1889694 - usbguard fails to install as RHCOS extension due to missing libprotobuf.so.15
1889698 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off
1889710 - Prometheus metrics on disk take more space compared to OCP 4.5
1889721 - opm index add semver-skippatch mode does not respect prerelease versions
1889724 - When LocalVolumeDiscovery CR is created form the LSO page User doesn't see the Disk tab
1889767 - [vsphere] Remove certificate from upi-installer image
1889779 - error when destroying a vSphere installation that failed early
1889787 - OCP is flooding the oVirt engine with auth errors
1889838 - race in Operator update after fix from bz1888073
1889852 - support new AWS regions ap-east-1, af-south-1, eu-south-1
1889863 - Router prints incorrect log message for namespace label selector
1889891 - Backport timecache LRU fix
1889912 - Drains can cause high CPU usage
1889921 - Reported Degraded=False Available=False pair does not make sense
1889928 - [e2e][automation] Add more tests for golden os
1889943 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName
1890038 - Infrastructure status.platform not migrated to status.platformStatus causes warnings
1890074 - MCO extension kernel-headers is invalid
1890104 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest
1890130 - multitenant mode consistently fails CI
1890141 - move off docker.io images for build/image-eco/templates/jenkins e2e
1890145 - The mismatched of font size for Status Ready and Health Check secondary text
1890180 - FieldDependency x-descriptor doesn't support non-sibling fields
1890182 - DaemonSet with existing owner garbage collected
1890228 - AWS: destroy stuck on route53 hosted zone not found
1890235 - e2e: update Protractor's checkErrors logging
1890250 - workers may fail to join the cluster during an update from 4.5
1890256 - Replacing a master node on a baremetal IPI deployment gets stuck when deleting the machine of the unhealthy member
1890270 - External IP doesn't work if the IP address is not assigned to a node
1890361 - s390x: Generate new ostree rpm with fix for rootfs immutability
1890456 - [vsphere] mapi_instance_create_failed doesn't work on vsphere
1890467 - unable to edit an application without a service
1890472 - [Kuryr] Bulk port creation exception not completely formatted
1890494 - Error assigning Egress IP on GCP
1890530 - cluster-policy-controller doesn't gracefully terminate
1890630 - [Kuryr] Available port count not correctly calculated for alerts
1890671 - [SA] verify-image-signature using service account does not work
1890677 - 'oc image info' claims 'does not exist' for application/vnd.oci.image.manifest.v1+json manifest
1890808 - New etcd alerts need to be added to the monitoring stack
1890951 - Mirror of multiarch images together with cluster logging case problems. It doesn't sync the "overall" sha it syncs only the sub arch sha.
1890984 - Rename operator-webhook-config to sriov-operator-webhook-config
1890995 - wew-app should provide more insight into why image deployment failed
1891023 - ovn-kubernetes rbac proxy never starts waiting for an incorrect API call
1891047 - Helm chart fails to install using developer console because of TLS certificate error
1891068 - [sig-instrumentation] Prometheus when installed on the cluster shouldn't report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured [Early] failing due to TargetDown alert from kube-scheduler
1891080 - [LSO] When Localvolumeset and SC is already created before OCS install Creation of LVD and LVS is skipped when user click created storage cluster from UI
1891108 - p&f: Increase the concurrency share of workload-low priority level
1891143 - CVO deadlocked while shutting down, shortly after fresh cluster install (metrics goroutine)
1891189 - [LSO] max device limit is accepting negative values. PVC is not getting created and no error is shown
1891314 - Display incompatible helm charts for installation (kubeVersion of cluster doesn't meet requirements of chart)
1891362 - Wrong metrics count for openshift_build_result_total
1891368 - fync should be fsync for etcdHighFsyncDurations alert's annotations.message
1891374 - fync should be fsync for etcdHighFsyncDurations critical alert's annotations.message
1891376 - Extra text in Cluster Utilization charts
1891419 - Wrong detail head on network policy detail page.
1891459 - Snapshot tests should report stderr of failed commands
1891498 - Other machine config pools do not show during update
1891543 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage
1891551 - Clusterautoscaler doesn't scale up as expected
1891552 - Handle missing labels as empty.
1891555 - The windows oc.exe binary does not have version metadata
1891559 - kuryr-cni cannot start new thread
1891614 - [mlx] testpmd fails inside OpenShift pod using DevX version 19.11
1891625 - [Release 4.7] Mutable LoadBalancer Scope
1891702 - installer get pending when additionalTrustBundle is added into install-config.yaml
1891716 - OVN cluster upgrade from 4.6.1 to 4.7 fails
1891740 - OperatorStatusChanged is noisy
1891758 - the authentication operator may spam DeploymentUpdated event endlessly
1891759 - Dockerfile builds cannot change /etc/pki/ca-trust
1891816 - [UPI] [OSP] control-plane.yml provisioning playbook fails on OSP 16.1
1891825 - Error message not very informative in case of mode mismatch
1891898 - The ClusterServiceVersion can define Webhooks that cannot be created.
1891951 - UI should show warning while creating pools with compression on
1891952 - [Release 4.7] Apps Domain Enhancement
1891993 - 4.5 to 4.6 upgrade doesn't remove deployments created by marketplace
1891995 - OperatorHub displaying old content
1891999 - Storage efficiency card showing wrong compression ratio
1892004 - OCP 4.6 opm on Ubuntu 18.04.4 - error /lib/x86_64-linux-gnu/libc.so.6: version GLIBC_2.28' not found (required by ./opm)
1892167 - [SR-IOV] SriovNetworkNodePolicies apply ignoring the spec.nodeSelector.
1892198 - TypeError in 'Performance Profile' tab displayed for 'Performance Addon Operator'
1892288 - assisted install workflow creates excessive control-plane disruption
1892338 - HAProxyReloadFail alert only briefly fires in the event of a broken HAProxy config
1892358 - [e2e][automation] update feature gate for kubevirt-gating job
1892376 - Deleted netnamespace could not be re-created
1892390 - TestOverwrite/OverwriteBundle/DefaultBehavior in operator-registry is flaky
1892393 - TestListPackages is flaky
1892448 - MCDPivotError alert/metric missing
1892457 - NTO-shipped stalld needs to use FIFO for boosting.
1892467 - linuxptp-daemon crash
1892521 - [AWS] Startup bootstrap machine failed due to ignition file is missing in disconnected UPI env
1892653 - User is unable to create KafkaSource with v1beta
1892724 - VFS added to the list of devices of the nodeptpdevice CRD
1892799 - Mounting additionalTrustBundle in the operator
1893117 - Maintenance mode on vSphere blocks installation.
1893351 - TLS secrets are not able to edit on console.
1893362 - The ovs-xxxxx_openshift-sdn container does not terminate gracefully, slowing down reboots
1893386 - false-positive ReadyIngressNodes_NoReadyIngressNodes: Auth operator makes risky "worker" assumption when guessing about ingress availability
1893546 - Deploy using virtual media fails on node cleaning step
1893601 - overview filesystem utilization of OCP is showing the wrong values
1893645 - oc describe route SIGSEGV
1893648 - Ironic image building process is not compatible with UEFI secure boot
1893724 - OperatorHub generates incorrect RBAC
1893739 - Force deletion doesn't work for snapshots if snapshotclass is already deleted
1893776 - No useful metrics for image pull time available, making debugging issues there impossible
1893798 - Lots of error messages starting with "get namespace to enqueue Alertmanager instances failed" in the logs of prometheus-operator
1893832 - ErrorCount field is missing in baremetalhosts.metal3.io CRD
1893889 - disabled dropdown items in the pf dropdown component are skipped over and unannounced by JAWS
1893926 - Some "Dynamic PV (block volmode)" pattern storage e2e tests are wrongly skipped
1893944 - Wrong product name for Multicloud Object Gateway
1893953 - (release-4.7) Gather default StatefulSet configs
1893956 - Installation always fails at "failed to initialize the cluster: Cluster operator image-registry is still updating"
1893963 - [Testday] Workloads-> Virtualization is not loading for Firefox browser
1893972 - Should skip e2e test cases as early as possible
1894013 - [v2v][Testday] VMware to CNV VM import]VMware URL: It is not clear that only the FQDN/IP address is required without 'https://'
1894020 - User with edit users cannot deploy images from their own namespace from the developer perspective
1894025 - OCP 4.5 to 4.6 upgrade for "aws-ebs-csi-driver-operator" fails when "defaultNodeSelector" is set
1894041 - [v2v][[Testday]VM import from VMware/RHV] VM import wizard: The target storage class name is not displayed if default storage class is used.
1894065 - tag new packages to enable TLS support
1894110 - Console shows wrong value for maxUnavailable and maxSurge when set to 0
1894144 - CI runs of baremetal IPI are failing due to newer libvirt libraries
1894146 - ironic-api used by metal3 is over provisioned and consumes a lot of RAM
1894194 - KuryrPorts leftovers from 4.6 GA need to be deleted
1894210 - Failed to encrypt OSDs on OCS4.6 installation (via UI)
1894216 - Improve OpenShift Web Console availability
1894275 - Fix CRO owners file to reflect node owner
1894278 - "database is locked" error when adding bundle to index image
1894330 - upgrade channels needs to be updated for 4.7
1894342 - oauth-apiserver logs many "[SHOULD NOT HAPPEN] failed to update managedFields for ... OAuthClient ... no corresponding type for oauth.openshift.io/v1, Kind=OAuthClient"
1894374 - Dont prevent the user from uploading a file with incorrect extension
1894432 - [oVirt] sometimes installer timeout on tmp_import_vm
1894477 - bash syntax error in nodeip-configuration.service
1894503 - add automated test for Polarion CNV-5045
1894519 - [OSP] External mode cluster creation disabled for Openstack and oVirt platform
1894539 - [on-prem] Unable to deploy additional machinesets on separate subnets
1894645 - Cinder volume provisioning crashes on nil cloud provider
1894677 - image-pruner job is panicking: klog stack
1894810 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0
1894860 - 'backend' CI job passing despite failing tests
1894910 - Update the node to use the real-time kernel fails
1894992 - All nightly jobs for e2e-metal-ipi failing due to ipa image missing tenacity package
1895065 - Schema / Samples / Snippets Tabs are all selected at the same time
1895099 - vsphere-upi and vsphere-upi-serial jobs time out waiting for bootstrap to complete in CI
1895141 - panic in service-ca injector
1895147 - Remove memory limits on openshift-dns
1895169 - VM Template does not properly manage Mount Windows guest tools check box during VM creation
1895268 - The bundleAPIs should NOT be empty
1895309 - [OCP v47] The RHEL node scaleup fails due to "No package matching 'cri-o-1.19.*' found available" on OCP 4.7 cluster
1895329 - The infra index filled with warnings "WARNING: kubernetes.io/cinder built-in volume provider is now deprecated. The Cinder volume provider is deprecated and will be removed in a future release"
1895360 - Machine Config Daemon removes a file although its defined in the dropin
1895367 - Missing image in metadata DB index.db in disconnected Operator Hub installation. OCP 4.6.1
1895372 - Web console going blank after selecting any operator to install from OperatorHub
1895385 - Revert KUBELET_LOG_LEVEL back to level 3
1895423 - unable to edit an application with a custom builder image
1895430 - unable to edit custom template application
1895509 - Backup taken on one master cannot be restored on other masters
1895537 - [sig-imageregistry][Feature:ImageExtract] Image extract should extract content from an image
1895838 - oc explain description contains '/'
1895908 - "virtio" option is not available when modifying a CD-ROM to disk type
1895909 - e2e-metal-ipi-ovn-dualstack is failing
1895919 - NTO fails to load kernel modules
1895959 - configuring webhook token authentication should prevent cluster upgrades
1895979 - Unable to get coreos-installer with --copy-network to work
1896101 - [cnv][automation] Added negative tests for migration from VMWare and RHV
1896160 - CI: Some cluster operators are not ready: marketplace (missing: Degraded)
1896188 - [sig-cli] oc debug deployment configs from a build: local-busybox-1-build not completed
1896218 - Occasional GCP install failures: Error setting IAM policy for project ...: googleapi: Error 400: Service account ... does not exist., badRequest
1896229 - Current Rate of Bytes Received and Current Rate of Bytes Transmitted data can not be loaded
1896244 - Found a panic in storage e2e test
1896296 - Git links should avoid .git as part of the URL and should not link git:// urls in general
1896302 - [e2e][automation] Fix 4.6 test failures
1896365 - [Migration]The SDN migration cannot revert under some conditions
1896384 - [ovirt IPI]: local coredns resolution not working
1896446 - Git clone from private repository fails after upgrade OCP 4.5 to 4.6
1896529 - Incorrect instructions in the Serverless operator and application quick starts
1896645 - documentationBaseURL needs to be updated for 4.7
1896697 - [Descheduler] policy.yaml param in cluster configmap is empty
1896704 - Machine API components should honour cluster wide proxy settings
1896732 - "Attach to Virtual Machine OS" button should not be visible on old clusters
1896866 - File /etc/NetworkManager/system-connections/default_connection.nmconnection is incompatible with SR-IOV operator
1896898 - ovs-configuration.service fails when multiple IPv6 default routes are provided via RAs over the same interface and deployment bootstrap fails
1896918 - start creating new-style Secrets for AWS
1896923 - DNS pod /metrics exposed on anonymous http port
1896977 - route SimpleAllocationPlugin: host name validation errors: spec.host: Invalid value: ... must be no more than 63 characters
1897003 - VNC console cannot be connected after visit it in new window
1897008 - Cypress: reenable check for 'aria-hidden-focus' rule & checkA11y test for modals
1897026 - [Migration] With updating optional network operator configuration, migration stucks on MCO
1897039 - router pod keeps printing log: template "msg"="router reloaded" "output"="[WARNING] 316/065823 (15) : parsing [/var/lib/haproxy/conf/haproxy.config:52]: option 'http-use-htx' is deprecated and ignored
1897050 - [IBM Power] LocalVolumeSet provisions boot partition as PV.
1897073 - [OCP 4.5] wrong netid assigned to Openshift projects/namespaces
1897138 - oVirt provider uses depricated cluster-api project
1897142 - When scaling replicas to zero, Octavia loadbalancer pool members are not updated accordingly
1897252 - Firing alerts are not showing up in console UI after cluster is up for some time
1897354 - Operator installation showing success, but Provided APIs are missing
1897361 - The MCO GCP-OP tests fail consistently on containerruntime tests with "connection refused"
1897412 - [sriov]disableDrain did not be updated in CRD of manifest
1897423 - Max unavailable and Max surge value are not shown on Deployment Config Details page
1897516 - Baremetal IPI deployment with IPv6 control plane fails when the nodes obtain both SLAAC and DHCPv6 addresses as they set their hostname to 'localhost'
1897520 - After restarting nodes the image-registry co is in degraded true state.
1897584 - Add casc plugins
1897603 - Cinder volume attachment detection failure in Kubelet
1897604 - Machine API deployment fails: Kube-Controller-Manager can't reach API: "Unauthorized"
1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers
1897641 - Baremetal IPI with IPv6 control plane: nodes respond with duplicate packets to ICMP6 echo requests
1897676 - [CI] [Azure] [UPI] CI failing since 4.6 changes in ignition
1897830 - [GSS] Unable to deploy OCS 4.5.2 on OCP 4.6.1, cannotCreate OCS Cluster Service1897891 - [RFE][v2v][UI][CNV VM import] Providing error message or/and block migration when vddk-init-image is missing
1897897 - ptp lose sync openshift 4.6
1898036 - no network after reboot (IPI)
1898045 - AWS EBS CSI Driver can not get updated cloud credential secret automatically
1898097 - mDNS floods the baremetal network
1898118 - Lack of logs on some image stream tests make hard to find root cause of a problem
1898134 - Descheduler logs show absolute values instead of percentage when LowNodeUtilization strategy is applied
1898159 - kcm operator shall pass --allocate-node-cidrs=false to kcm for ovn-kube and openshift-sdn cluster
1898174 - [OVN] EgressIP does not guard against node IP assignment
1898194 - GCP: can't install on custom machine types
1898238 - Installer validations allow same floating IP for API and Ingress
1898268 - [OVN]:make checkbroken on 4.6
1898289 - E2E test: Use KUBEADM_PASSWORD_FILE by default
1898320 - Incorrect Apostrophe Translation of "it's" in Scheduling Disabled Popover
1898357 - Within the operatorhub details view, long unbroken text strings do not wrap cause breaking display.
1898407 - [Deployment timing regression] Deployment takes longer with 4.7
1898417 - GCP: the dns targets in Google Cloud DNS is not updated after recreating loadbalancer service
1898487 - [oVirt] Node is not removed when VM has been removed from oVirt engine
1898500 - Failure to upgrade operator when a Service is included in a Bundle
1898517 - Ironic auto-discovery may result in rogue nodes registered in ironic
1898532 - Display names defined in specDescriptors not respected
1898580 - When adding more than one node selector to the sriovnetworknodepolicy, the cni and the device plugin pods are constantly rebooted
1898613 - Whereabouts should exclude IPv6 ranges
1898655 - [oVirt] Node deleted in oVirt should cause the Machine to go into a Failed phase
1898679 - Operand creation form - Required "type: object" properties (Accordion component) are missing red asterisk
1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability
1898745 - installation failing with CVO reporting openshift-samples not rolled out, samples not setting versions in its ClusterOperator
1898839 - Wrong YAML in operator metadata
1898851 - Multiple Pods access the same volume on the same node e2e test cases are missed from aws ebs csi driver e2e test job
1898873 - Remove TechPreview Badge from Monitoring
1898954 - Backup script does not take /etc/kubernetes/static-pod-resources on a reliable way
1899111 - [RFE] Update jenkins-maven-agen to maven36
1899128 - VMI details screen -> show the warning that it is preferable to have a VM only if the VM actually does not exist
1899175 - bump the RHCOS boot images for 4.7
1899198 - Use new packages for ipa ramdisks
1899200 - In Installed Operators page I cannot search for an Operator by it's name
1899220 - Support AWS IMDSv2
1899350 - configure-ovs.sh doesn't configure bonding options
1899433 - When Creating OCS from ocs wizard Step Discover Disks shows Error "An error occurred Not Found"
1899459 - Failed to start monitoring pods once the operator removed from override list of CVO
1899515 - Passthrough credentials are not immediately re-distributed on update
1899575 - update discovery burst to reflect lots of CRDs on openshift clusters
1899582 - update discovery burst to reflect lots of CRDs on openshift clusters
1899588 - Operator objects are re-created after all other associated resources have been deleted
1899600 - Increased etcd fsync latency as of OCP 4.6
1899603 - workers-rhel7 CI jobs failing: Failed to remove rollback: error running rpm-ostree cleanup
1899627 - Project dashboard Active status using small icon
1899725 - Pods table does not wrap well with quick start sidebar open
1899746 - [ovn] error while waiting on flows for pod: OVS sandbox port is no longer active (probably due to a subsequent CNI ADD)
1899760 - etcd_request_duration_seconds_bucket metric has excessive cardinality
1899835 - catalog-operator repeatedly crashes with "runtime error: index out of range [0] with length 0"
1899839 - thanosRuler.resources.requests does not take effect in user-workload-monitoring-config confimap
1899853 - additionalSecurityGroupIDs not working for master nodes
1899922 - NP changes sometimes influence new pods.
1899949 - [Platform] Remove restriction on disk type selection for LocalVolumeSet
1900008 - Fix internationalized sentence fragments in ImageSearch.tsx
1900010 - Fix internationalized sentence fragments in BuildImageSelector.tsx
1900020 - Remove ' from internationalized keys
1900022 - Search Page - Top labels field is not applied to selected Pipeline resources
1900030 - disruption_tests: [sig-imageregistry] Image registry remain available failing consistently
1900126 - Creating a VM results in suggestion to create a default storage class when one already exists
1900138 - [OCP on RHV] Remove insecure mode from the installer
1900196 - stalld is not restarted after crash
1900239 - Skip "subPath should be able to unmount" NFS test
1900322 - metal3 pod's toleration for key: node-role.kubernetes.io/master currently matches on exact value matches but should match on Exists
1900377 - [e2e][automation] create new css selector for active users
1900496 - (release-4.7) Collect spec config for clusteroperator resources
1900672 - (s390x) Upgrade from old LUKS to new not working with DASD disks
1900699 - Impossible to add new Node on OCP 4.6 using large ECKD disks - fdasd issue
1900759 - include qemu-guest-agent by default
1900790 - Track all resource counts via telemetry
1900835 - Multus errors when cachefile is not found
1900935 -oc adm release mirrorpanic panic: runtime error
1900989 - accessing the route cannot wake up the idled resources
1901040 - When scaling down the status of the node is stuck on deleting
1901057 - authentication operator health check failed when installing a cluster behind proxy
1901107 - pod donut shows incorrect information
1901111 - Installer dependencies are broken
1901200 - linuxptp-daemon crash when enable debug log level
1901301 - CBO should handle platform=BM without provisioning CR
1901355 - [Azure][4.7] Invalid vm size from customized compute nodes does not fail properly
1901363 - High Podready Latency due to timed out waiting for annotations
1901373 - redundant bracket on snapshot restore button
1901376 - [on-prem] Upgrade from 4.6 to 4.7 failed with "timed out waiting for the condition during waitForControllerConfigToBeCompleted: controllerconfig is not completed: ControllerConfig has not completed: completed(false) running(false) failing(true"
1901395 - "Edit virtual machine template" action link should be removed
1901472 - [OSP] Bootstrap and master nodes use different keepalived unicast setting
1901517 - RHCOS 4.6.1 uses a single NetworkManager connection for multiple NICs when using default DHCP
1901531 - Console returns a blank page while trying to create an operator Custom CR with Invalid Schema
1901594 - Kubernetes resource CRUD operations.Kubernetes resource CRUD operations Pod "before all" hook for "creates the resource instance"
1901604 - CNO blocks editing Kuryr options
1901675 - [sig-network] multicast when using one of the plugins 'redhat/openshift-ovs-multitenant, redhat/openshift-ovs-networkpolicy' should allow multicast traffic in namespaces where it is enabled
1901909 - The device plugin pods / cni pod are restarted every 5 minutes
1901982 - [sig-builds][Feature:Builds] build can reference a cluster service with a build being created from new-build should be able to run a build that references a cluster service
1902019 - when podTopologySpreadConstraint strategy is enabled for descheduler it throws error
1902059 - Wire a real signer for service accout issuer
1902091 -cluster-image-registry-operatorpod leaves connections open when fails connecting S3 storage
1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service
1902157 - The DaemonSet machine-api-termination-handler couldn't allocate Pod
1902253 - MHC status doesnt set RemediationsAllowed = 0
1902299 - Failed to mirror operator catalog - error: destination registry required
1902545 - Cinder csi driver node pod should add nodeSelector for Linux
1902546 - Cinder csi driver node pod doesn't run on master node
1902547 - Cinder csi driver controller pod doesn't run on master node
1902552 - Cinder csi driver does not use the downstream images
1902595 - Project workloads list view doesn't show alert icon and hover message
1902600 - Container csi-snapshotter in Cinder csi driver needs to use ImagePullPolicy=IfNotPresent
1902601 - Cinder csi driver pods run as BestEffort qosClass
1902653 - [BM][IPI] Master deployment failed: No valid host was found. Reason: No conductor service registered which supports driver redfish for conductor group
1902702 - [sig-auth][Feature:LDAP][Serial] ldap group sync can sync groups from ldap: oc cp over non-existing directory/file fails
1902746 - [BM][IP] Master deployment failed - Base.1.0.GeneralError: database is locked
1902824 - failed to generate semver informed package manifest: unable to determine default channel
1902894 - hybrid-overlay-node crashing trying to get node object during initialization
1902969 - Cannot load vmi detail page
1902981 - It should default to current namespace when create vm from template
1902996 - [AWS] UPI on USGov, bootstrap machine can not fetch ignition file via s3:// URI
1903033 - duplicated lines of imageContentSources is seen when mirror release image to local registry
1903034 - OLM continuously printing debug logs
1903062 - [Cinder csi driver] Deployment mounted volume have no write access
1903078 - Deleting VolumeSnapshotClass makes VolumeSnapshot not Ready
1903107 - Enable vsphere-problem-detector e2e tests
1903164 - OpenShift YAML editor jumps to top every few seconds
1903165 - Improve Canary Status Condition handling for e2e tests
1903172 - Column Management: Fix sticky footer on scroll
1903186 - [Descheduler] cluster logs should report some info when PodTopologySpreadConstraints strategy is enabled
1903188 - [Descheduler] cluster log reports failed to validate server configuration" err="unsupported log format:
1903192 - Role name missing on create role binding form
1903196 - Popover positioning is misaligned for Overview Dashboard status items
1903206 - Ingress controller incorrectly routes traffic to non-ready pods/backends.
1903226 - MutatingWebhookConfiguration pod-identity-webhook does not exclude critical control-plane components
1903248 - Backport Upstream Static Pod UID patch
1903277 - Deprovisioning Not Deleting Security Groups [VpcLimitExceeded on e2e-aws tests]
1903290 - Kubelet repeatedly log the same log line from exited containers
1903346 - PV backed by FC lun is not being unmounted properly and this leads to IO errors / xfs corruption.
1903382 - Panic when task-graph is canceled with a TaskNode with no tasks
1903400 - Migrate a VM which is not running goes to pending state
1903402 - Nic/Disk on VMI overview should link to VMI's nic/disk page
1903414 - NodePort is not working when configuring an egress IP address
1903424 - mapi_machine_phase_transition_seconds_sum doesn't work
1903464 - "Evaluating rule failed" for "record: cluster:kube_persistentvolumeclaim_resource_requests_storage_bytes:provisioner:sum" and "record: cluster:kubelet_volume_stats_used_bytes:provisioner:sum"
1903639 - Hostsubnet gatherer produces wrong output
1903651 - Network Policies are not working as expected with OVN-Kubernetes when traffic hairpins back to the same source through a service
1903660 - Cannot install with Assisted Installer on top of IPv6 since network provider is not started
1903674 - [sig-apps] ReplicationController should serve a basic image on each replica with a private image
1903717 - Handle different Pod selectors for metal3 Deployment
1903733 - Scale up followed by scale down can delete all running workers
1903917 - Failed to load "Developer Catalog" page
1903999 - Httplog response code is always zero
1904026 - The quota controllers should resync on new resources and make progress
1904064 - Automated cleaning is disabled by default
1904124 - DHCP to static lease script doesn't work correctly if starting with infinite leases
1904125 - Boostrap VM .ign image gets added into 'default' pool instead of <cluster-name>-<id>-bootstrap
1904131 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails
1904133 - KubeletConfig flooded with failure conditions
1904161 - AlertmanagerReceiversNotConfigured fires unconditionally on alertmanager restart
1904243 - RHCOS 4.6.1 missing ISCSI initiatorname.iscsi !
1904244 - MissingKey errors for two plugins using i18next.t
1904262 - clusterresourceoverride-operator has version: 1.0.0 every build
1904296 - VPA-operator has version: 1.0.0 every build
1904297 - The index image generated by "opm index prune" leaves unrelated images
1904305 - Should have scroll-down bar for the field which the values list has too many results under dashboards
1904385 - [oVirt] registry cannot mount volume on 4.6.4 -> 4.6.6 upgrade
1904497 - vsphere-problem-detector: Run on vSphere cloud only
1904501 - [Descheduler] descheduler does not evict any pod when PodTopologySpreadConstraint strategy is set
1904502 - vsphere-problem-detector: allow longer timeouts for some operations
1904503 - vsphere-problem-detector: emit alerts
1904538 - [sig-arch][Early] Managed cluster should start all core operators: monitoring: container has runAsNonRoot and image has non-numeric user (nobody)
1904578 - metric scraping for vsphere problem detector is not configured
1904582 - All application traffic broken due to unexpected load balancer change on 4.6.4 -> 4.6.6 upgrade
1904663 - IPI pointer customization MachineConfig always generated
1904679 - [Feature:ImageInfo] Image info should display information about images
1904683 -[sig-builds][Feature:Builds] s2i build with a root user imagetests use docker.io image
1904684 - [sig-cli] oc debug ensure it works with image streams
1904713 - Helm charts with kubeVersion restriction are filtered incorrectly
1904776 - Snapshot modal alert is not pluralized
1904824 - Set vSphere hostname from guestinfo before NM starts
1904941 - Insights status is always showing a loading icon
1904973 - KeyError: 'nodeName' on NP deletion
1904985 - Prometheus and thanos sidecar targets are down
1904993 - Many ampersand special characters are found in strings
1905066 - QE - Monitoring test cases - smoke test suite automation
1905074 - QE -Gherkin linter to maintain standards
1905100 - Too many haproxy processes in default-router pod causing high load average
1905104 - Snapshot modal disk items missing keys
1905115 - CI: dev-scripts fail on 02_configure_host: Failed to start network ostestbm
1905119 - Race in AWS EBS determining whether custom CA bundle is used
1905128 - [e2e][automation] e2e tests succeed without actually execute
1905133 - operator conditions special-resource-operator
1905141 - vsphere-problem-detector: report metrics through telemetry
1905146 - Backend Tests: TestHelmRepoGetter_SkipDisabled failures
1905194 - Detecting broken connections to the Kube API takes up to 15 minutes
1905221 - CVO transitions from "Initializing" to "Updating" despite not attempting many manifests
1905232 - [sig-imageregistry][Feature:ImageAppend] Image append should create images by appending them failing due to inconsistent images between CI and OCP
1905253 - Inaccurate text at bottom of Events page
1905298 - openshift-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory
1905299 - OLM fails to update operator
1905307 - Provisioning CR is missing from must-gather
1905319 - cluster-samples-operator containers are not requesting required memory resource
1905320 - csi-snapshot-webhook is not requesting required memory resource
1905323 - dns-operator is not requesting required memory resource
1905324 - ingress-operator is not requesting required memory resource
1905327 - openshift-kube-scheduler initContainer wait-for-host-port is not requesting required resources: cpu, memory
1905328 - Changing the bound token service account issuer invalids previously issued bound tokens
1905329 - openshift-oauth-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory
1905330 - openshift-monitoring init-textfile is not requesting required resources: cpu, memory
1905338 - QE -Cypress Automation for Add Flow - Database, Yaml, OperatorBacked, PageDetails
1905347 - QE - Design Gherkin Scenarios
1905348 - QE - Design Gherkin Scenarios
1905362 - [sriov] Error message 'Fail to update DaemonSet' always shown in sriov operator pod
1905368 - [sriov] net-attach-def generated from sriovnetwork cannot be restored once it was deleted
1905370 - A-Z/Z-A sorting dropdown on Developer Catalog page is not aligned with filter text input
1905380 - Default to Red Hat/KubeVirt provider if common template does not have provider annotation
1905393 - CMO uses rbac.authorization.k8s.io/v1beta1 instead of rbac.authorization.k8s.io/v1
1905404 - The example of "Remove the entrypoint on the mysql:latest image" foroc image appenddoes not work
1905416 - Hyperlink not working from Operator Description
1905430 - usbguard extension fails to install because of missing correct protobuf dependency version
1905492 - The stalld service has a higher scheduler priority than ksoftirq and rcu{b, c} threads
1905502 - Test flake - unable to get https transport for ephemeral-registry
1905542 - [GSS] The "External" mode option is not available when the OCP cluster is deployed using Redhat Cluster Assisted Installer 4.6.
1905599 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs
1905610 - Fix typo in export script
1905621 - Protractor login test fails against a 4.7 (nightly) Power cluster
1905640 - Subscription manual approval test is flaky
1905647 - Report physical core valid-for-subscription min/max/cumulative use to telemetry
1905696 - ClusterMoreUpdatesModal component did not get internationalized
1905748 - with sharded ingresscontrollers, all shards reload when any endpoint changes
1905761 - NetworkPolicy with Egress policyType is resulting in SDN errors and improper communication within Project
1905778 - inconsistent ingresscontroller between fresh installed cluster and upgraded cluster
1905792 - [OVN]Cannot create egressfirewalll with dnsName
1905889 - Should create SA for each namespace that the operator scoped
1905920 - Quickstart exit and restart
1905941 - Page goes to error after create catalogsource
1905977 - QE ghaekin design scenaio-pipeline metrics ODC-3711
1906032 - Canary Controller: Canary daemonset rolls out slowly in large clusters
1906100 - Disconnected cluster upgrades are failing from the cli, when signature retrieval is being blackholed instead of quickly rejected
1906105 - CBO annotates an existing Metal3 deployment resource to indicate that it is managing it
1906118 - OCS feature detection constantly polls storageclusters and storageclasses
1906120 - 'Create Role Binding' form not setting user or group value when created from a user or group resource
1906121 - [oc] After new-project creation, the kubeconfig file does not set the project
1906134 - OLM should not create OperatorConditions for copied CSVs
1906143 - CBO supports log levels
1906186 - i18n: Translators are not able to translatethiswithout context for alert manager config
1906228 - tuned and openshift-tuned sometimes do not terminate gracefully, slowing reboots
1906274 - StorageClass installed by Cinder csi driver operator should enable the allowVolumeExpansion to support volume resize.
1906276 -oc image appendcan't work with multi-arch image with --filter-by-os='.*'
1906318 - use proper term for Authorized SSH Keys
1906335 - The lastTransitionTime, message, reason field of operatorcondition should be optional
1906356 - Unify Clone PVC boot source flow with URL/Container boot source
1906397 - IPA has incorrect kernel command line arguments
1906441 - HorizontalNav and NavBar have invalid keys
1906448 - Deploy using virtualmedia with provisioning network disabled fails - 'Failed to connect to the agent' in ironic-conductor log
1906459 - openstack: Quota Validation fails if unlimited quotas are given to a project
1906496 - [BUG] Thanos having possible memory leak consuming huge amounts of node's memory and killing them
1906508 - TestHeaderNameCaseAdjust outputs nil error message on some failures
1906511 - Root reprovisioning tests flaking often in CI
1906517 - Validation is not robust enough and may prevent to generate install-confing.
1906518 - Update snapshot API CRDs to v1
1906519 - Update LSO CRDs to use v1
1906570 - Number of disruptions caused by reboots on a cluster cannot be measured
1906588 - [ci][sig-builds] nodes is forbidden: User "e2e-test-jenkins-pipeline-xfghs-user" cannot list resource "nodes" in API group "" at the cluster scope
1906650 - Cannot collect network policy, EgressFirewall, egressip logs with gather_network_logs
1906655 - [SDN]Cannot colloect ovsdb-server.log and ovs-vswitchd.log with gather_network_logs
1906679 - quick start panel styles are not loaded
1906683 - Kn resources are not showing in Topology if triggers has KSVC and IMC as subscriber
1906684 - Event Source creation fails if user selects no app group and switch to yaml and then to form
1906685 - SinkBinding is shown in topology view if underlying resource along with actual source created
1906689 - user can pin to nav configmaps and secrets multiple times
1906691 - Add doc which describes disabling helm chart repository
1906713 - Quick starts not accesible for a developer user
1906718 - helm chart "provided by Redhat" is misspelled
1906732 - Machine API proxy support should be tested
1906745 - Update Helm endpoints to use Helm 3.4.x
1906760 - performance issues with topology constantly re-rendering
1906766 - localizedAutoscaled&Autoscalingpod texts overlap with the pod ring
1906768 - Virtualization nav item is incorrectly placed in the Admin Workloads section
1906769 - topology fails to load with non-kubeadmin user
1906770 - shortcuts on mobiles view occupies a lot of space
1906798 - Dev catalog customization doesn't update console-config ConfigMap
1906806 - Allow installing extra packages in ironic container images
1906808 - [test-disabled] ServiceAccounts should support OIDC discovery of service account issuer
1906835 - Topology view shows add page before then showing full project workloads
1906840 - ClusterOperator should not have status "Updating" if operator version is the same as the release version
1906844 - EndpointSlice and EndpointSliceProxying feature gates should be disabled for openshift-sdn kube-proxy
1906860 - Bump kube dependencies to v1.20 for Net Edge components
1906864 - Quick Starts Tour: Need to adjust vertical spacing
1906866 - Translations of Sample-Utils
1906871 - White screen when sort by name in monitoring alerts page
1906872 - Pipeline Tech Preview Badge Alignment
1906875 - Provide an option to force backup even when API is not available.
1906877 - Placeholder' value in search filter do not match column heading in Vulnerabilities
1906879 - Add missing i18n keys
1906880 - oidcdiscoveryendpoint controller invalidates all TokenRequest API tokens during install
1906896 - No Alerts causes odd empty Table (Need no content message)
1906898 - Missing User RoleBindings in the Project Access Web UI
1906899 - Quick Start - Highlight Bounding Box Issue
1906916 - Teach CVO about flowcontrol.apiserver.k8s.io/v1beta1
1906933 - Cluster Autoscaler should have improved mechanisms for group identifiers
1906935 - Delete resources when Provisioning CR is deleted
1906968 - Must-gather should support collecting kubernetes-nmstate resources
1906986 - Ensure failed pod adds are retried even if the pod object doesn't change
1907199 - Need to upgrade machine-api-operator module version under cluster-api-provider-kubevirt
1907202 - configs.imageregistry.operator.openshift.io cluster does not update its status fields after URL change
1907211 - beta promotion of p&f switched storage version to v1beta1, making downgrades impossible.
1907269 - Tooltips data are different when checking stack or not checking stack for the same time
1907280 - Install tour of OCS not available.
1907282 - Topology page breaks with white screen
1907286 - The default mhc machine-api-termination-handler couldn't watch spot instance
1907287 - [csi-snapshot-webhook] should support both v1beta1 and v1 version when creating volumesnapshot/volumesnapshotcontent
1907293 - Increase timeouts in e2e tests
1907295 - Gherkin script for improve management for helm
1907299 - Advanced Subscription Badge for KMS and Arbiter not present
1907303 - Align VM template list items by baseline
1907304 - Use PF styles for selected template card in VM Wizard
1907305 - Drop 'ISO' from CDROM boot source message
1907307 - Support and provider labels should be passed on between templates and sources
1907310 - Pin action should be renamed to favorite
1907312 - VM Template source popover is missing info about added date
1907313 - ClusterOperator objects cannot be overriden with cvo-overrides
1907328 - iproute-tc package is missing in ovn-kube image
1907329 - CLUSTER_PROFILE env. variable is not used by the CVO
1907333 - Node stuck in degraded state, mcp reports "Failed to remove rollback: error running rpm-ostree cleanup -r: error: Timeout was reached"
1907373 - Rebase to kube 1.20.0
1907375 - Bump to latest available 1.20.x k8s - workloads team
1907378 - Gather netnamespaces networking info
1907380 - kube-rbac-proxy exposes tokens, has excessive verbosity
1907381 - OLM fails to deploy an operator if its deployment template contains a description annotation that doesn't match the CSV one
1907390 - prometheus-adapter: panic after k8s 1.20 bump
1907399 - build log icon link on topology nodes cause app to reload
1907407 - Buildah version not accessible
1907421 - [4.6.1]oc-image-mirror command failed on "error: unable to copy layer"
1907453 - Dev Perspective -> running vm details -> resources -> no data
1907454 - Install PodConnectivityCheck CRD with CNO
1907459 - "The Boot source is also maintained by Red Hat." is always shown for all boot sources
1907475 - Unable to estimate the error rate of ingress across the connected fleet
1907480 -Active alertssection throwing forbidden error for users.
1907518 - Kamelets/Eventsource should be shown to user if they have create access
1907543 - Korean timestamps are shown when users' language preferences are set to German-en-en-US
1907610 - Update kubernetes deps to 1.20
1907612 - Update kubernetes deps to 1.20
1907621 - openshift/installer: bump cluster-api-provider-kubevirt version
1907628 - Installer does not set primary subnet consistently
1907632 - Operator Registry should update its kubernetes dependencies to 1.20
1907639 - pass dual-stack node IPs to kubelet in dual-stack clusters
1907644 - fix up handling of non-critical annotations on daemonsets/deployments
1907660 - Pod list does not render cell height correctly when pod names are too long (dynamic table rerendering issue?)
1907670 - CVE-2020-27846 crewjam/saml: authentication bypass in saml authentication
1907671 - Ingress VIP assigned to two infra nodes simultaneously - keepalived process running in pods seems to fail
1907767 - [e2e][automation]update test suite for kubevirt plugin
1907770 - Recent RHCOS 47.83 builds (from rhcos-47.83.202012072210-0 on) don't allow master and worker nodes to boot
1907792 - Theoverridesof the OperatorCondition cannot block the operator upgrade
1907793 - Surface support info in VM template details
1907812 - 4.7 to 4.6 downgrade stuck in clusteroperator storage
1907822 - [OCP on OSP] openshift-install panic when checking quota with install-config have no flavor set
1907863 - Quickstarts status not updating when starting the tour
1907872 - dual stack with an ipv6 network fails on bootstrap phase
1907874 - QE - Design Gherkin Scenarios for epic ODC-5057
1907875 - No response when try to expand pvc with an invalid size
1907876 - Refactoring record package to make gatherer configurable
1907877 - QE - Automation- pipelines builder scripts
1907883 - Fix Pipleine creation without namespace issue
1907888 - Fix pipeline list page loader
1907890 - Misleading and incomplete alert message shown in pipeline-parameters and pipeline-resources form
1907892 - Unable to edit application deployed using "From Devfile" option
1907893 - navSortUtils.spec.ts unit test failure
1907896 - When a workload is added, Topology does not place the new items well
1907908 - VM Wizard always uses VirtIO for the VM rootdisk regardless what is defined in common-template
1907924 - Enable madvdontneed in OpenShift Images
1907929 - Enable madvdontneed in OpenShift System Components Part 2
1907936 - NTO is not reporting nto_profile_set_total metrics correctly after reboot
1907947 - The kubeconfig saved in tenantcluster shouldn't include anything that is not related to the current context
1907948 - OCM-O bump to k8s 1.20
1907952 - bump to k8s 1.20
1907972 - Update OCM link to open Insights tab
1907989 - DataVolumes was intorduced in common templates - VM creation fails in the UI
1907998 - Gather kube_pod_resource_request/limit metrics as exposed in upstream KEP 1916
1908001 - [CVE-2020-10749] Update github.com/containernetworking/plugins to v.0.8.6 in egress-router-cni
1908014 - e2e-aws-ansible and e2e-aws-helm are broken in ocp-release-operator-sdk
1908035 - dynamic-demo-plugin build does not generate dist directory
1908135 - quick search modal is not centered over topology
1908145 - kube-scheduler-recovery-controller container crash loop when router pod is co-scheduled
1908159 - [AWS C2S] MCO fails to sync cloud config
1908171 - GCP: Installation fails when installing cluster with n1-custom-4-16384custom type (n1-custom-4-16384)
1908180 - Add source for template is stucking in preparing pvc
1908217 - CI: Server-Side Apply should work for oauth.openshift.io/v1: has no tokens
1908231 - [Migration] The pods ovnkube-node are in CrashLoopBackOff after SDN to OVN
1908277 - QE - Automation- pipelines actions scripts
1908280 - Documentation describingignore-volume-azis incorrect
1908296 - Fix pipeline builder form yaml switcher validation issue
1908303 - [CVE-2020-28367 CVE-2020-28366] Remove CGO flag from rhel Dockerfile in Egress-Router-CNI
1908323 - Create button missing for PLR in the search page
1908342 - The new pv_collector_total_pv_count is not reported via telemetry
1908344 - [vsphere-problem-detector] CheckNodeProviderID and CheckNodeDiskUUID have the same name
1908347 - CVO overwrites ValidatingWebhookConfiguration for snapshots
1908349 - Volume snapshot tests are failing after 1.20 rebase
1908353 - QE - Automation- pipelines runs scripts
1908361 - bump to k8s 1.20
1908367 - QE - Automation- pipelines triggers scripts
1908370 - QE - Automation- pipelines secrets scripts
1908375 - QE - Automation- pipelines workspaces scripts
1908381 - Go Dependency Fixes for Devfile Lib
1908389 - Loadbalancer Sync failing on Azure
1908400 - Tests-e2e, increase timeouts, re-add TestArchiveUploadedAndResultsReceived
1908407 - Backport Upstream 95269 to fix potential crash in kubelet
1908410 - Exclude Yarn from VSCode search
1908425 - Create Role Binding form subject type and name are undefined when All Project is selected
1908431 - When the marketplace-operator pod get's restarted, the custom catalogsources are gone, as well as the pods
1908434 - Remove &apos from metal3-plugin internationalized strings
1908437 - Operator backed with no icon has no badge associated with the CSV tag
1908459 - bump to k8s 1.20
1908461 - Add bugzilla component to OWNERS file
1908462 - RHCOS 4.6 ostree removed dhclient
1908466 - CAPO AZ Screening/Validating
1908467 - Zoom in and zoom out in topology package should be sentence case
1908468 - [Azure][4.7] Installer can't properly parse instance type with non integer memory size
1908469 - nbdb failed to come up while bringing up OVNKubernetes cluster
1908471 - OLM should bump k8s dependencies to 1.20
1908484 - oc adm release extract --cloud=aws --credentials-requests dumps all manifests
1908493 - 4.7-e2e-metal-ipi-ovn-dualstack intermittent test failures, worker hostname is overwritten by NM
1908545 - VM clone dialog does not open
1908557 - [e2e][automation]Miss css id on bootsource and reviewcreate step on wizard
1908562 - Pod readiness is not being observed in real world cases
1908565 - [4.6] Cannot filter the platform/arch of the index image
1908573 - Align the style of flavor
1908583 - bootstrap does not run on additional networks if configured for master in install-config
1908596 - Race condition on operator installation
1908598 - Persistent Dashboard shows events for all provisioners
1908641 - Go back to Catalog Page link on Virtual Machine page vanishes on empty state
1908648 - Skip TestKernelType test on OKD, adjust TestExtensions
1908650 - The title of customize wizard is inconsistent
1908654 - cluster-api-provider: volumes and disks names shouldn't change by machine-api-operator
1908675 - Reenable [sig-storage] CSI mock volume CSI FSGroupPolicy [LinuxOnly] should modify fsGroup if fsGroupPolicy=default [Suite:openshift/conformance/parallel] [Suite:k8s]
1908687 - Option to save user settings separate when using local bridge (affects console developers only)
1908697 - Showkubectl diff command in the oc diff help page
1908715 - Pressing the arrow up key when on topmost quick-search list item it should loop back to bottom
1908716 - UI breaks on click of sidebar of ksvc (if revisions not up) in topology on 4.7 builds
1908717 - "missing unit character in duration" error in some network dashboards
1908746 - [Safari] Drop Shadow doesn't works as expected on hover on workload
1908747 - stale S3 CredentialsRequest in CCO manifest
1908758 - AWS: NLB timeout value is rejected by AWS cloud provider after 1.20 rebase
1908830 - RHCOS 4.6 - Missing Initiatorname
1908868 - Update empty state message for EventSources and Channels tab
1908880 - 4.7 aws-serial CI: NoExecuteTaintManager Single Pod [Serial] eventually evict pod with finite tolerations from tainted nodes
1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference
1908888 - Dualstack does not work with multiple gateways
1908889 - Bump CNO to k8s 1.20
1908891 - TestDNSForwarding DNS operator e2e test is failing frequently
1908914 - CNO: upgrade nodes before masters
1908918 - Pipeline builder yaml view sidebar is not responsive
1908960 - QE - Design Gherkin Scenarios
1908971 - Gherkin Script for pipeline debt 4.7
1908983 - i18n: Add Horizontal Pod Autoscaler action menu is not translated
1908997 - Unsupported access mode should not be available when creating pvc by cinder-csi-driver/gcp-pd-csi-driver from web-console
1908998 - [cinder-csi-driver] doesn't detect the credentials change
1909004 - "No datapoints found" for RHEL node's filesystem graph
1909005 - i18n: workloads list view heading is not translated
1909012 - csi snapshot webhook does not block any invalid update for volumesnapshot and volumesnapshotcontent objects
1909027 - Disks option of Sectected capacity chart shows HDD disk even on selection of SDD disk type
1909043 - OCP + OCS 4.7 Internal - Storage cluster creation throws warning when zone=0 in VMware
1909067 - Web terminal should keep latest output when connection closes
1909070 - PLR and TR Logs component is not streaming as fast as tkn
1909092 - Error Message should not confuse user on Channel form
1909096 - OCP 4.7+OCS 4.7 - The Requested Cluster Capacity field needs to include the selected capacity in calculation in Review and Create Page
1909108 - Machine API components should use 1.20 dependencies
1909116 - Catalog Sort Items dropdown is not aligned on Firefox
1909198 - Move Sink action option is not working
1909207 - Accessibility Issue on monitoring page
1909236 - Remove pinned icon overlap on resource name
1909249 - Intermittent packet drop from pod to pod
1909276 - Accessibility Issue on create project modal
1909289 - oc debug of an init container no longer works
1909290 - Logging may be broken due to mix of k8s.io/klog v1 and v2
1909358 - registry.redhat.io/redhat/community-operator-index:latest only have hyperfoil-bundle
1909453 - Boot disk RAID can corrupt ESP if UEFI firmware writes to it
1909455 - Boot disk RAID will not boot if the primary disk enumerates but fails I/O
1909464 - Build operator-registry with golang-1.15
1909502 - NO_PROXY is not matched between bootstrap and global cluster setting which lead to desired master machineconfig is not found
1909521 - Add kubevirt cluster type for e2e-test workflow
1909527 - [IPI Baremetal] After upgrade from 4.6 to 4.7 metal3 pod does not get created
1909587 - [OCP4] all of the OCP master nodes with soft-anti-affinity run on the same OSP node
1909610 - Fix available capacity when no storage class selected
1909678 - scale up / down buttons available on pod details side panel
1909723 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART
1909730 - unbound variable error if EXTRA_PKGS_LIST is not defined
1909739 - Arbiter request data changes
1909744 - cluster-api-provider-openstack: Bump gophercloud
1909790 - PipelineBuilder yaml view cannot be used for editing a pipeline
1909791 - Update standalone kube-proxy config for EndpointSlice
1909792 - Empty states for some details page subcomponents are not i18ned
1909815 - Perspective switcher is only half-i18ned
1909821 - OCS 4.7 LSO installation blocked because of Error "Invalid value: "integer": spec.flexibleScaling in body
1909836 - operator-install-global Cypress test was failing in OLM as it depends on an operator that isn't installed in CI
1909864 - promote-release-openshift-machine-os-content-e2e-aws-4.5 is perm failing
1909911 - [OVN]EgressFirewall caused a segfault
1909943 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument
1909958 - Support Quick Start Highlights Properly
1909978 - ignore-volume-az = yes not working on standard storageClass
1909981 - Improve statement in template select step
1909992 - Fail to pull the bundle image when using the private index image
1910024 - Reload issue in latest(4.7) UI code on 4.6 cluster locally in dev
1910036 - QE - Design Gherkin Scenarios ODC-4504
1910049 - UPI: ansible-galaxy is not supported
1910127 - [UPI on oVirt]: Improve UPI Documentation
1910140 - fix the api dashboard with changes in upstream kube 1.20
1910160 - If two OperatorConditions include the same deployments they will keep updating the deployment's containers with the OPERATOR_CONDITION_NAME Environment Variable
1910165 - DHCP to static lease script doesn't handle multiple addresses
1910305 - [Descheduler] - The minKubeVersion should be 1.20.0
1910409 - Notification drawer is not localized for i18n
1910459 - Could not provision gcp volume if delete secret gcp-pd-cloud-credentials
1910492 - KMS details are auto-populated on the screen in next attempt at Storage cluster creation
1910501 - Installed Operators->Operand required: Clicking on cancel in Storage cluster page takes back to the Install Operator page
1910533 - [OVN] It takes about 5 minutes for EgressIP failover to work
1910581 - library-go: proxy ENV is not injected into csi-driver-controller which lead to storage operator never get ready
1910666 - Creating a Source Secret from type SSH-Key should use monospace font for better usability
1910738 - OCP 4.7 Installation fails on VMWare due to 1 worker that is degraded
1910739 - Redfish-virtualmedia (idrac) deploy fails on "The Virtual Media image server is already connected"
1910753 - Support Directory Path to Devfile
1910805 - Missing translation for Pipeline status and breadcrumb text
1910829 - Cannot delete a PVC if the dv's phase is WaitForFirstConsumer
1910840 - Show Nonexistent command info in theoc rollback -hhelp page
1910859 - breadcrumbs doesn't use last namespace
1910866 - Unify templates string
1910870 - Unify template dropdown action
1911016 - Prometheus unable to mount NFS volumes after upgrading to 4.6
1911129 - Monitoring charts renders nothing when switching from a Deployment to "All workloads"
1911176 - [MSTR-998] Wrong text shown when hovering on lines of charts in API Performance dashboard
1911212 - [MSTR-998] API Performance Dashboard "Period" drop-down has a choice "$__auto_interval_period" which can bring "1:154: parse error: missing unit character in duration"
1911213 - Wrong and misleading warning for VMs that were created manually (not from template)
1911257 - [aws-c2s] failed to create cluster, kube-cloud-config was not created
1911269 - waiting for the build message present when build exists
1911280 - Builder images are not detected for Dotnet, Httpd, NGINX
1911307 - Pod Scale-up requires extra privileges in OpenShift web-console
1911381 - "Select Persistent Volume Claim project" shows in customize wizard when select a source available template
1911382 - "source volumeMode (Block) and target volumeMode (Filesystem) do not match" shows in VM Error
1911387 - Hit error - "Cannot read property 'value' of undefined" while creating VM from template
1911408 - [e2e][automation] Add auto-clone cli tests and new flow of VM creation
1911418 - [v2v] The target storage class name is not displayed if default storage class is used
1911434 - git ops empty state page displays icon with watermark
1911443 - SSH Cretifiaction field should be validated
1911465 - IOPS display wrong unit
1911474 - Devfile Application Group Does Not Delete Cleanly (errors)
1911487 - Pruning Deployments should use ReplicaSets instead of ReplicationController
1911574 - Expose volume mode on Upload Data form
1911617 - [CNV][UI] Failure to add source to VM template when no default storage class is defined
1911632 - rpm-ostree command fail due to wrong options when updating ocp-4.6 to 4.7 on worker nodes with rt-kernel
1911656 - using 'operator-sdk run bundle' to install operator successfully, but the command output said 'Failed to run bundle''
1911664 - [Negative Test] After deleting metal3 pod, scaling worker stuck on provisioning state
1911782 - Descheduler should not evict pod used local storage by the PVC
1911796 - uploading flow being displayed before submitting the form
1912066 - The ansible type operator's manager container is not stable when managing the CR
1912077 - helm operator's default rbac forbidden
1912115 - [automation] Analyze job keep failing because of 'JavaScript heap out of memory'
1912237 - Rebase CSI sidecars for 4.7
1912381 - [e2e][automation] Miss css ID on Create Network Attachment Definition page
1912409 - Fix flow schema deployment
1912434 - Update guided tour modal title
1912522 - DNS Operator e2e test: TestCoreDNSImageUpgrade is fundamentally broken
1912523 - Standalone pod status not updating in topology graph
1912536 - Console Plugin CR for console-demo-plugin has wrong apiVersion
1912558 - TaskRun list and detail screen doesn't show Pending status
1912563 - p&f: carry 97206: clean up executing request on panic
1912565 - OLM macOS local build broken by moby/term dependency
1912567 - [OCP on RHV] Node becomes to 'NotReady' status when shutdown vm from RHV UI only on the second deletion
1912577 - 4.1/4.2->4.3->...-> 4.7 upgrade is stuck during 4.6->4.7 with co/openshift-apiserver Degraded, co/network not Available and several other components pods CrashLoopBackOff
1912590 - publicImageRepository not being populated
1912640 - Go operator's controller pods is forbidden
1912701 - Handle dual-stack configuration for NIC IP
1912703 - multiple queries can't be plotted in the same graph under some conditons
1912730 - Operator backed: In-context should support visual connector if SBO is not installed
1912828 - Align High Performance VMs with High Performance in RHV-UI
1912849 - VM from wizard - default flavor does not match the actual flavor set by common templates
1912852 - VM from wizard - available VM templates - "storage" field is "0 B"
1912888 - recycler template should be moved to KCM operator
1912907 - Helm chart repository index can contain unresolvable relative URL's
1912916 - Set external traffic policy to cluster for IBM platform
1912922 - Explicitly specifying the operator generated default certificate for an ingress controller breaks the ingress controller
1912938 - Update confirmation modal for quick starts
1912942 - cluster-storage-operator: proxy ENV is not injected into vsphere-problem-detector deployment
1912944 - cluster-storage-operator: proxy ENV is not injected into Manila CSI driver operator deployment
1912945 - aws-ebs-csi-driver-operator: proxy ENV is not injected into the CSI driver
1912946 - gcp-pd-csi-driver-operator: proxy ENV is not injected into the CSI driver
1912947 - openstack-cinder-csi-driver-operator: proxy ENV is not injected into the CSI driver
1912948 - csi-driver-manila-operator: proxy ENV is not injected into the CSI driver
1912949 - ovirt-csi-driver-operator: proxy ENV is not injected into the CSI driver
1912977 - rebase upstream static-provisioner
1913006 - Remove etcd v2 specific alerts with etcd_http* metrics
1913011 - [OVN] Pod's external traffic not use egressrouter macvlan ip as a source ip
1913037 - update static-provisioner base image
1913047 - baremetal clusteroperator progressing status toggles between true and false when cluster is in a steady state
1913085 - Regression OLM uses scoped client for CRD installation
1913096 - backport: cadvisor machine metrics are missing in k8s 1.19
1913132 - The installation of Openshift Virtualization reports success early before it 's succeeded eventually
1913154 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root
1913196 - Guided Tour doesn't handle resizing of browser
1913209 - Support modal should be shown for community supported templates
1913226 - [Migration] The SDN migration rollback failed if customize vxlanPort
1913249 - update info alert this template is not aditable
1913285 - VM list empty state should link to virtualization quick starts
1913289 - Rebase AWS EBS CSI driver for 4.7
1913292 - OCS 4.7 Installation failed over vmware when arbiter was enabled, as flexibleScaling is also getting enabled
1913297 - Remove restriction of taints for arbiter node
1913306 - unnecessary scroll bar is present on quick starts panel
1913325 - 1.20 rebase for openshift-apiserver
1913331 - Import from git: Fails to detect Java builder
1913332 - Pipeline visualization breaks the UI when multiple taskspecs are used
1913343 - (release-4.7) Added changelog file for insights-operator
1913356 - (release-4.7) Implemented gathering specific logs from openshift apiserver operator
1913371 - Missing i18n key "Administrator" in namespace "console-app" and language "en."
1913386 - users can see metrics of namespaces for which they don't have rights when monitoring own services with prometheus user workloads
1913420 - Time duration setting of resources is not being displayed
1913536 - 4.6.9 -> 4.7 upgrade hangs. RHEL 7.9 worker stuck on "error enabling unit: Failed to execute operation: File exists\\n\"
1913554 - Recording rule for ingress error fraction SLI is incorrect, uses irate instead of increase
1913560 - Normal user cannot load template on the new wizard
1913563 - "Virtual Machine" is not on the same line in create button when logged with normal user
1913567 - Tooltip data should be same for line chart or stacked chart, display data value same as the table
1913568 - Normal user cannot create template
1913582 - [Migration]SDN to OVN migration stucks on MCO for rhel worker
1913585 - Topology descriptive text fixes
1913608 - Table data contains data value None after change time range in graph and change back
1913651 - Improved Red Hat image and crashlooping OpenShift pod collection
1913660 - Change location and text of Pipeline edit flow alert
1913685 - OS field not disabled when creating a VM from a template
1913716 - Include additional use of existing libraries
1913725 - Refactor Insights Operator Plugin states
1913736 - Regression: fails to deploy computes when using root volumes
1913747 - Update operator to kubernetes 1.20.1 to pickup upstream fixes
1913751 - add third-party network plugin test suite to openshift-tests
1913783 - QE-To fix the merging pr issue, commenting the afterEach() block
1913807 - Template support badge should not be shown for community supported templates
1913821 - Need definitive steps about uninstalling descheduler operator
1913851 - Cluster Tasks are not sorted in pipeline builder
1913864 - BuildConfig YAML template references ruby ImageStreamTag that no longer exists
1913951 - Update the Devfile Sample Repo to an Official Repo Host
1913960 - Cluster Autoscaler should use 1.20 dependencies
1913969 - Field dependency descriptor can sometimes cause an exception
1914060 - Disk created from 'Import via Registry' cannot be used as boot disk
1914066 - [sriov] sriov dp pod crash when delete ovs HW offload policy
1914090 - Grafana - The resulting dataset is too large to graph (OCS RBD volumes being counted as disks)
1914119 - vsphere problem detector operator has no permission to update storages.operator.openshift.io instances
1914125 - Still using /dev/vde as default device path when create localvolume
1914183 - Empty NAD page is missing link to quickstarts
1914196 - target port infrom dockerfileflow does nothing
1914204 - Creating VM from dev perspective may fail with template not found error
1914209 - Associate image secret name to pipeline serviceaccount imagePullSecrets
1914212 - [e2e][automation] Add test to validate bootable disk souce
1914250 - ovnkube-node fails on master nodes when both DHCPv6 and SLAAC addresses are configured on nodes
1914284 - Upgrade to OCP 4.6.9 results in cluster-wide DNS and connectivity issues due to bad NetworkPolicy flows
1914287 - Bring back selfLink
1914301 - User VM Template source should show the same provider as template itself
1914303 - linuxptp-daemon is not forwarding ptp4l stderr output to openshift logs
1914309 - /terminal page when WTO not installed shows nonsensical error
1914334 - order of getting started samples is arbitrary
1914343 - [sig-imageregistry][Feature:ImageTriggers] Annotation trigger reconciles after the image is overwritten [Suite:openshift/conformance/parallel] timeout on s390x
1914349 - Increase and decrease buttons in max and min pods in HPA page has distorted UI
1914405 - Quick search modal should be opened when coming back from a selection
1914407 - Its not clear that node-ca is running as non-root
1914427 - Count of pods on the dashboard is incorrect
1914439 - Typo in SRIOV port create command example
1914451 - cluster-storage-operator pod running as root
1914452 - oc image append, oc image extract outputs wrong suggestion to use --keep-manifest-list=true
1914642 - Customize Wizard Storage tab does not pass validation
1914723 - SamplesTBRInaccessibleOnBoot Alert has a misspelling
1914793 - device names should not be translated
1914894 - Warn about using non-groupified api version
1914926 - webdriver-manager pulls incorrect version of ChomeDriver due to a bug
1914932 - Put correct resource name in relatedObjects
1914938 - PVC disk is not shown on customization wizard general tab
1914941 - VM Template rootdisk is not deleted after fetching default disk bus
1914975 - Collect logs from openshift-sdn namespace
1915003 - No estimate of average node readiness during lifetime of a cluster
1915027 - fix MCS blocking iptables rules
1915041 - s3:ListMultipartUploadParts is relied on implicitly
1915079 - Canary controller should not periodically rotate the canary route endpoint for performance reasons
1915080 - Large number of tcp connections with shiftstack ocp cluster in about 24 hours
1915085 - Pods created and rapidly terminated get stuck
1915114 - [aws-c2s] worker machines are not create during install
1915133 - Missing default pinned nav items in dev perspective
1915176 - Update snapshot API CRDs to v1 in web-console when creating volumesnapshot related resource
1915187 - Remove the "Tech preview" tag in web-console for volumesnapshot
1915188 - Remove HostSubnet anonymization
1915200 - [OCP 4.7+ OCS 4.6]Arbiter related Note should not show up during UI deployment
1915217 - OKD payloads expect to be signed with production keys
1915220 - Remove dropdown workaround for user settings
1915235 - Failed to upgrade to 4.7 from 4.6 due to the machine-config failure
1915262 - When deploying with assisted install the CBO operator is installed and enabled without metal3 pod
1915277 - [e2e][automation]fix cdi upload form test
1915295 - [BM][IP][Dualstack] Installation failed - operators report dial tcp 172.30.0.1:443: i/o timeout
1915304 - Updating scheduling component builder & base images to be consistent with ART
1915312 - Prevent schedule Linux openshift-network-diagnostics pod on Windows node
1915318 - [Metal] bareMetal IPI - cannot interact with toolbox container after first execution only in parallel from different connection
1915348 - [RFE] linuxptp operator needs to expose the uds_address_socket to be used by an application pod
1915357 - Dev Catalog doesn't load anything if virtualization operator is installed
1915379 - New template wizard should require provider and make support input a dropdown type
1915408 - Failure in operator-registry kind e2e test
1915416 - [Descheduler] descheduler evicts pod which does not have any ownerRef or descheduler evict annotation
1915460 - Cluster name size might affect installations
1915500 - [aws c2s] kube-controller-manager crash loops trying to fetch the AWS instance
1915540 - Silent 4.7 RHCOS install failure on ppc64le
1915579 - [Metal] redhat-support-tool became unavailable after tcpdump usage (BareMetal IPI)
1915582 - p&f: carry upstream pr 97860
1915594 - [e2e][automation] Improve test for disk validation
1915617 - Bump bootimage for various fixes
1915624 - "Please fill in the following field: Template provider" blocks customize wizard
1915627 - Translate Guided Tour text.
1915643 - OCP4.6 to 4.7 upgrade failed due to manila csi driver operator sync error
1915647 - Intermittent White screen when the connector dragged to revision
1915649 - "Template support" pop up is not a warning; checkbox text should be rephrased
1915654 - [e2e][automation] Add a verification for Afinity modal should hint "Matching node found"
1915661 - Can't run the 'oc adm prune' command in a pod
1915672 - Kuryr doesn't work with selfLink disabled.
1915674 - Golden image PVC creation - storage size should be taken from the template
1915685 - Message for not supported template is not clear enough
1915760 - Need to increase timeout to wait rhel worker get ready
1915793 - quick starts panel syncs incorrectly across browser windows
1915798 - oauth connection errors for openshift console pods on an OVNKube OCP 4.7 cluster
1915818 - vsphere-problem-detector: use "_totals" in metrics
1915828 - Latest Dell firmware (04.40.00.00) fails to install IPI on BM using idrac-virtualmedia protocol
1915859 - vsphere-problem-detector: does not report ESXi host version nor VM HW version
1915871 - operator-sdk version in new downstream image should be v1.2.0-ocp not v4.7.0
1915879 - Pipeline Dashboard tab Rename to Pipeline Metrics
1915885 - Kuryr doesn't support workers running on multiple subnets
1915898 - TaskRun log output shows "undefined" in streaming
1915907 - test/cmd/builds.sh uses docker.io
1915912 - sig-storage-csi-snapshotter image not available
1915926 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART
1915929 - A11y Violation: svg-img-alt for time axis of Utilization Card on Cluster Dashboard
1915939 - Resizing the browser window removes Web Terminal Icon
1915945 - [sig-scheduling] SchedulerPreemption [Serial] validates basic preemption works [Conformance]
1915959 - Baremetal cluster operator is included in a ROKS installation of 4.7
1915962 - ROKS: manifest with machine health check fails to apply in 4.7
1915972 - Global configuration breadcrumbs do not work as expected
1915981 - Install ethtool and conntrack in container for debugging
1915995 - "Edit RoleBinding Subject" action under RoleBinding list page kebab actions causes unhandled exception
1915998 - Installer bootstrap node setting of additional subnets inconsistent with additional security groups
1916021 - OLM enters infinite loop if Pending CSV replaces itself
1916056 - Need Visual Web Terminal metric enabled for OCP monitoring telemetry
1916081 - non-existant should be non-existent in CloudCredentialOperatorTargetNamespaceMissing alert's annotations
1916099 - VM creation - customization wizard - user should be allowed to delete and re-create root disk
1916126 - [e2e][automation] Help fix tests for vm guest-agent and next-run-configuration
1916145 - Explicitly set minimum versions of python libraries
1916164 - Update csi-driver-nfs builder & base images to be consistent with ART
1916221 - csi-snapshot-controller-operator: bump dependencies for 4.7
1916271 - Known issues should mention failure to apply soft-anti-affinity to masters beyond the third
1916363 - [OVN] ovs-configuration.service reports as failed within all nodes using version 4.7.0-fc.2
1916379 - error metrics from vsphere-problem-detector should be gauge
1916382 - Can't create ext4 filesystems with Ignition
1916384 - 4.5.15 and later cluster-version operator does not sync ClusterVersion status before exiting, leaving 'verified: false' even for verified updates
1916401 - Deleting an ingress controller with a bad DNS Record hangs
1916417 - [Kuryr] Must-gather does not have all Custom Resources information
1916419 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image
1916454 - teach CCO about upgradeability from 4.6 to 4.7
1916486 - [OCP RHV] [Docs] Update RHV CSI provisioning section in OCP documenation
1916502 - Boot disk mirroring fails with mdadm error
1916524 - Two rootdisk shows on storage step
1916580 - Default yaml is broken for VM and VM template
1916621 - oc adm node-logs examples are wrong
1916642 - [zh_CN] Redundant period in Secrets - Create drop down menu - Key value secret.
1916692 - Possibly fails to destroy LB and thus cluster
1916711 - Update Kube dependencies in MCO to 1.20.0
1916747 - remove links to quick starts if virtualization operator isn't updated to 2.6
1916764 - editing a workload with no application applied, will auto fill the app
1916834 - Pipeline Metrics - Text Updates
1916843 - collect logs from openshift-sdn-controller pod
1916853 - cluster will not gracefully recover if openshift-etcd namespace is removed
1916882 - OCS 4.7 LSO : wizard (Discover disks and create storageclass) does not show zone when topology.kubernetes.io/zone are added manually
1916888 - OCS wizard Donor chart does not get updated whenDevice Typeis edited
1916938 - Using 4.6 install-config.yaml file with lbFloatingIP results in validation error "Forbidden: cannot specify lbFloatingIP and apiFloatingIP together"
1916949 - ROKS: manifests in openshift-oauth-apiserver ns fails to create with non-existent namespace
1917101 - [UPI on oVirt] - 'RHCOS image' topic isn't located in the right place in UPI document
1917114 - Upgrade from 4.5.9 to 4.7 fails as authentication operator is Degraded due to '"ProxyConfigController" controller failed to sync "key"' error
1917117 - Common templates - disks screen: invalid disk name
1917124 - Custom template - clone existing PVC - the name of the target VM's data volume is hard-coded; only one VM can be created
1917146 - [oVirt] Consume 23-10 ovirt sdk- csi operator
1917147 - [oVirt] csi operator panics if ovirt-engine suddenly becomes unavailable.
1917148 - [oVirt] Consume 23-10 ovirt sdk
1917239 - Monitoring time options overlaps monitoring tab navigation when Quickstart panel is opened
1917272 - Should update the default minSize to 1Gi when create localvolumeset on web console
1917303 - [automation][e2e] make kubevirt-plugin gating job mandatory
1917315 - localvolumeset-local-provisoner-xxx pods are not killed after upgrading from 4.6 to 4.7
1917327 - annotations.message maybe wrong for NTOPodsNotReady alert
1917367 - Refactor periodic.go
1917371 - Add docs on how to use the built-in profiler
1917372 - Application metrics are shown on Metrics dashboard but not in linked Prometheus UI in OCP management console
1917395 - pv-pool backing store name restriction should be at 43 characters from the ocs ui
1917484 - [BM][IPI] Failed to scale down machineset
1917522 - Deprecate --filter-by-os in oc adm catalog mirror
1917537 - controllers continuously busy reconciling operator
1917551 - use min_over_time for vsphere prometheus alerts
1917585 - OLM Operator install page missing i18n
1917587 - Manila CSI operator becomes degraded if user doesn't have permissions to list share types
1917605 - Deleting an exgw causes pods to no longer route to other exgws
1917614 - [aws c2s] ingress operator uses unavailable resourcegrouptaggings API
1917656 - Add to Project/application for eventSources from topology shows 404
1917658 - Show TP badge for sources powered by camel connectors in create flow
1917660 - Editing parallelism of job get error info
1917678 - Could not provision pv when no symlink and target found on rhel worker
1917679 - Hide double CTA in admin pipelineruns tab
1917683 -NodeTextFileCollectorScrapeErroralert in OCP 4.6 cluster.
1917759 - Console operator panics after setting plugin that does not exists to the console-operator config
1917765 - ansible-operator version in downstream image should be v1.3.0 not v4.7.0
1917770 - helm-operator version in downstream image should be v1.3.0 not v4.7.0
1917799 - Gather s list of names and versions of installed OLM operators
1917803 - [sig-storage] Pod Disks should be able to delete a non-existent PD without error
1917814 - Show Broker create option in eventing under admin perspective
1917838 - MachineSet scaling from 0 is not available or evaluated incorrectly for the new or changed instance types
1917872 - [oVirt] rebase on latest SDK 2021-01-12
1917911 - network-tools needs ovnkube-trace binary from ovn-kubernetes image
1917938 - upgrade version of dnsmasq package
1917942 - Canary controller causes panic in ingress-operator
1918019 - Undesired scrollbars in markdown area of QuickStart
1918068 - Flaky olm integration tests
1918085 - reversed name of job and namespace in cvo log
1918112 - Flavor is not editable if a customize VM is created from cli
1918129 - Update IO sample archive with missing resources & remove IP anonymization from clusteroperator resources
1918132 - i18n: Volume Snapshot Contents menu is not translated
1918133 - [e2e][automation] Fix ocp 4.7 existing tests - part2
1918140 - Deployment openstack-cinder-csi-driver-controller and openstack-manila-csi-controllerplugin doesn't be installed on OSP
1918153 - When&character is set as an environment variable in a build config it is getting converted as\u00261918185 - Capitalization on PLR details page
1918287 - [ovirt] ovirt csi driver is flooding RHV with API calls and spam the event UI with new connections
1918318 - Kamelet connector's are not shown in eventing section under Admin perspective
1918351 - Gather SAP configuration (SCC & ClusterRoleBinding)
1918375 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews
1918395 - [ovirt] increase livenessProbe period
1918415 - MCD nil pointer on dropins
1918438 - [ja_JP, zh_CN] Serverless i18n misses
1918440 - Kernel Arguments get reapplied even when no new kargs has been added in MachineConfig
1918471 - CustomNoUpgrade Feature gates are not working correctly
1918558 - Supermicro nodes boot to PXE upon reboot after successful deployment to disk
1918622 - Updating ose-jenkins-agent-maven builder & base images to be consistent with ART
1918623 - Updating ose-jenkins-agent-nodejs-12 builder & base images to be consistent with ART
1918625 - Updating ose-jenkins-agent-nodejs-10 builder & base images to be consistent with ART
1918635 - Updating openshift-jenkins-2 builder & base images to be consistent with ART #1197
1918639 - Event listener with triggerRef crashes the console
1918648 - Subscription page doesn't show InstallPlan correctly
1918716 - Manilacsi becomes degraded even though it is not available with the underlying Openstack
1918748 - helmchartrepo is not http(s)_proxy-aware
1918757 - Consistant fallures of features/project-creation.feature Cypress test in CI
1918803 - Need dedicated details page w/ global config breadcrumbs for 'KnativeServing' plugin
1918826 - Insights popover icons are not horizontally aligned
1918879 - need better debug for bad pull secrets
1918958 - The default NMstate instance from the operator is incorrect
1919097 - Close bracket ")" missing at the end of the sentence in the UI
1919231 - quick search modal cut off on smaller screens
1919259 - Make "Add x" singular in Pipeline Builder
1919260 - VM Template list actions should not wrap
1919271 - NM prepender script doesn't support systemd-resolved
1919341 - Updating ose-jenkins-agent-maven builder & base images to be consistent with ART
1919360 - Need managed-cluster-info metric enabled for OCP monitoring telemetry
1919379 - dotnet logo out of date
1919387 - Console login fails with no error when it can't write to localStorage
1919396 - A11y Violation: svg-img-alt on Pod Status ring
1919407 - OpenStack IPI has three-node control plane limitation, but InstallConfigs aren't verified
1919750 - Search InstallPlans got Minified React error
1919778 - Upgrade is stuck in insights operator Degraded with "Source clusterconfig could not be retrieved" until insights operator pod is manually deleted
1919823 - OCP 4.7 Internationalization Chinese tranlate issue
1919851 - Visualization does not render when Pipeline & Task share same name
1919862 - The tip information foroc new-project --skip-config-writeis wrong
1919876 - VM created via customize wizard cannot inherit template's PVC attributes
1919877 - Click on KSVC breaks with white screen
1919879 - The toolbox container name is changed from 'toolbox-root' to 'toolbox-' in a chroot environment
1919945 - user entered name value overridden by default value when selecting a git repository
1919968 - [release-4.7] Undiagnosed panic detected in pod runtime.go:76: invalid memory address or nil pointer dereference
1919970 - NTO does not update when the tuned profile is updated.
1919999 - Bump Cluster Resource Operator Golang Versions
1920027 - machine-config-operator consistently failing during 4.6 to 4.7 upgrades and clusters do not install successfully with proxy configuration
1920200 - user-settings network error results in infinite loop of requests
1920205 - operator-registry e2e tests not working properly
1920214 - Bump golang to 1.15 in cluster-resource-override-admission
1920248 - re-running the pipelinerun with pipelinespec crashes the UI
1920320 - VM template field is "Not available" if it's created from common template
1920367 - When creating localvolumeset instance from the web console, the title for setting volumeMode isDisk Mode1920368 - Fix containers creation issue resulting in runc running on Guaranteed Pod CPUs
1920390 - Monitoring > Metrics graph shifts to the left when clicking the "Stacked" option and when toggling data series lines on / off
1920426 - Egress Router CNI OWNERS file should have ovn-k team members
1920427 - Need to updateoc loginhelp page since we don't support prompt interactively for the username
1920430 - [V2V] [UI] Browser window becomes empty when running import wizard for the first time
1920438 - openshift-tuned panics on turning debugging on/off.
1920445 - e2e-gcp-ovn-upgrade job is actually using openshift-sdn
1920481 - kuryr-cni pods using unreasonable amount of CPU
1920509 - wait for port 6443 to be open in the kube-scheduler container; use ss instead of lsof
1920524 - Topology graph crashes adding Open Data Hub operator
1920526 - catalog operator causing CPU spikes and bad etcd performance
1920551 - Boot Order is not editable for Templates in "openshift" namespace
1920555 - bump cluster-resource-override-admission api dependencies
1920571 - fcp multipath will not recover failed paths automatically
1920619 - Remove default scheduler profile value
1920655 - Console should not show the Create Autoscaler link in cluster settings when the CRD is not present
1920674 - MissingKey errors in bindings namespace
1920684 - Text in language preferences modal is misleading
1920695 - CI is broken because of bad image registry reference in the Makefile
1920756 - update generic-admission-server library to get the system:masters authorization optimization
1920769 - [Upgrade] OCP upgrade from 4.6.13 to 4.7.0-fc.4 for "network-check-target" failed when "defaultNodeSelector" is set
1920771 - i18n: Delete persistent volume claim drop down is not translated
1920806 - [OVN]Nodes lost network connection after reboot on the vSphere UPI
1920912 - Unable to power off BMH from console
1920981 - When OCS was deployed with arbiter mode enable add capacity is increasing the count by "2"
1920984 - [e2e][automation] some menu items names are out dated
1921013 - Gather PersistentVolume definition (if any) used in image registry config
1921023 - Do not enable Flexible Scaling to true for Internal mode clusters(revert to 4.6 behavior)
1921087 - 'start next quick start' link doesn't work and is unintuitive
1921088 - test-cmd is failing on volumes.sh pretty consistently
1921248 - Clarify the kubelet configuration cr description
1921253 - Text filter default placeholder text not internationalized
1921258 - User Preferences: Active perspective and project change in the current window when selected in a different window
1921275 - Panic in authentication-operator in (*deploymentController).updateOperatorDeploymentInfo
1921277 - Fix Warning and Info log statements to handle arguments
1921281 - oc get -o yaml --export returns "error: unknown flag: --export"
1921458 - [SDK] Gracefully handle therun bundle-upgradeif the lower version operator doesn't exist
1921556 - [OCS with Vault]: OCS pods didn't comeup after deploying with Vault details from UI
1921572 - For external source (i.e GitHub Source) form view as well shows yaml
1921580 - [e2e][automation]Test VM detail view actions dropdown does not pass
1921610 - Pipeline metrics font size inconsistency
1921644 - [e2e][automation] tests errors with wrong cloudInit new line syntax
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1921655 - [OSP] Incorrect error handling during cloudinfo generation
1921713 - [e2e][automation] fix failing VM migration tests
1921762 - Serving and Eventing breadcrumbs should direct users back to tabbed page view
1921774 - delete application modal errors when a resource cannot be found
1921806 - Explore page APIResourceLinks aren't i18ned
1921823 - CheckBoxControls not internationalized
1921836 - AccessTableRows don't internationalize "User" or "Group"
1921857 - Test flake when hitting router in e2e tests due to one router not being up to date
1921880 - Dynamic plugins are not initialized on console load in production mode
1921911 - Installer PR #4589 is causing leak of IAM role policy bindings
1921921 - "Global Configuration" breadcrumb does not use sentence case
1921949 - Console bug - source code URL broken for gitlab self-hosted repositories
1921954 - Subscription-related constraints in ResolutionFailed events are misleading
1922015 - buttons in modal header are invisible on Safari
1922021 - Nodes terminal page 'Expand' 'Collapse' button not translated
1922050 - [e2e][automation] Improve vm clone tests
1922066 - Cannot create VM from custom template which has extra disk
1922098 - Namespace selection dialog is not closed after select a namespace
1922099 - Updated Readme documentation for QE code review and setup
1922146 - Egress Router CNI doesn't have logging support.
1922267 - Collect specific ADFS error
1922292 - Bump RHCOS boot images for 4.7
1922454 - CRI-O doesn't enable pprof by default
1922473 - reconcile LSO images for 4.8
1922573 - oc returns an error while using -o jsonpath when there is no resource found in the namespace
1922782 - Source registry missing docker:// in yaml
1922907 - Interop UI Tests - step implementation for updating feature files
1922911 - Page crash when click the "Stacked" checkbox after clicking the data series toggle buttons
1922991 - "verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build" test fails on OKD
1923003 - WebConsole Insights widget showing "Issues pending" when the cluster doesn't report anything
1923098 - [vsphere-problem-detector-operator] Need permission to access replicasets.apps resources
1923102 - [vsphere-problem-detector-operator] pod's version is not correct
1923245 - [Assisted-4.7] [Staging][Minimal-ISO] nodes fails to boot
1923674 - k8s 1.20 vendor dependencies
1923721 - PipelineRun running status icon is not rotating
1923753 - Increase initialDelaySeconds for ovs-daemons container in the ovs-node daemonset for upgrade scenarios
1923774 - Docker builds failing for openshift/cluster-resource-override-admission-operator
1923802 - ci/prow/e2e-aws-olm build failing for openshift/cluster-resource-override-admission-operator
1923874 - Unable to specify values with % in kubeletconfig
1923888 - Fixes error metadata gathering
1923892 - Update arch.md after refactor.
1923894 - "installed" operator status in operatorhub page does not reflect the real status of operator
1923895 - Changelog generation.
1923911 - [e2e][automation] Improve tests for vm details page and list filter
1923945 - PVC Name and Namespace resets when user changes os/flavor/workload
1923951 - EventSources showsundefined` in project
1923973 - Dynamic plugin demo README does not contain info how to enable the ConsolePlugins
1924046 - Localhost: Refreshing on a Project removes it from nav item urls
1924078 - Topology quick search View all results footer should be sticky.
1924081 - NTO should ship the latest Tuned daemon release 2.15
1924084 - backend tests incorrectly hard-code artifacts dir
1924128 - [sig-builds][Feature:Builds] verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build
1924135 - Under sufficient load, CRI-O may segfault
1924143 - Code Editor Decorator url is broken for Bitbucket repos
1924188 - Language selector dropdown doesn't always pre-select the language
1924365 - Add extra disk for VM which use boot source PXE
1924383 - Degraded network operator during upgrade to 4.7.z
1924387 - [ja_JP][zh_CN] Incorrect warning message for deleting namespace on Delete Pod dialog box.
1924480 - non cluster admin can not take VM snapshot: An error occurred, cannot set blockOwnerDeletion if an ownerReference refers to a resource you can't set finalizers on
1924583 - Deprectaed templates are listed in the Templates screen
1924870 - pick upstream pr#96901: plumb context with request deadline
1924955 - Images from Private external registry not working in deploy Image
1924961 - k8sutil.TrimDNS1123Label creates invalid values
1924985 - Build egress-router-cni for both RHEL 7 and 8
1925020 - Console demo plugin deployment image shoult not point to dockerhub
1925024 - Remove extra validations on kafka source form view net section
1925039 - [e2e] Fix Test - ID(CNV-5327) Change Custom Flavor while VM is running
1925072 - NTO needs to ship the current latest stalld v1.7.0
1925163 - Missing info about dev catalog in boot source template column
1925200 - Monitoring Alert icon is missing on the workload in Topology view
1925262 - apiserver getting 2 SIGTERM signals which was immediately making it exit code 1
1925319 - bash syntax error in configure-ovs.sh script
1925408 - Remove StatefulSet gatherer and replace it with gathering corresponding config map data
1925516 - Pipeline Metrics Tooltips are overlapping data
1925562 - Add new ArgoCD link from GitOps application environments page
1925596 - Gitops details page image and commit id text overflows past card boundary
1926556 - 'excessive etcd leader changes' test case failing in serial job because prometheus data is wiped by machine set test
1926588 - The tarball of operator-sdk is not ready for ocp4.7
1927456 - 4.7 still points to 4.6 catalog images
1927500 - API server exits non-zero on 2 SIGTERM signals
1929278 - Monitoring workloads using too high a priorityclass
1929645 - Remove openshift:kubevirt-machine-controllers decleration from machine-api
1929920 - Cluster monitoring documentation link is broken - 404 not found
- References:
https://access.redhat.com/security/cve/CVE-2018-10103 https://access.redhat.com/security/cve/CVE-2018-10105 https://access.redhat.com/security/cve/CVE-2018-14461 https://access.redhat.com/security/cve/CVE-2018-14462 https://access.redhat.com/security/cve/CVE-2018-14463 https://access.redhat.com/security/cve/CVE-2018-14464 https://access.redhat.com/security/cve/CVE-2018-14465 https://access.redhat.com/security/cve/CVE-2018-14466 https://access.redhat.com/security/cve/CVE-2018-14467 https://access.redhat.com/security/cve/CVE-2018-14468 https://access.redhat.com/security/cve/CVE-2018-14469 https://access.redhat.com/security/cve/CVE-2018-14470 https://access.redhat.com/security/cve/CVE-2018-14553 https://access.redhat.com/security/cve/CVE-2018-14879 https://access.redhat.com/security/cve/CVE-2018-14880 https://access.redhat.com/security/cve/CVE-2018-14881 https://access.redhat.com/security/cve/CVE-2018-14882 https://access.redhat.com/security/cve/CVE-2018-16227 https://access.redhat.com/security/cve/CVE-2018-16228 https://access.redhat.com/security/cve/CVE-2018-16229 https://access.redhat.com/security/cve/CVE-2018-16230 https://access.redhat.com/security/cve/CVE-2018-16300 https://access.redhat.com/security/cve/CVE-2018-16451 https://access.redhat.com/security/cve/CVE-2018-16452 https://access.redhat.com/security/cve/CVE-2018-20843 https://access.redhat.com/security/cve/CVE-2019-3884 https://access.redhat.com/security/cve/CVE-2019-5018 https://access.redhat.com/security/cve/CVE-2019-6977 https://access.redhat.com/security/cve/CVE-2019-6978 https://access.redhat.com/security/cve/CVE-2019-8625 https://access.redhat.com/security/cve/CVE-2019-8710 https://access.redhat.com/security/cve/CVE-2019-8720 https://access.redhat.com/security/cve/CVE-2019-8743 https://access.redhat.com/security/cve/CVE-2019-8764 https://access.redhat.com/security/cve/CVE-2019-8766 https://access.redhat.com/security/cve/CVE-2019-8769 https://access.redhat.com/security/cve/CVE-2019-8771 https://access.redhat.com/security/cve/CVE-2019-8782 https://access.redhat.com/security/cve/CVE-2019-8783 https://access.redhat.com/security/cve/CVE-2019-8808 https://access.redhat.com/security/cve/CVE-2019-8811 https://access.redhat.com/security/cve/CVE-2019-8812 https://access.redhat.com/security/cve/CVE-2019-8813 https://access.redhat.com/security/cve/CVE-2019-8814 https://access.redhat.com/security/cve/CVE-2019-8815 https://access.redhat.com/security/cve/CVE-2019-8816 https://access.redhat.com/security/cve/CVE-2019-8819 https://access.redhat.com/security/cve/CVE-2019-8820 https://access.redhat.com/security/cve/CVE-2019-8823 https://access.redhat.com/security/cve/CVE-2019-8835 https://access.redhat.com/security/cve/CVE-2019-8844 https://access.redhat.com/security/cve/CVE-2019-8846 https://access.redhat.com/security/cve/CVE-2019-9455 https://access.redhat.com/security/cve/CVE-2019-9458 https://access.redhat.com/security/cve/CVE-2019-11068 https://access.redhat.com/security/cve/CVE-2019-12614 https://access.redhat.com/security/cve/CVE-2019-13050 https://access.redhat.com/security/cve/CVE-2019-13225 https://access.redhat.com/security/cve/CVE-2019-13627 https://access.redhat.com/security/cve/CVE-2019-14889 https://access.redhat.com/security/cve/CVE-2019-15165 https://access.redhat.com/security/cve/CVE-2019-15166 https://access.redhat.com/security/cve/CVE-2019-15903 https://access.redhat.com/security/cve/CVE-2019-15917 https://access.redhat.com/security/cve/CVE-2019-15925 https://access.redhat.com/security/cve/CVE-2019-16167 https://access.redhat.com/security/cve/CVE-2019-16168 https://access.redhat.com/security/cve/CVE-2019-16231 https://access.redhat.com/security/cve/CVE-2019-16233 https://access.redhat.com/security/cve/CVE-2019-16935 https://access.redhat.com/security/cve/CVE-2019-17450 https://access.redhat.com/security/cve/CVE-2019-17546 https://access.redhat.com/security/cve/CVE-2019-18197 https://access.redhat.com/security/cve/CVE-2019-18808 https://access.redhat.com/security/cve/CVE-2019-18809 https://access.redhat.com/security/cve/CVE-2019-19046 https://access.redhat.com/security/cve/CVE-2019-19056 https://access.redhat.com/security/cve/CVE-2019-19062 https://access.redhat.com/security/cve/CVE-2019-19063 https://access.redhat.com/security/cve/CVE-2019-19068 https://access.redhat.com/security/cve/CVE-2019-19072 https://access.redhat.com/security/cve/CVE-2019-19221 https://access.redhat.com/security/cve/CVE-2019-19319 https://access.redhat.com/security/cve/CVE-2019-19332 https://access.redhat.com/security/cve/CVE-2019-19447 https://access.redhat.com/security/cve/CVE-2019-19524 https://access.redhat.com/security/cve/CVE-2019-19533 https://access.redhat.com/security/cve/CVE-2019-19537 https://access.redhat.com/security/cve/CVE-2019-19543 https://access.redhat.com/security/cve/CVE-2019-19602 https://access.redhat.com/security/cve/CVE-2019-19767 https://access.redhat.com/security/cve/CVE-2019-19770 https://access.redhat.com/security/cve/CVE-2019-19906 https://access.redhat.com/security/cve/CVE-2019-19956 https://access.redhat.com/security/cve/CVE-2019-20054 https://access.redhat.com/security/cve/CVE-2019-20218 https://access.redhat.com/security/cve/CVE-2019-20386 https://access.redhat.com/security/cve/CVE-2019-20387 https://access.redhat.com/security/cve/CVE-2019-20388 https://access.redhat.com/security/cve/CVE-2019-20454 https://access.redhat.com/security/cve/CVE-2019-20636 https://access.redhat.com/security/cve/CVE-2019-20807 https://access.redhat.com/security/cve/CVE-2019-20812 https://access.redhat.com/security/cve/CVE-2019-20907 https://access.redhat.com/security/cve/CVE-2019-20916 https://access.redhat.com/security/cve/CVE-2020-0305 https://access.redhat.com/security/cve/CVE-2020-0444 https://access.redhat.com/security/cve/CVE-2020-1716 https://access.redhat.com/security/cve/CVE-2020-1730 https://access.redhat.com/security/cve/CVE-2020-1751 https://access.redhat.com/security/cve/CVE-2020-1752 https://access.redhat.com/security/cve/CVE-2020-1971 https://access.redhat.com/security/cve/CVE-2020-2574 https://access.redhat.com/security/cve/CVE-2020-2752 https://access.redhat.com/security/cve/CVE-2020-2922 https://access.redhat.com/security/cve/CVE-2020-3862 https://access.redhat.com/security/cve/CVE-2020-3864 https://access.redhat.com/security/cve/CVE-2020-3865 https://access.redhat.com/security/cve/CVE-2020-3867 https://access.redhat.com/security/cve/CVE-2020-3868 https://access.redhat.com/security/cve/CVE-2020-3885 https://access.redhat.com/security/cve/CVE-2020-3894 https://access.redhat.com/security/cve/CVE-2020-3895 https://access.redhat.com/security/cve/CVE-2020-3897 https://access.redhat.com/security/cve/CVE-2020-3898 https://access.redhat.com/security/cve/CVE-2020-3899 https://access.redhat.com/security/cve/CVE-2020-3900 https://access.redhat.com/security/cve/CVE-2020-3901 https://access.redhat.com/security/cve/CVE-2020-3902 https://access.redhat.com/security/cve/CVE-2020-6405 https://access.redhat.com/security/cve/CVE-2020-7595 https://access.redhat.com/security/cve/CVE-2020-7774 https://access.redhat.com/security/cve/CVE-2020-8177 https://access.redhat.com/security/cve/CVE-2020-8492 https://access.redhat.com/security/cve/CVE-2020-8563 https://access.redhat.com/security/cve/CVE-2020-8566 https://access.redhat.com/security/cve/CVE-2020-8619 https://access.redhat.com/security/cve/CVE-2020-8622 https://access.redhat.com/security/cve/CVE-2020-8623 https://access.redhat.com/security/cve/CVE-2020-8624 https://access.redhat.com/security/cve/CVE-2020-8647 https://access.redhat.com/security/cve/CVE-2020-8648 https://access.redhat.com/security/cve/CVE-2020-8649 https://access.redhat.com/security/cve/CVE-2020-9327 https://access.redhat.com/security/cve/CVE-2020-9802 https://access.redhat.com/security/cve/CVE-2020-9803 https://access.redhat.com/security/cve/CVE-2020-9805 https://access.redhat.com/security/cve/CVE-2020-9806 https://access.redhat.com/security/cve/CVE-2020-9807 https://access.redhat.com/security/cve/CVE-2020-9843 https://access.redhat.com/security/cve/CVE-2020-9850 https://access.redhat.com/security/cve/CVE-2020-9862 https://access.redhat.com/security/cve/CVE-2020-9893 https://access.redhat.com/security/cve/CVE-2020-9894 https://access.redhat.com/security/cve/CVE-2020-9895 https://access.redhat.com/security/cve/CVE-2020-9915 https://access.redhat.com/security/cve/CVE-2020-9925 https://access.redhat.com/security/cve/CVE-2020-10018 https://access.redhat.com/security/cve/CVE-2020-10029 https://access.redhat.com/security/cve/CVE-2020-10732 https://access.redhat.com/security/cve/CVE-2020-10749 https://access.redhat.com/security/cve/CVE-2020-10751 https://access.redhat.com/security/cve/CVE-2020-10763 https://access.redhat.com/security/cve/CVE-2020-10773 https://access.redhat.com/security/cve/CVE-2020-10774 https://access.redhat.com/security/cve/CVE-2020-10942 https://access.redhat.com/security/cve/CVE-2020-11565 https://access.redhat.com/security/cve/CVE-2020-11668 https://access.redhat.com/security/cve/CVE-2020-11793 https://access.redhat.com/security/cve/CVE-2020-12465 https://access.redhat.com/security/cve/CVE-2020-12655 https://access.redhat.com/security/cve/CVE-2020-12659 https://access.redhat.com/security/cve/CVE-2020-12770 https://access.redhat.com/security/cve/CVE-2020-12826 https://access.redhat.com/security/cve/CVE-2020-13249 https://access.redhat.com/security/cve/CVE-2020-13630 https://access.redhat.com/security/cve/CVE-2020-13631 https://access.redhat.com/security/cve/CVE-2020-13632 https://access.redhat.com/security/cve/CVE-2020-14019 https://access.redhat.com/security/cve/CVE-2020-14040 https://access.redhat.com/security/cve/CVE-2020-14381 https://access.redhat.com/security/cve/CVE-2020-14382 https://access.redhat.com/security/cve/CVE-2020-14391 https://access.redhat.com/security/cve/CVE-2020-14422 https://access.redhat.com/security/cve/CVE-2020-15157 https://access.redhat.com/security/cve/CVE-2020-15503 https://access.redhat.com/security/cve/CVE-2020-15862 https://access.redhat.com/security/cve/CVE-2020-15999 https://access.redhat.com/security/cve/CVE-2020-16166 https://access.redhat.com/security/cve/CVE-2020-24490 https://access.redhat.com/security/cve/CVE-2020-24659 https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/cve/CVE-2020-25641 https://access.redhat.com/security/cve/CVE-2020-25658 https://access.redhat.com/security/cve/CVE-2020-25661 https://access.redhat.com/security/cve/CVE-2020-25662 https://access.redhat.com/security/cve/CVE-2020-25681 https://access.redhat.com/security/cve/CVE-2020-25682 https://access.redhat.com/security/cve/CVE-2020-25683 https://access.redhat.com/security/cve/CVE-2020-25684 https://access.redhat.com/security/cve/CVE-2020-25685 https://access.redhat.com/security/cve/CVE-2020-25686 https://access.redhat.com/security/cve/CVE-2020-25687 https://access.redhat.com/security/cve/CVE-2020-25694 https://access.redhat.com/security/cve/CVE-2020-25696 https://access.redhat.com/security/cve/CVE-2020-26160 https://access.redhat.com/security/cve/CVE-2020-27813 https://access.redhat.com/security/cve/CVE-2020-27846 https://access.redhat.com/security/cve/CVE-2020-28362 https://access.redhat.com/security/cve/CVE-2020-29652 https://access.redhat.com/security/cve/CVE-2021-2007 https://access.redhat.com/security/cve/CVE-2021-3121 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYDZ+bNzjgjWX9erEAQghXg//awGwjQxJ5LEZWBTdgyuCa8mHEi2rop5T lmebolBMNRSbo9gI8LMSHlvIBBFiV4CuFvfxE0AVLNentfzOTH11TxNWe1KQYt4H EmcGHPeHWTxKDkvAHtVcWXy9WN3y5d4lHSaq6AR1nHRPcj/k1upyx22kotpnYxN8 4d49PjFTO3YbmdYpNLVJ9nY8izqUpTfM7YSyj6ANZSlaYc5Z215o6TPo6e3wobf4 mWu+VfDS0v+/AbGhQhO2sQ7r2ysJ85MB7c62cxck4a51KiA0NKd4xr0TAA4KHnNL ISHFzi5QYXu+meE+9wYRo1ZjJ5fbPj41+1TJbR6O4CbP0xQiFpcUSipNju3rGSGy Ae5G/QGT8J7HzOjlKVvY3SFu/odENR6c+xUIr7IB/FBlu7DdPF2XxMZDQD4DKHEk 4aiDbuiEL3Yf78Ic1RqPPmrj9plIwprVFQz+k3JaQXKD+1dBxO6tk+nVu2/5xNbM uR03hrthYYIpdXLSWU4lzq8j3kQ9wZ4j/m2o6/K6eHNl9PyqAG5jfQv9bVf8E3oG krzc/JLvOfHNEQ/oJs/v/DFDmnAxshCCtGWlpLJ5J0pcD3EePsrPNs1QtQurVrMv RjfBCWKOij53+BinrMKHdsHxfur7GCFCIQCVaLIv6GUjX2NWI0voIVA8JkrFNNp6 McvuEaxco7U= =sw8i -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================= Ubuntu Security Notice USN-4252-2 January 27, 2020
tcpdump vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in tcpdump. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
Original advisory details:
Multiple security issues were discovered in tcpdump. A remote attacker could use these issues to cause tcpdump to crash, resulting in a denial of service, or possibly execute arbitrary code. In general, a standard system update will make all the necessary changes. Bugs fixed (https://bugzilla.redhat.com/):
1732329 - Virtual Machine is missing documentation of its properties in yaml editor
1783192 - Guest kernel panic when start RHEL6.10 guest with q35 machine type and virtio disk in cnv
1791753 - [RFE] [SSP] Template validator should check validations in template's parent template
1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic
1848954 - KMP missing CA extensions in cabundle of mutatingwebhookconfiguration
1848956 - KMP requires downtime for CA stabilization during certificate rotation
1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1853911 - VM with dot in network name fails to start with unclear message
1854098 - NodeNetworkState on workers doesn't have "status" key due to nmstate-handler pod failure to run "nmstatectl show"
1856347 - SR-IOV : Missing network name for sriov during vm setup
1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1859235 - Common Templates - after upgrade there are 2 common templates per each os-workload-flavor combination
1860714 - No API information from oc explain
1860992 - CNV upgrade - users are not removed from privileged SecurityContextConstraints
1864577 - [v2v][RHV to CNV non migratable source VM fails to import to Ceph-rbd / File system due to overhead required for Filesystem
1866593 - CDI is not handling vm disk clone
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
1868817 - Container-native Virtualization 2.6.0 Images
1873771 - Improve the VMCreationFailed error message caused by VM low memory
1874812 - SR-IOV: Guest Agent expose link-local ipv6 address for sometime and then remove it
1878499 - DV import doesn't recover from scratch space PVC deletion
1879108 - Inconsistent naming of "oc virt" command in help text
1881874 - openshift-cnv namespace is getting stuck if the user tries to delete it while CNV is running
1883232 - Webscale: kubevirt/CNV datavolume importer pod inability to disable sidecar injection if namespace has sidecar injection enabled but VM Template does NOT
1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability
1885153 - [v2v][RHV to CNv VM import] Wrong Network mapping do not show a relevant error message
1885418 - [openshift-cnv] issues with memory overhead calculation when limits are used
1887398 - [openshift-cnv][CNV] nodes need to exist and be labeled first, before the NodeNetworkConfigurationPolicy is applied
1889295 - [v2v][VMware to CNV VM import API] diskMappings: volumeMode Block is not passed on to PVC request. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra is now available and addresses the following:
ATS Available for: macOS Catalina 10.15 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2019-8837: Csaba Fitzl (@theevilbit)
Bluetooth Available for: macOS Catalina 10.15 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2019-8853: Jianjun Dai of Qihoo 360 Alpha Lab
CallKit Available for: macOS Catalina 10.15 Impact: Calls made using Siri may be initiated using the wrong cellular plan on devices with two active plans Description: An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was addressed with improved state handling. CVE-2019-8856: Fabrice TERRANCLE of TERRANCLE SARL
CFNetwork Proxies Available for: macOS Catalina 10.15 Impact: An application may be able to gain elevated privileges Description: This issue was addressed with improved checks. CVE-2019-8848: Zhuo Liang of Qihoo 360 Vulcan Team
CUPS Available for: macOS Catalina 10.15 Impact: In certain configurations, a remote attacker may be able to submit arbitrary print jobs Description: A buffer overflow was addressed with improved bounds checking. CVE-2019-8842: Niky1235 of China Mobile
CUPS Available for: macOS Catalina 10.15 Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A buffer overflow was addressed with improved bounds checking. CVE-2019-8839: Stephan Zeisberg of Security Research Labs
FaceTime Available for: macOS Catalina 10.15 Impact: Processing malicious video via FaceTime may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2019-8830: Natalie Silvanovich of Google Project Zero
Kernel Available for: macOS Catalina 10.15 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed by removing the vulnerable code. CVE-2019-8833: Ian Beer of Google Project Zero
Kernel Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2019-8828: Cim Stordal of Cognite CVE-2019-8838: Dr Silvio Cesare of InfoSect CVE-2019-8847: Apple CVE-2019-8852: pattern-f (@pattern_F_) of WaCai
libexpat Available for: macOS Catalina 10.15 Impact: Parsing a maliciously crafted XML file may lead to disclosure of user information Description: This issue was addressed by updating to expat version 2.2.8. CVE-2019-15903: Joonun Jang
OpenLDAP Available for: macOS Catalina 10.15 Impact: Multiple issues in OpenLDAP Description: Multiple issues were addressed by updating to OpenLDAP version 2.4.28. CVE-2012-1164 CVE-2012-2668 CVE-2013-4449 CVE-2015-1545 CVE-2019-13057 CVE-2019-13565
Security Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2019-8832: Insu Yun of SSLab at Georgia Tech
tcpdump Available for: macOS Catalina 10.15 Impact: Multiple issues in tcpdump Description: Multiple issues were addressed by updating to tcpdump version 4.9.3 and libpcap version 1.9.1 CVE-2017-16808 CVE-2018-10103 CVE-2018-10105 CVE-2018-14461 CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 CVE-2018-14465 CVE-2018-14466 CVE-2018-14467 CVE-2018-14468 CVE-2018-14469 CVE-2018-14470 CVE-2018-14879 CVE-2018-14880 CVE-2018-14881 CVE-2018-14882 CVE-2018-16227 CVE-2018-16228 CVE-2018-16229 CVE-2018-16230 CVE-2018-16300 CVE-2018-16301 CVE-2018-16451 CVE-2018-16452 CVE-2019-15161 CVE-2019-15162 CVE-2019-15163 CVE-2019-15164 CVE-2019-15165 CVE-2019-15166 CVE-2019-15167
Additional recognition
Accounts We would like to acknowledge Kishan Bagaria (KishanBagaria.com) and Tom Snelling of Loughborough University for their assistance.
Core Data We would like to acknowledge Natalie Silvanovich of Google Project Zero for their assistance.
Installation note:
macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEM5FaaFRjww9EJgvRBz4uGe3y0M0FAl3wFrcACgkQBz4uGe3y 0M2TvQ/+P5SX/Aky5E6q7Izgy1qXX9KueeMzJr1bXIlNziKYzq4FajQ55cP42pwy FrADnXX3AOhvZtJXBfgpO7/QUHupICuUbW5WQMQFiSTZFFwmHugrKvjIQqeFk5gS NFlVpQ8CEmUpzidZx9XKxRMjWWRTbT8RjrrK1BcK9SdF1OHPS7+whQuxpUBunw/o 2OSPDPa0kFfkX6cWfTG/n/WU03UY0pAgvbydURICNnsiqyhXK9T4rdqhl5O9UlJJ OFuvyCAmqVI7RhcDKqFWdrSDap3fko7a/b7L3piqLkx2LrM9uVK9ll7Gf4BNd9h0 Jg5YbXx0ROZq+3uqky5zqx5bPoi8NpaQuld6xFCuOOLIcSJ/ywaV1EJzQaTJTZrB r6telp0NblBZldmMuy1Oty7tUOkTrr48j2YEKbLo7+SOcWI2tR8E8DVhUdvB+7Bc XIgN+tmj/3AZaOB7Tm6aTX6P82MucBCbenYB+1/JB8271XdBRpIHzEO6jDwnwwXd rkNq2xzE3TXTFwKx/nfjwK28/Jd8VgxrJTWfCKDzAOCqOidBHbkmitoQJQziCaUt j3cOERx+6xFAD5C9wddf3dcruIHtTP3B3CgK2gsTm8ZmsNCEaZPpzB1lW2k6/d9x 9sGVqZpDKh7YuBAxI00KukwRK+vTxtw5ImbzAMA95OzUu+eMB7A=3s8r -----END PGP SIGNATURE----- . Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
- Description:
The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces.
The following packages have been upgraded to a later upstream version: tcpdump (4.9.3).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section. Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux AppStream (v. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
7
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201910-1495",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "15.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "29"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "8.0"
},
{
"model": "tcpdump",
"scope": "lt",
"trust": 1.0,
"vendor": "tcpdump",
"version": "4.9.3"
},
{
"model": "traffix signaling delivery controller",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "5.1.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "31"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "30"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "mac os x",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "10.15.2"
},
{
"model": "traffix signaling delivery controller",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "5.0.0"
},
{
"model": "leap",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "15.1"
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2018-14462"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Ubuntu,Red Hat,Slackware Security Team",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
}
],
"trust": 0.6
},
"cve": "CVE-2018-14462",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2018-14462",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-124624",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2018-14462",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 2.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2018-14462",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"id": "CVE-2018-14462",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201910-106",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-124624",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-124624"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
},
{
"db": "NVD",
"id": "CVE-2018-14462"
},
{
"db": "NVD",
"id": "CVE-2018-14462"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print(). tcpdump is a set of sniffing tools run under the command line by the Tcpdump team. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/libpcap-1.9.1-i586-1_slack14.2.txz: Upgraded. \npatches/packages/tcpdump-4.9.3-i586-1_slack14.2.txz: Upgraded. \n Fix buffer overflow/overread vulnerabilities and command line\n argument/local issues. \n For more information, see:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15167\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libpcap-1.9.1-i486-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/tcpdump-4.9.3-i486-1_slack14.0.txz\n\nUpdated packages for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libpcap-1.9.1-x86_64-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/tcpdump-4.9.3-x86_64-1_slack14.0.txz\n\nUpdated packages for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libpcap-1.9.1-i486-1_slack14.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/tcpdump-4.9.3-i486-1_slack14.1.txz\n\nUpdated packages for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libpcap-1.9.1-x86_64-1_slack14.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/tcpdump-4.9.3-x86_64-1_slack14.1.txz\n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/libpcap-1.9.1-i586-1_slack14.2.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/tcpdump-4.9.3-i586-1_slack14.2.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/libpcap-1.9.1-x86_64-1_slack14.2.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/tcpdump-4.9.3-x86_64-1_slack14.2.txz\n\nUpdated packages for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libpcap-1.9.0-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/tcpdump-4.9.2-i586-3.txz\n\nUpdated packages for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libpcap-1.9.1-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/tcpdump-4.9.3-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 packages:\n0855bcc24c0d39f6ec3c6fa7d956ebf4 libpcap-1.9.1-i486-1_slack14.0.txz\n1c53d8ea7923c5947dbbf0eb2dfca2aa tcpdump-4.9.3-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 packages:\n080435560c6498ba82e3131d9d7f36e4 libpcap-1.9.1-x86_64-1_slack14.0.txz\n3740823881e104943cb15be6870a0e7d tcpdump-4.9.3-x86_64-1_slack14.0.txz\n\nSlackware 14.1 packages:\n7f1dffd77993897a3729c1fb3ea5e395 libpcap-1.9.1-i486-1_slack14.1.txz\nb267563e154bbddab251e8e2c7a11f69 tcpdump-4.9.3-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 packages:\n1177a6f007a4924c2116d15f8cb92900 libpcap-1.9.1-x86_64-1_slack14.1.txz\nde9844ab61993927903a91fc05450c8c tcpdump-4.9.3-x86_64-1_slack14.1.txz\n\nSlackware 14.2 packages:\n2672c9a84590170ff8f7f2b233af9a38 libpcap-1.9.1-i586-1_slack14.2.txz\n578dbf94aa192915243e2d200c557cc5 tcpdump-4.9.3-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 packages:\n16f70962eebe606d3d9668202752bc51 libpcap-1.9.1-x86_64-1_slack14.2.txz\n0a4b8400d30a84bc1df774b3537cb4b5 tcpdump-4.9.3-x86_64-1_slack14.2.txz\n\nSlackware -current packages:\n8765839c82fc67a8075b9e1c5211776b l/libpcap-1.9.0-i586-1.txz\n9de3c38d7c061534d28b5b599ab5d563 n/tcpdump-4.9.2-i586-3.txz\n\nSlackware x86_64 -current packages:\ncb278799afec0d6e99ce9a126b9e65f3 l/libpcap-1.9.1-x86_64-1.txz\n2d14083ccadb447e5af06e0f940fefa5 n/tcpdump-4.9.3-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg libpcap-1.9.1-i586-1_slack14.2.txz tcpdump-4.9.3-i586-1_slack14.2.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. \n\nFor the oldstable distribution (stretch), these problems have been fixed\nin version 4.9.3-1~deb9u1. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 4.9.3-1~deb10u1. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update\nAdvisory ID: RHSA-2020:5633-01\nProduct: Red Hat OpenShift Enterprise\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:5633\nIssue date: 2021-02-24\nCVE Names: CVE-2018-10103 CVE-2018-10105 CVE-2018-14461 \n CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 \n CVE-2018-14465 CVE-2018-14466 CVE-2018-14467 \n CVE-2018-14468 CVE-2018-14469 CVE-2018-14470 \n CVE-2018-14553 CVE-2018-14879 CVE-2018-14880 \n CVE-2018-14881 CVE-2018-14882 CVE-2018-16227 \n CVE-2018-16228 CVE-2018-16229 CVE-2018-16230 \n CVE-2018-16300 CVE-2018-16451 CVE-2018-16452 \n CVE-2018-20843 CVE-2019-3884 CVE-2019-5018 \n CVE-2019-6977 CVE-2019-6978 CVE-2019-8625 \n CVE-2019-8710 CVE-2019-8720 CVE-2019-8743 \n CVE-2019-8764 CVE-2019-8766 CVE-2019-8769 \n CVE-2019-8771 CVE-2019-8782 CVE-2019-8783 \n CVE-2019-8808 CVE-2019-8811 CVE-2019-8812 \n CVE-2019-8813 CVE-2019-8814 CVE-2019-8815 \n CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 \n CVE-2019-8823 CVE-2019-8835 CVE-2019-8844 \n CVE-2019-8846 CVE-2019-9455 CVE-2019-9458 \n CVE-2019-11068 CVE-2019-12614 CVE-2019-13050 \n CVE-2019-13225 CVE-2019-13627 CVE-2019-14889 \n CVE-2019-15165 CVE-2019-15166 CVE-2019-15903 \n CVE-2019-15917 CVE-2019-15925 CVE-2019-16167 \n CVE-2019-16168 CVE-2019-16231 CVE-2019-16233 \n CVE-2019-16935 CVE-2019-17450 CVE-2019-17546 \n CVE-2019-18197 CVE-2019-18808 CVE-2019-18809 \n CVE-2019-19046 CVE-2019-19056 CVE-2019-19062 \n CVE-2019-19063 CVE-2019-19068 CVE-2019-19072 \n CVE-2019-19221 CVE-2019-19319 CVE-2019-19332 \n CVE-2019-19447 CVE-2019-19524 CVE-2019-19533 \n CVE-2019-19537 CVE-2019-19543 CVE-2019-19602 \n CVE-2019-19767 CVE-2019-19770 CVE-2019-19906 \n CVE-2019-19956 CVE-2019-20054 CVE-2019-20218 \n CVE-2019-20386 CVE-2019-20387 CVE-2019-20388 \n CVE-2019-20454 CVE-2019-20636 CVE-2019-20807 \n CVE-2019-20812 CVE-2019-20907 CVE-2019-20916 \n CVE-2020-0305 CVE-2020-0444 CVE-2020-1716 \n CVE-2020-1730 CVE-2020-1751 CVE-2020-1752 \n CVE-2020-1971 CVE-2020-2574 CVE-2020-2752 \n CVE-2020-2922 CVE-2020-3862 CVE-2020-3864 \n CVE-2020-3865 CVE-2020-3867 CVE-2020-3868 \n CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 \n CVE-2020-3897 CVE-2020-3898 CVE-2020-3899 \n CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 \n CVE-2020-6405 CVE-2020-7595 CVE-2020-7774 \n CVE-2020-8177 CVE-2020-8492 CVE-2020-8563 \n CVE-2020-8566 CVE-2020-8619 CVE-2020-8622 \n CVE-2020-8623 CVE-2020-8624 CVE-2020-8647 \n CVE-2020-8648 CVE-2020-8649 CVE-2020-9327 \n CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 \n CVE-2020-9806 CVE-2020-9807 CVE-2020-9843 \n CVE-2020-9850 CVE-2020-9862 CVE-2020-9893 \n CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 \n CVE-2020-9925 CVE-2020-10018 CVE-2020-10029 \n CVE-2020-10732 CVE-2020-10749 CVE-2020-10751 \n CVE-2020-10763 CVE-2020-10773 CVE-2020-10774 \n CVE-2020-10942 CVE-2020-11565 CVE-2020-11668 \n CVE-2020-11793 CVE-2020-12465 CVE-2020-12655 \n CVE-2020-12659 CVE-2020-12770 CVE-2020-12826 \n CVE-2020-13249 CVE-2020-13630 CVE-2020-13631 \n CVE-2020-13632 CVE-2020-14019 CVE-2020-14040 \n CVE-2020-14381 CVE-2020-14382 CVE-2020-14391 \n CVE-2020-14422 CVE-2020-15157 CVE-2020-15503 \n CVE-2020-15862 CVE-2020-15999 CVE-2020-16166 \n CVE-2020-24490 CVE-2020-24659 CVE-2020-25211 \n CVE-2020-25641 CVE-2020-25658 CVE-2020-25661 \n CVE-2020-25662 CVE-2020-25681 CVE-2020-25682 \n CVE-2020-25683 CVE-2020-25684 CVE-2020-25685 \n CVE-2020-25686 CVE-2020-25687 CVE-2020-25694 \n CVE-2020-25696 CVE-2020-26160 CVE-2020-27813 \n CVE-2020-27846 CVE-2020-28362 CVE-2020-29652 \n CVE-2021-2007 CVE-2021-3121 \n=====================================================================\n\n1. Summary:\n\nRed Hat OpenShift Container Platform release 4.7.0 is now available. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.0. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2020:5634\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-x86_64\n\nThe image digest is\nsha256:d74b1cfa81f8c9cc23336aee72d8ae9c9905e62c4874b071317a078c316f8a70\n\n(For s390x architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-s390x\n\nThe image digest is\nsha256:a68ca03d87496ddfea0ac26b82af77231583a58a7836b95de85efe5e390ad45d\n\n(For ppc64le architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-ppc64le\n\nThe image digest is\nsha256:bc7b04e038c8ff3a33b827f4ee19aa79b26e14c359a7dcc1ced9f3b58e5f1ac6\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor. \n\nSecurity Fix(es):\n\n* crewjam/saml: authentication bypass in saml authentication\n(CVE-2020-27846)\n\n* golang: crypto/ssh: crafted authentication request can lead to nil\npointer dereference (CVE-2020-29652)\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\n* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)\n\n* kubernetes: Secret leaks in kube-controller-manager when using vSphere\nProvider (CVE-2020-8563)\n\n* containernetworking/plugins: IPv6 router advertisements allow for MitM\nattacks on IPv4 clusters (CVE-2020-10749)\n\n* heketi: gluster-block volume password details available in logs\n(CVE-2020-10763)\n\n* golang.org/x/text: possibility to trigger an infinite loop in\nencoding/unicode could lead to crash (CVE-2020-14040)\n\n* jwt-go: access restriction bypass vulnerability (CVE-2020-26160)\n\n* golang-github-gorilla-websocket: integer overflow leads to denial of\nservice (CVE-2020-27813)\n\n* golang: math/big: panic during recursive division of very large numbers\n(CVE-2020-28362)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n3. Solution:\n\nFor OpenShift Container Platform 4.7, see the following documentation,\nwhich\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html. \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1620608 - Restoring deployment config with history leads to weird state\n1752220 - [OVN] Network Policy fails to work when project label gets overwritten\n1756096 - Local storage operator should implement must-gather spec\n1756173 - /etc/udev/rules.d/66-azure-storage.rules missing from initramfs\n1768255 - installer reports 100% complete but failing components\n1770017 - Init containers restart when the exited container is removed from node. \n1775057 - [MSTR-485] Cluster is abnormal after etcd backup/restore when the backup is conducted during etcd encryption is migrating\n1775444 - RFE: k8s cpu manager does not restrict /usr/bin/pod cpuset\n1777038 - Cluster scaled beyond host subnet limits does not fire alert or cleanly report why it cannot scale\n1777224 - InfraID in metadata.json and .openshift_install_state.json is not consistent when repeating `create` commands\n1784298 - \"Displaying with reduced resolution due to large dataset.\" would show under some conditions\n1785399 - Under condition of heavy pod creation, creation fails with \u0027error reserving pod name ...: name is reserved\"\n1797766 - Resource Requirements\" specDescriptor fields - CPU and Memory injects empty string YAML editor\n1801089 - [OVN] Installation failed and monitoring pod not created due to some network error. \n1805025 - [OSP] Machine status doesn\u0027t become \"Failed\" when creating a machine with invalid image\n1805639 - Machine status should be \"Failed\" when creating a machine with invalid machine configuration\n1806000 - CRI-O failing with: error reserving ctr name\n1806915 - openshift-service-ca: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be\n1806917 - openshift-service-ca-operator: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be\n1810438 - Installation logs are not gathered from OCP nodes\n1812085 - kubernetes-networking-namespace-pods dashboard doesn\u0027t exist\n1812412 - Monitoring Dashboard: on restricted cluster, query timed out in expression evaluation\n1813012 - EtcdDiscoveryDomain no longer needed\n1813949 - openshift-install doesn\u0027t use env variables for OS_* for some of API endpoints\n1816812 - OpenShift test suites are not resilient to rate limited registries (like docker.io) and cannot control their dependencies for offline use\n1819053 - loading OpenAPI spec for \"v1beta1.metrics.k8s.io\" failed with: OpenAPI spec does not exist\n1819457 - Package Server is in \u0027Cannot update\u0027 status despite properly working\n1820141 - [RFE] deploy qemu-quest-agent on the nodes\n1822744 - OCS Installation CI test flaking\n1824038 - Integration Tests: StaleElementReferenceError in OLM single-installmode scenario\n1825892 - StorageClasses and PVs are not cleaned completely after running the csi verification tool\n1826301 - Wrong NodeStatus reports in file-integrity scan when configuration error in aide.conf file\n1829723 - User workload monitoring alerts fire out of the box\n1832968 - oc adm catalog mirror does not mirror the index image itself\n1833012 - Lower OVNKubernetes HTTP E/W performance compared with OpenShiftSDN\n1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters\n1834995 - olmFull suite always fails once th suite is run on the same cluster\n1836017 - vSphere UPI: Both Internal and External load balancers for kube-apiserver should use /readyz\n1837953 - Replacing masters doesn\u0027t work for ovn-kubernetes 4.4\n1838352 - OperatorExited, Pending marketplace-operator-... pod for several weeks\n1838751 - [oVirt][Tracker] Re-enable skipped network tests\n1839239 - csi-snapshot-controller flickers Degraded=True on etcd hiccups\n1840759 - [aws-ebs-csi-driver] The volume created by aws ebs csi driver can not be deleted when the cluster is destroyed\n1841039 - authentication-operator: Add e2e test for password grants to Keycloak being set as OIDC IdP\n1841119 - Get rid of config patches and pass flags directly to kcm\n1841175 - When an Install Plan gets deleted, OLM does not create a new one\n1841381 - Issue with memoryMB validation\n1841885 - oc adm catalog mirror command attempts to pull from registry.redhat.io when using --from-dir option\n1844727 - Etcd container leaves grep and lsof zombie processes\n1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs\n1847074 - Filter bar layout issues at some screen widths on search page\n1848358 - CRDs with preserveUnknownFields:true don\u0027t reflect in status that they are non-structural\n1849543 - [4.5]kubeletconfig\u0027s description will show multiple lines for finalizers when upgrade from 4.4.8-\u003e4.5\n1851103 - Use of NetworkManager-wait-online.service in rhcos-growpart.service\n1851203 - [GSS] [RFE] Need a simpler representation of capactiy breakdown in total usage and per project breakdown in OCS 4 dashboard\n1851351 - OCP 4.4.9: EtcdMemberIPMigratorDegraded: rpc error: code = Canceled desc = grpc: the client connection is closing\n1851693 - The `oc apply` should return errors instead of hanging there when failing to create the CRD\n1852289 - Upgrade testsuite fails on ppc64le environment - Unsupported LoadBalancer service\n1853115 - the restriction of --cloud option should be shown in help text. \n1853116 - `--to` option does not work with `--credentials-requests` flag. \n1853352 - [v2v][UI] Storage Class fields Should Not be empty in VM disks view\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1854567 - \"Installed Operators\" list showing \"duplicated\" entries during installation\n1855325 - [Feature:Prometheus][Conformance] Prometheus when installed on the cluster [Top Level] [Feature:Prometheus][Conformance] Prometheus when installed on the cluster should report telemetry if a cloud.openshift.com token is present\n1855351 - Inconsistent Installer reactions to Ctrl-C during user input process\n1855408 - OVN cluster unstable after running minimal scale test\n1856351 - Build page should show metrics for when the build ran, not the last 30 minutes\n1856354 - New APIServices missing from OpenAPI definitions\n1857446 - ARO/Azure: excessive pod memory allocation causes node lockup\n1857877 - Operator upgrades can delete existing CSV before completion\n1858578 - [v2v] [ui] VM import RHV to CNV Target VM Name longer than 63 chars should not be allowed\n1859174 - [IPI][OSP] Having errors from 4.3 to 4.6 about Security group rule already created\n1860136 - default ingress does not propagate annotations to route object on update\n1860322 - [OCPv4.5.2] after unexpected shutdown one of RHV Hypervisors, OCP worker nodes machine are marked as \"Failed\"\n1860518 - unable to stop a crio pod\n1861383 - Route with `haproxy.router.openshift.io/timeout: 365d` kills the ingress controller\n1862430 - LSO: PV creation lock should not be acquired in a loop\n1862489 - LSO autoprovisioning should exclude top level disks that are part of LVM volume group. \n1862608 - Virtual media does not work on hosts using BIOS, only UEFI\n1862918 - [v2v] User should only select SRIOV network when importin vm with SRIOV network\n1865743 - Some pods are stuck in ContainerCreating and some sdn pods are in CrashLoopBackOff\n1865839 - rpm-ostree fails with \"System transaction in progress\" when moving to kernel-rt\n1866043 - Configurable table column headers can be illegible\n1866087 - Examining agones helm chart resources results in \"Oh no!\"\n1866261 - Need to indicate the intentional behavior for Ansible in the `create api` help info\n1866298 - [RHOCS Usability Study][Installation] Labeling the namespace should be a part of the installation flow or be clearer as a requirement\n1866320 - [RHOCS Usability Study][Dashboard] Users were confused by Available Capacity and the Total Capacity\n1866334 - [RHOCS Usability Study][Installation] On the Operator installation page, there\u2019s no indication on which labels offer tooltip/help\n1866340 - [RHOCS Usability Study][Dashboard] It was not clear why \u201cNo persistent storage alerts\u201d was prominently displayed\n1866343 - [RHOCS Usability Study][Dashboard] User wanted to know the time frame for Data Consumption, e.g I/O Operations\n1866445 - kola --basic-qemu-scenarios scenario fail on ppc64le \u0026 s390x\n1866482 - Few errors are seen when oc adm must-gather is run\n1866605 - No metadata.generation set for build and buildconfig objects\n1866873 - MCDDrainError \"Drain failed on , updates may be blocked\" missing rendered node name\n1866901 - Deployment strategy for BMO allows multiple pods to run at the same time\n1866925 - openshift-install destroy cluster should fail quickly when provided with invalid credentials on Azure. \n1867165 - Cannot assign static address to baremetal install bootstrap vm\n1867380 - When using webhooks in OCP 4.5 fails to rollout latest deploymentconfig\n1867400 - [OCs 4.5]UI should not allow creation of second storagecluster of different mode in a single OCS\n1867477 - HPA monitoring cpu utilization fails for deployments which have init containers\n1867518 - [oc] oc should not print so many goroutines when ANY command fails\n1867608 - ds/machine-config-daemon takes 100+ minutes to rollout on 250 node cluster\n1867965 - OpenShift Console Deployment Edit overwrites deployment yaml\n1868004 - opm index add appears to produce image with wrong registry server binary\n1868065 - oc -o jsonpath prints possible warning / bug \"Unable to decode server response into a Table\"\n1868104 - Baremetal actuator should not delete Machine objects\n1868125 - opm index add is not creating an index with valid images when --permissive flag is added, the index is empty instead\n1868384 - CLI does not save login credentials as expected when using the same username in multiple clusters\n1868527 - OpenShift Storage using VMWare vSAN receives error \"Failed to add disk \u0027scsi0:2\u0027\" when mounted pod is created on separate node\n1868645 - After a disaster recovery pods a stuck in \"NodeAffinity\" state and not running\n1868748 - ClusterProvisioningIP in baremetal platform has wrong JSON annotation\n1868765 - [vsphere][ci] could not reserve an IP address: no available addresses\n1868770 - catalogSource named \"redhat-operators\" deleted in a disconnected cluster\n1868976 - Prometheus error opening query log file on EBS backed PVC\n1869293 - The configmap name looks confusing in aide-ds pod logs\n1869606 - crio\u0027s failing to delete a network namespace\n1870337 - [sig-storage] Managed cluster should have no crashlooping recycler pods over four minutes\n1870342 - [sig-scheduling] SchedulerPredicates [Serial] validates resource limits of pods that are allowed to run [Conformance]\n1870373 - Ingress Operator reports available when DNS fails to provision\n1870467 - D/DC Part of Helm / Operator Backed should not have HPA\n1870728 - openshift-install creates expired ignition files from stale .openshift_install_state.json\n1870800 - [4.6] Managed Column not appearing on Pods Details page\n1871170 - e2e tests are needed to validate the functionality of the etcdctl container\n1872001 - EtcdDiscoveryDomain no longer needed\n1872095 - content are expanded to the whole line when only one column in table on Resource Details page\n1872124 - Could not choose device type as \"disk\" or \"part\" when create localvolumeset from web console\n1872128 - Can\u0027t run container with hostPort on ipv6 cluster\n1872166 - \u0027Silences\u0027 link redirects to unexpected \u0027Alerts\u0027 view after creating a silence in the Developer perspective\n1872251 - [aws-ebs-csi-driver] Verify job in CI doesn\u0027t check for vendor dir sanity\n1872786 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them\n1872821 - [DOC] Typo in Ansible Operator Tutorial\n1872907 - Fail to create CR from generated Helm Base Operator\n1872923 - Click \"Cancel\" button on the \"initialization-resource\" creation form page should send users to the \"Operator details\" page instead of \"Install Operator\" page (previous page)\n1873007 - [downstream] failed to read config when running the operator-sdk in the home path\n1873030 - Subscriptions without any candidate operators should cause resolution to fail\n1873043 - Bump to latest available 1.19.x k8s\n1873114 - Nodes goes into NotReady state (VMware)\n1873288 - Changing Cluster-Wide Pull Secret Does Not Trigger Updates In Kubelet Filesystem\n1873305 - Failed to power on /inspect node when using Redfish protocol\n1873326 - Accessibility - The symbols e.g checkmark in the overview page has no text description, label, or other accessible information\n1873480 - Accessibility - No text description, alt text, label, or other accessible information associated with the help icon: \u201c?\u201d button/icon in Developer Console -\u003eNavigation\n1873556 - [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working\n1873593 - MCO fails to cope with ContainerRuntimeConfig thas has a name \u003e 63 characters\n1874057 - Pod stuck in CreateContainerError - error msg=\"container_linux.go:348: starting container process caused \\\"chdir to cwd (\\\\\\\"/mount-point\\\\\\\") set in config.json failed: permission denied\\\"\"\n1874074 - [CNV] Windows 2019 Default Template Not Defaulting to Proper NIC/Storage Driver\n1874192 - [RFE] \"Create Backing Store\" page doesn\u0027t allow to select already defined k8s secret as target bucket credentials when Google Cloud Storage is selected as a provider\n1874240 - [vsphere] unable to deprovision - Runtime error list attached objects\n1874248 - Include validation for vcenter host in the install-config\n1874340 - vmware: NodeClockNotSynchronising alert is triggered in openshift cluster after upgrading form 4.4.16 to 4.5.6\n1874583 - apiserver tries and fails to log an event when shutting down\n1874584 - add retry for etcd errors in kube-apiserver\n1874638 - Missing logging for nbctl daemon\n1874736 - [downstream] no version info for the helm-operator\n1874901 - add utm_source parameter to Red Hat Marketplace URLs for attribution\n1874968 - Accessibility: The project selection drop down is a keyboard trap\n1875247 - Dependency resolution error \"found more than one head for channel\" is unhelpful for users\n1875516 - disabled scheduling is easy to miss in node page of OCP console\n1875598 - machine status is Running for a master node which has been terminated from the console\n1875806 - When creating a service of type \"LoadBalancer\" (Kuryr,OVN) communication through this loadbalancer failes after 2-5 minutes. \n1876166 - need to be able to disable kube-apiserver connectivity checks\n1876469 - Invalid doc link on yaml template schema description\n1876701 - podCount specDescriptor change doesn\u0027t take effect on operand details page\n1876815 - Installer uses the environment variable OS_CLOUD for manifest generation despite explicit prompt\n1876935 - AWS volume snapshot is not deleted after the cluster is destroyed\n1877071 - vSphere IPI - Nameserver limits were exceeded, some nameservers have been omitted\n1877105 - add redfish to enabled_bios_interfaces\n1877116 - e2e aws calico tests fail with `rpc error: code = ResourceExhausted`\n1877273 - [OVN] EgressIP cannot fail over to available nodes after one egressIP node shutdown\n1877648 - [sriov]VF from allocatable and capacity of node is incorrect when the policy is only \u0027rootDevices\u0027\n1877681 - Manually created PV can not be used\n1877693 - dnsrecords specify recordTTL as 30 but the value is null in AWS Route 53\n1877740 - RHCOS unable to get ip address during first boot\n1877812 - [ROKS] IBM cloud failed to terminate OSDs when upgraded between internal builds of OCS 4.5\n1877919 - panic in multus-admission-controller\n1877924 - Cannot set BIOS config using Redfish with Dell iDracs\n1878022 - Met imagestreamimport error when import the whole image repository\n1878086 - OCP 4.6+OCS 4.6(multiple SC) Internal Mode- UI should populate the default \"Filesystem Name\" instead of providing a textbox, \u0026 the name should be validated\n1878301 - [4.6] [UI] Unschedulable used to always be displayed when Node is Ready status\n1878701 - After deleting and recreating a VM with same name, the VM events contain the events from the old VM\n1878766 - CPU consumption on nodes is higher than the CPU count of the node. \n1878772 - On the nodes there are up to 547 zombie processes caused by thanos and Prometheus. \n1878823 - \"oc adm release mirror\" generating incomplete imageContentSources when using \"--to\" and \"--to-release-image\"\n1878845 - 4.5 to 4.6.rc.4 upgrade failure: authentication operator health check connection refused for multitenant mode\n1878900 - Installer complains about not enough vcpu for the baremetal flavor where generic bm flavor is being used\n1878953 - RBAC error shows when normal user access pvc upload page\n1878956 - `oc api-resources` does not include API version\n1878972 - oc adm release mirror removes the architecture information\n1879013 - [RFE]Improve CD-ROM interface selection\n1879056 - UI should allow to change or unset the evictionStrategy\n1879057 - [CSI Certificate Test] Test failed for CSI certification tests for CSIdriver openshift-storage.rbd.csi.ceph.com with RWX enabled\n1879094 - RHCOS dhcp kernel parameters not working as expected\n1879099 - Extra reboot during 4.5 -\u003e 4.6 upgrade\n1879244 - Error adding container to network \"ipvlan-host-local\": \"master\" field is required\n1879248 - OLM Cert Dir for Webhooks does not align SDK/Kubebuilder\n1879282 - Update OLM references to point to the OLM\u0027s new doc site\n1879283 - panic after nil pointer dereference in pkg/daemon/update.go\n1879365 - Overlapping, divergent openshift-cluster-storage-operator manifests\n1879419 - [RFE]Improve boot source description for \u0027Container\u0027 and \u2018URL\u2019\n1879430 - openshift-object-counts quota is not dynamically updating as the resource is deleted. \n1879565 - IPv6 installation fails on node-valid-hostname\n1879777 - Overlapping, divergent openshift-machine-api namespace manifests\n1879878 - Messages flooded in thanos-querier pod- oauth-proxy container: Authorization header does not start with \u0027Basic\u0027, skipping basic authentication in Log message in thanos-querier pod the oauth-proxy\n1879930 - Annotations shouldn\u0027t be removed during object reconciliation\n1879976 - No other channel visible from console\n1880068 - image pruner is not aware of image policy annotation, StatefulSets, etc. \n1880148 - dns daemonset rolls out slowly in large clusters\n1880161 - Actuator Update calls should have fixed retry time\n1880259 - additional network + OVN network installation failed\n1880389 - Pipeline Runs with skipped Tasks incorrectly show Tasks as \"Failed\"\n1880410 - Convert Pipeline Visualization node to SVG\n1880417 - [vmware] Fail to boot with Secure Boot enabled, kernel lockdown denies iopl access to afterburn\n1880443 - broken machine pool management on OpenStack\n1880450 - Host failed to install because its installation stage joined took longer than expected 20m0s. \n1880473 - IBM Cloudpak operators installation stuck \"UpgradePending\" with InstallPlan status updates failing due to size limitation\n1880680 - [4.3] [Tigera plugin] - openshift-kube-proxy fails - Failed to execute iptables-restore: exit status 4 (iptables-restore v1.8.4 (nf_tables)\n1880785 - CredentialsRequest missing description in `oc explain`\n1880787 - No description for Provisioning CRD for `oc explain`\n1880902 - need dnsPlocy set in crd ingresscontrollers\n1880913 - [DeScheduler] - change loglevel from Info to Error when priority class given in the descheduler params is not present in the cluster\n1881027 - Cluster installation fails at with error : the container name \\\"assisted-installer\\\" is already in use\n1881046 - [OSP] openstack-cinder-csi-driver-operator doesn\u0027t contain required manifests and assets\n1881155 - operator install authentication: Authentication require functional ingress which requires at least one schedulable and ready node\n1881268 - Image uploading failed but wizard claim the source is available\n1881322 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration\n1881347 - [v2v][ui]VM Import Wizard does not call Import provider cleanup\n1881881 - unable to specify target port manually resulting in application not reachable\n1881898 - misalignment of sub-title in quick start headers\n1882022 - [vsphere][ipi] directory path is incomplete, terraform can\u0027t find the cluster\n1882057 - Not able to select access modes for snapshot and clone\n1882140 - No description for spec.kubeletConfig\n1882176 - Master recovery instructions don\u0027t handle IP change well\n1882191 - Installation fails against external resources which lack DNS Subject Alternative Name\n1882209 - [ BateMetal IPI ] local coredns resolution not working\n1882210 - [release 4.7] insights-operator: Fix bug in reflector not recovering from \"Too large resource version\"\n1882268 - [e2e][automation]Add Integration Test for Snapshots\n1882361 - Retrieve and expose the latest report for the cluster\n1882485 - dns-node-resolver corrupts /etc/hosts if internal registry is not in use\n1882556 - git:// protocol in origin tests is not currently proxied\n1882569 - CNO: Replacing masters doesn\u0027t work for ovn-kubernetes 4.4\n1882608 - Spot instance not getting created on AzureGovCloud\n1882630 - Fstype is changed after deleting pv provisioned by localvolumeset instance\n1882649 - IPI installer labels all images it uploads into glance as qcow2\n1882653 - The Approval should display the Manual after the APPROVAL changed to Manual from the Automatic\n1882658 - [RFE] Volume Snapshot is not listed under inventory in Project Details page\n1882660 - Operators in a namespace should be installed together when approve one\n1882667 - [ovn] br-ex Link not found when scale up RHEL worker\n1882723 - [vsphere]Suggested mimimum value for providerspec not working\n1882730 - z systems not reporting correct core count in recording rule\n1882750 - [sig-api-machinery][Feature:APIServer][Late] kubelet terminates kube-apiserver gracefully\n1882781 - nameserver= option to dracut creates extra NM connection profile\n1882785 - Multi-Arch CI Jobs destroy libvirt network but occasionally leave it defined\n1882844 - [IPI on vsphere] Executing \u0027openshift-installer destroy cluster\u0027 leaves installer tag categories in vsphere\n1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability\n1883388 - Bare Metal Hosts Details page doesn\u0027t show Mainitenance and Power On/Off status\n1883422 - operator-sdk cleanup fail after installing operator with \"run bundle\" without installmode and og with ownnamespace\n1883425 - Gather top installplans and their count\n1883502 - Logging is broken due to mix of k8s.io/klog v1 and v2\n1883523 - [sig-cli] oc adm must-gather runs successfully for audit logs [Suite:openshift/conformance/parallel]\n1883538 - must gather report \"cannot file manila/aws ebs/ovirt csi related namespaces and objects\" error\n1883560 - operator-registry image needs clean up in /tmp\n1883563 - Creating duplicate namespace from create namespace modal breaks the UI\n1883614 - [OCP 4.6] [UI] UI should not describe power cycle as \"graceful\"\n1883642 - [sig-imageregistry][Feature:ImageTriggers][Serial] ImageStream admission TestImageStreamAdmitSpecUpdate\n1883660 - e2e-metal-ipi CI job consistently failing on 4.4\n1883765 - [user workload monitoring] improve latency of Thanos sidecar when streaming read requests\n1883766 - [e2e][automation] Adjust tests for UI changes\n1883768 - [user workload monitoring] The Prometheus operator should discard invalid TLS configurations\n1883773 - opm alpha bundle build fails on win10 home\n1883790 - revert \"force cert rotation every couple days for development\" in 4.7\n1883803 - node pull secret feature is not working as expected\n1883836 - Jenkins imagestream ubi8 and nodejs12 update\n1883847 - The UI does not show checkbox for enable encryption at rest for OCS\n1883853 - go list -m all does not work\n1883905 - race condition in opm index add --overwrite-latest\n1883946 - Understand why trident CSI pods are getting deleted by OCP\n1884035 - Pods are illegally transitioning back to pending\n1884041 - e2e should provide error info when minimum number of pods aren\u0027t ready in kube-system namespace\n1884131 - oauth-proxy repository should run tests\n1884165 - Repos should be disabled in -firstboot.service before OS extensions are applied\n1884221 - IO becomes unhealthy due to a file change\n1884258 - Node network alerts should work on ratio rather than absolute values\n1884270 - Git clone does not support SCP-style ssh locations\n1884334 - CVO marks an upgrade as failed when an operator takes more than 20 minutes to rollout\n1884435 - vsphere - loopback is randomly not being added to resolver\n1884565 - oauth-proxy crashes on invalid usage\n1884584 - Kuryr controller continuously restarting due to unable to clean up Network Policy\n1884613 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users\n1884628 - ovs-configuration service fails when the external network is configured on a tagged vlan on top of a bond device on a baremetal IPI deployment\n1884629 - Visusally impaired user using screen reader not able to select Admin/Developer console options in drop down menu. \n1884632 - Adding BYOK disk encryption through DES\n1884654 - Utilization of a VMI is not populated\n1884655 - KeyError on self._existing_vifs[port_id]\n1884664 - Operator install page shows \"installing...\" instead of going to install status page\n1884672 - Failed to inspect hardware. Reason: unable to start inspection: \u0027idrac\u0027\n1884691 - Installer blocks cloud-credential-operator manual mode on GCP and Azure\n1884724 - Quick Start: Serverless quickstart doesn\u0027t match Operator install steps\n1884739 - Node process segfaulted\n1884824 - Update baremetal-operator libraries to k8s 1.19\n1885002 - network kube-rbac-proxy scripts crashloop rather than non-crash looping\n1885138 - Wrong detection of pending state in VM details\n1885151 - [Cloud Team - Cluster API Provider Azure] Logging is broken due to mix of k8s.io/klog v1 and v2\n1885165 - NoRunningOvnMaster alert falsely triggered\n1885170 - Nil pointer when verifying images\n1885173 - [e2e][automation] Add test for next run configuration feature\n1885179 - oc image append fails on push (uploading a new layer)\n1885213 - Vertical Pod Autoscaler (VPA) not working with DeploymentConfig\n1885218 - [e2e][automation] Add virtctl to gating script\n1885223 - Sync with upstream (fix panicking cluster-capacity binary)\n1885235 - Prometheus: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885241 - kube-rbac-proxy: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885243 - prometheus-adapter: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885244 - prometheus-operator: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885246 - cluster-monitoring-operator: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885249 - openshift-state-metrics: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885308 - Supermicro nodes failed to boot via disk during installation when using IPMI and UEFI\n1885315 - unit tests fail on slow disks\n1885319 - Remove redundant use of group and kind of DataVolumeTemplate\n1885343 - Console doesn\u0027t load in iOS Safari when using self-signed certificates\n1885344 - 4.7 upgrade - dummy bug for 1880591\n1885358 - add p\u0026f configuration to protect openshift traffic\n1885365 - MCO does not respect the install section of systemd files when enabling\n1885376 - failed to initialize the cluster: Cluster operator marketplace is still updating\n1885398 - CSV with only Webhook conversion can\u0027t be installed\n1885403 - Some OLM events hide the underlying errors\n1885414 - Need to disable HTX when not using HTTP/2 in order to preserve HTTP header name case\n1885425 - opm index add cannot batch add multiple bundles that use skips\n1885543 - node tuning operator builds and installs an unsigned RPM\n1885644 - Panic output due to timeouts in openshift-apiserver\n1885676 - [OCP 4.7]UI should fallback to minimal deployment only after total CPU \u003c 30 || totalMemory \u003c 72 GiB for initial deployment\n1885702 - Cypress: Fix \u0027aria-hidden-focus\u0027 accesibility violations\n1885706 - Cypress: Fix \u0027link-name\u0027 accesibility violation\n1885761 - DNS fails to resolve in some pods\n1885856 - Missing registry v1 protocol usage metric on telemetry\n1885864 - Stalld service crashed under the worker node\n1885930 - [release 4.7] Collect ServiceAccount statistics\n1885940 - kuryr/demo image ping not working\n1886007 - upgrade test with service type load balancer will never work\n1886022 - Move range allocations to CRD\u0027s\n1886028 - [BM][IPI] Failed to delete node after scale down\n1886111 - UpdatingopenshiftStateMetricsFailed: DeploymentRollout of openshift-monitoring/openshift-state-metrics: got 1 unavailable replicas\n1886134 - Need to set GODEBUG=x509ignoreCN=0 in initrd\n1886154 - System roles are not present while trying to create new role binding through web console\n1886166 - 1885517 Clone - Not needed for 4.7 - upgrade from 4.5-\u003e4.6 causes broadcast storm\n1886168 - Remove Terminal Option for Windows Nodes\n1886200 - greenwave / CVP is failing on bundle validations, cannot stage push\n1886229 - Multipath support for RHCOS sysroot\n1886294 - Unable to schedule a pod due to Insufficient ephemeral-storage\n1886327 - Attempt to add a worker using bad roodDeviceHint: bmh and machine become Provisioned, no error in status\n1886353 - [e2e][automation] kubevirt-gating job fails for a missing virtctl URL\n1886397 - Move object-enum to console-shared\n1886423 - New Affinities don\u0027t contain ID until saving\n1886435 - Azure UPI uses deprecated command \u0027group deployment\u0027\n1886449 - p\u0026f: add configuration to protect oauth server traffic\n1886452 - layout options doesn\u0027t gets selected style on click i.e grey background\n1886462 - IO doesn\u0027t recognize namespaces - 2 resources with the same name in 2 namespaces -\u003e only 1 gets collected\n1886488 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest\n1886524 - Change default terminal command for Windows Pods\n1886553 - i/o timeout experienced from build02 when targeting CI test cluster during test execution\n1886600 - panic: assignment to entry in nil map\n1886620 - Application behind service load balancer with PDB is not disrupted\n1886627 - Kube-apiserver pods restarting/reinitializing periodically\n1886635 - CVE-2020-8563 kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider\n1886636 - Panic in machine-config-operator\n1886749 - Removing network policy from namespace causes inability to access pods through loadbalancer. \n1886751 - Gather MachineConfigPools\n1886766 - PVC dropdown has \u0027Persistent Volume\u0027 Label\n1886834 - ovn-cert is mandatory in both master and node daemonsets\n1886848 - [OSP] machine instance-state annotation discrepancy with providerStatus.instanceState\n1886861 - ordered-values.yaml not honored if values.schema.json provided\n1886871 - Neutron ports created for hostNetworking pods\n1886890 - Overwrite jenkins-agent-base imagestream\n1886900 - Cluster-version operator fills logs with \"Manifest: ...\" spew\n1886922 - [sig-network] pods should successfully create sandboxes by getting pod\n1886973 - Local storage operator doesn\u0027t include correctly populate LocalVolumeDiscoveryResult in console\n1886977 - [v2v]Incorrect VM Provider type displayed in UI while importing VMs through VMIO\n1887010 - Imagepruner met error \"Job has reached the specified backoff limit\" which causes image registry degraded\n1887026 - FC volume attach fails with \u201cno fc disk found\u201d error on OCP 4.6 PowerVM cluster\n1887040 - [upgrade] ovs pod crash for rhel worker when upgarde from 4.5 to 4.6\n1887046 - Event for LSO need update to avoid confusion\n1887088 - cluster-node-tuning-operator refers to missing cluster-node-tuned image\n1887375 - User should be able to specify volumeMode when creating pvc from web-console\n1887380 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console\n1887392 - openshift-apiserver: delegated authn/z should have ttl \u003e metrics/healthz/readyz/openapi interval\n1887428 - oauth-apiserver service should be monitored by prometheus\n1887441 - ingress misconfiguration may break authentication but ingress operator keeps reporting \"degraded: False\"\n1887454 - [sig-storage] In-tree Volumes [Driver: azure-disk] [Testpattern: Dynamic PV (ext4)] volumes should store data\n1887456 - It is impossible to attach the default NIC to a bridge with the latest version of OVN Kubernetes\n1887465 - Deleted project is still referenced\n1887472 - unable to edit application group for KSVC via gestures (shift+Drag)\n1887488 - OCP 4.6: Topology Manager OpenShift E2E test fails: gu workload attached to SRIOV networks should let resource-aligned PODs have working SRIOV network interface\n1887509 - Openshift-tests conformance TopologyManager tests run when Machine Config Operator is not installed on cluster\n1887525 - Failures to set master HardwareDetails cannot easily be debugged\n1887545 - 4.5 to 4.6 upgrade fails when external network is configured on a bond device: ovs-configuration service fails and node becomes unreachable\n1887585 - ovn-masters stuck in crashloop after scale test\n1887651 - [Internal Mode] Object gateway (RGW) in unknown state after OCP upgrade. \n1887737 - Test TestImageRegistryRemovedWithImages is failing on e2e-vsphere-operator\n1887740 - cannot install descheduler operator after uninstalling it\n1887745 - API server is throwing 5xx error code for 42.11% of requests for LIST events\n1887750 - `oc explain localvolumediscovery` returns empty description\n1887751 - `oc explain localvolumediscoveryresult` returns empty description\n1887778 - Add ContainerRuntimeConfig gatherer\n1887783 - PVC upload cannot continue after approve the certificate\n1887797 - [CNV][V2V] Default network type is bridge for interface bound to POD network in VMWare migration wizard\n1887799 - User workload monitoring prometheus-config-reloader OOM\n1887850 - [sig-auth][Feature:SCC][Early] should not have pod creation failures during install test is flaky\n1887863 - Installer panics on invalid flavor\n1887864 - Clean up dependencies to avoid invalid scan flagging\n1887934 - TestForwardedHeaderPolicyAppend, TestForwardedHeaderPolicyReplace, and TestForwardedHeaderPolicyIfNone consistently fail because of case-sensitive comparison\n1887936 - Kube-scheduler should be able to parse v1beta1 KubeSchedulerConfig\n1888015 - workaround kubelet graceful termination of static pods bug\n1888028 - prevent extra cycle in aggregated apiservers\n1888036 - Operator details shows old CRD versions\n1888041 - non-terminating pods are going from running to pending\n1888072 - Setting Supermicro node to PXE boot via Redfish doesn\u0027t take affect\n1888073 - Operator controller continuously busy looping\n1888118 - Memory requests not specified for image registry operator\n1888150 - Install Operand Form on OperatorHub is displaying unformatted text\n1888172 - PR 209 didn\u0027t update the sample archive, but machineset and pdbs are now namespaced\n1888227 - Failed to deploy some of container image on the recent OCP 4.6 nightly build\n1888292 - Fix CVE-2015-7501 affecting agent-maven-3.5\n1888311 - p\u0026f: make SAR traffic from oauth and openshift apiserver exempt\n1888363 - namespaces crash in dev\n1888378 - [IPI on Azure] errors destroying cluster when Azure resource group was never created\n1888381 - instance:node_network_receive_bytes_excluding_lo:rate1m value twice expected\n1888464 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC\n1888494 - imagepruner pod is error when image registry storage is not configured\n1888565 - [OSP] machine-config-daemon-firstboot.service failed with \"error reading osImageURL from rpm-ostree\"\n1888595 - cluster-policy-controller logs shows error which reads initial monitor sync has error\n1888601 - The poddisruptionbudgets is using the operator service account, instead of gather\n1888657 - oc doesn\u0027t know its name\n1888663 - sdn starts after kube-apiserver, delay readyz until oauth-apiserver is reachable\n1888671 - Document the Cloud Provider\u0027s ignore-volume-az setting\n1888738 - quay.io/openshift/origin-must-gather:latest is not a multi-arch, manifest-list image\n1888763 - at least one of these parameters (Vendor, DeviceID or PfNames) has to be defined in nicSelector in CR %s\", cr.GetName()\n1888827 - ovnkube-master may segfault when trying to add IPs to a nil address set\n1888861 - need to pass dual-stack service CIDRs to kube-apiserver in dual-stack cluster\n1888866 - AggregatedAPIDown permanently firing after removing APIService\n1888870 - JS error when using autocomplete in YAML editor\n1888874 - hover message are not shown for some properties\n1888900 - align plugins versions\n1888985 - Cypress: Fix \u0027Ensures buttons have discernible text\u0027 accesibility violation\n1889213 - The error message of uploading failure is not clear enough\n1889267 - Increase the time out for creating template and upload image in the terraform\n1889348 - Project link should be removed from Application Details page, since it is inaccurate (Application Stages)\n1889374 - Kiali feature won\u0027t work on fresh 4.6 cluster\n1889388 - ListBundles returns incorrect replaces/skips when bundles have been added via semver-skippatch mode\n1889420 - OCP failed to add vsphere disk when pod moved to new node during cluster upgrade\n1889515 - Accessibility - The symbols e.g checkmark in the Node \u003e overview page has no text description, label, or other accessible information\n1889529 - [Init-CR annotation] Inline alert shows operand instance was needed still appearing after creating an Operand instance\n1889540 - [4.5 upgrade][alert]CloudCredentialOperatorDown\n1889577 - Resources are not shown on project workloads page\n1889620 - [Azure] - Machineset not scaling when publicIP:true in disconnected Azure enviroment\n1889630 - Scheduling disabled popovers are missing for Node status in Node Overview and Details pages\n1889692 - Selected Capacity is showing wrong size\n1889694 - usbguard fails to install as RHCOS extension due to missing libprotobuf.so.15\n1889698 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off\n1889710 - Prometheus metrics on disk take more space compared to OCP 4.5\n1889721 - opm index add semver-skippatch mode does not respect prerelease versions\n1889724 - When LocalVolumeDiscovery CR is created form the LSO page User doesn\u0027t see the Disk tab\n1889767 - [vsphere] Remove certificate from upi-installer image\n1889779 - error when destroying a vSphere installation that failed early\n1889787 - OCP is flooding the oVirt engine with auth errors\n1889838 - race in Operator update after fix from bz1888073\n1889852 - support new AWS regions ap-east-1, af-south-1, eu-south-1\n1889863 - Router prints incorrect log message for namespace label selector\n1889891 - Backport timecache LRU fix\n1889912 - Drains can cause high CPU usage\n1889921 - Reported Degraded=False Available=False pair does not make sense\n1889928 - [e2e][automation] Add more tests for golden os\n1889943 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName\n1890038 - Infrastructure status.platform not migrated to status.platformStatus causes warnings\n1890074 - MCO extension kernel-headers is invalid\n1890104 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest\n1890130 - multitenant mode consistently fails CI\n1890141 - move off docker.io images for build/image-eco/templates/jenkins e2e\n1890145 - The mismatched of font size for Status Ready and Health Check secondary text\n1890180 - FieldDependency x-descriptor doesn\u0027t support non-sibling fields\n1890182 - DaemonSet with existing owner garbage collected\n1890228 - AWS: destroy stuck on route53 hosted zone not found\n1890235 - e2e: update Protractor\u0027s checkErrors logging\n1890250 - workers may fail to join the cluster during an update from 4.5\n1890256 - Replacing a master node on a baremetal IPI deployment gets stuck when deleting the machine of the unhealthy member\n1890270 - External IP doesn\u0027t work if the IP address is not assigned to a node\n1890361 - s390x: Generate new ostree rpm with fix for rootfs immutability\n1890456 - [vsphere] mapi_instance_create_failed doesn\u0027t work on vsphere\n1890467 - unable to edit an application without a service\n1890472 - [Kuryr] Bulk port creation exception not completely formatted\n1890494 - Error assigning Egress IP on GCP\n1890530 - cluster-policy-controller doesn\u0027t gracefully terminate\n1890630 - [Kuryr] Available port count not correctly calculated for alerts\n1890671 - [SA] verify-image-signature using service account does not work\n1890677 - \u0027oc image info\u0027 claims \u0027does not exist\u0027 for application/vnd.oci.image.manifest.v1+json manifest\n1890808 - New etcd alerts need to be added to the monitoring stack\n1890951 - Mirror of multiarch images together with cluster logging case problems. It doesn\u0027t sync the \"overall\" sha it syncs only the sub arch sha. \n1890984 - Rename operator-webhook-config to sriov-operator-webhook-config\n1890995 - wew-app should provide more insight into why image deployment failed\n1891023 - ovn-kubernetes rbac proxy never starts waiting for an incorrect API call\n1891047 - Helm chart fails to install using developer console because of TLS certificate error\n1891068 - [sig-instrumentation] Prometheus when installed on the cluster shouldn\u0027t report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured [Early] failing due to TargetDown alert from kube-scheduler\n1891080 - [LSO] When Localvolumeset and SC is already created before OCS install Creation of LVD and LVS is skipped when user click created storage cluster from UI\n1891108 - p\u0026f: Increase the concurrency share of workload-low priority level\n1891143 - CVO deadlocked while shutting down, shortly after fresh cluster install (metrics goroutine)\n1891189 - [LSO] max device limit is accepting negative values. PVC is not getting created and no error is shown\n1891314 - Display incompatible helm charts for installation (kubeVersion of cluster doesn\u0027t meet requirements of chart)\n1891362 - Wrong metrics count for openshift_build_result_total\n1891368 - fync should be fsync for etcdHighFsyncDurations alert\u0027s annotations.message\n1891374 - fync should be fsync for etcdHighFsyncDurations critical alert\u0027s annotations.message\n1891376 - Extra text in Cluster Utilization charts\n1891419 - Wrong detail head on network policy detail page. \n1891459 - Snapshot tests should report stderr of failed commands\n1891498 - Other machine config pools do not show during update\n1891543 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage\n1891551 - Clusterautoscaler doesn\u0027t scale up as expected\n1891552 - Handle missing labels as empty. \n1891555 - The windows oc.exe binary does not have version metadata\n1891559 - kuryr-cni cannot start new thread\n1891614 - [mlx] testpmd fails inside OpenShift pod using DevX version 19.11\n1891625 - [Release 4.7] Mutable LoadBalancer Scope\n1891702 - installer get pending when additionalTrustBundle is added into install-config.yaml\n1891716 - OVN cluster upgrade from 4.6.1 to 4.7 fails\n1891740 - OperatorStatusChanged is noisy\n1891758 - the authentication operator may spam DeploymentUpdated event endlessly\n1891759 - Dockerfile builds cannot change /etc/pki/ca-trust\n1891816 - [UPI] [OSP] control-plane.yml provisioning playbook fails on OSP 16.1\n1891825 - Error message not very informative in case of mode mismatch\n1891898 - The ClusterServiceVersion can define Webhooks that cannot be created. \n1891951 - UI should show warning while creating pools with compression on\n1891952 - [Release 4.7] Apps Domain Enhancement\n1891993 - 4.5 to 4.6 upgrade doesn\u0027t remove deployments created by marketplace\n1891995 - OperatorHub displaying old content\n1891999 - Storage efficiency card showing wrong compression ratio\n1892004 - OCP 4.6 opm on Ubuntu 18.04.4 - error /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.28\u0027 not found (required by ./opm)\n1892167 - [SR-IOV] SriovNetworkNodePolicies apply ignoring the spec.nodeSelector. \n1892198 - TypeError in \u0027Performance Profile\u0027 tab displayed for \u0027Performance Addon Operator\u0027\n1892288 - assisted install workflow creates excessive control-plane disruption\n1892338 - HAProxyReloadFail alert only briefly fires in the event of a broken HAProxy config\n1892358 - [e2e][automation] update feature gate for kubevirt-gating job\n1892376 - Deleted netnamespace could not be re-created\n1892390 - TestOverwrite/OverwriteBundle/DefaultBehavior in operator-registry is flaky\n1892393 - TestListPackages is flaky\n1892448 - MCDPivotError alert/metric missing\n1892457 - NTO-shipped stalld needs to use FIFO for boosting. \n1892467 - linuxptp-daemon crash\n1892521 - [AWS] Startup bootstrap machine failed due to ignition file is missing in disconnected UPI env\n1892653 - User is unable to create KafkaSource with v1beta\n1892724 - VFS added to the list of devices of the nodeptpdevice CRD\n1892799 - Mounting additionalTrustBundle in the operator\n1893117 - Maintenance mode on vSphere blocks installation. \n1893351 - TLS secrets are not able to edit on console. \n1893362 - The ovs-xxxxx_openshift-sdn container does not terminate gracefully, slowing down reboots\n1893386 - false-positive ReadyIngressNodes_NoReadyIngressNodes: Auth operator makes risky \"worker\" assumption when guessing about ingress availability\n1893546 - Deploy using virtual media fails on node cleaning step\n1893601 - overview filesystem utilization of OCP is showing the wrong values\n1893645 - oc describe route SIGSEGV\n1893648 - Ironic image building process is not compatible with UEFI secure boot\n1893724 - OperatorHub generates incorrect RBAC\n1893739 - Force deletion doesn\u0027t work for snapshots if snapshotclass is already deleted\n1893776 - No useful metrics for image pull time available, making debugging issues there impossible\n1893798 - Lots of error messages starting with \"get namespace to enqueue Alertmanager instances failed\" in the logs of prometheus-operator\n1893832 - ErrorCount field is missing in baremetalhosts.metal3.io CRD\n1893889 - disabled dropdown items in the pf dropdown component are skipped over and unannounced by JAWS\n1893926 - Some \"Dynamic PV (block volmode)\" pattern storage e2e tests are wrongly skipped\n1893944 - Wrong product name for Multicloud Object Gateway\n1893953 - (release-4.7) Gather default StatefulSet configs\n1893956 - Installation always fails at \"failed to initialize the cluster: Cluster operator image-registry is still updating\"\n1893963 - [Testday] Workloads-\u003e Virtualization is not loading for Firefox browser\n1893972 - Should skip e2e test cases as early as possible\n1894013 - [v2v][Testday] VMware to CNV VM import]VMware URL: It is not clear that only the FQDN/IP address is required without \u0027https://\u0027\n1894020 - User with edit users cannot deploy images from their own namespace from the developer perspective\n1894025 - OCP 4.5 to 4.6 upgrade for \"aws-ebs-csi-driver-operator\" fails when \"defaultNodeSelector\" is set\n1894041 - [v2v][[Testday]VM import from VMware/RHV] VM import wizard: The target storage class name is not displayed if default storage class is used. \n1894065 - tag new packages to enable TLS support\n1894110 - Console shows wrong value for maxUnavailable and maxSurge when set to 0\n1894144 - CI runs of baremetal IPI are failing due to newer libvirt libraries\n1894146 - ironic-api used by metal3 is over provisioned and consumes a lot of RAM\n1894194 - KuryrPorts leftovers from 4.6 GA need to be deleted\n1894210 - Failed to encrypt OSDs on OCS4.6 installation (via UI)\n1894216 - Improve OpenShift Web Console availability\n1894275 - Fix CRO owners file to reflect node owner\n1894278 - \"database is locked\" error when adding bundle to index image\n1894330 - upgrade channels needs to be updated for 4.7\n1894342 - oauth-apiserver logs many \"[SHOULD NOT HAPPEN] failed to update managedFields for ... OAuthClient ... no corresponding type for oauth.openshift.io/v1, Kind=OAuthClient\"\n1894374 - Dont prevent the user from uploading a file with incorrect extension\n1894432 - [oVirt] sometimes installer timeout on tmp_import_vm\n1894477 - bash syntax error in nodeip-configuration.service\n1894503 - add automated test for Polarion CNV-5045\n1894519 - [OSP] External mode cluster creation disabled for Openstack and oVirt platform\n1894539 - [on-prem] Unable to deploy additional machinesets on separate subnets\n1894645 - Cinder volume provisioning crashes on nil cloud provider\n1894677 - image-pruner job is panicking: klog stack\n1894810 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0\n1894860 - \u0027backend\u0027 CI job passing despite failing tests\n1894910 - Update the node to use the real-time kernel fails\n1894992 - All nightly jobs for e2e-metal-ipi failing due to ipa image missing tenacity package\n1895065 - Schema / Samples / Snippets Tabs are all selected at the same time\n1895099 - vsphere-upi and vsphere-upi-serial jobs time out waiting for bootstrap to complete in CI\n1895141 - panic in service-ca injector\n1895147 - Remove memory limits on openshift-dns\n1895169 - VM Template does not properly manage Mount Windows guest tools check box during VM creation\n1895268 - The bundleAPIs should NOT be empty\n1895309 - [OCP v47] The RHEL node scaleup fails due to \"No package matching \u0027cri-o-1.19.*\u0027 found available\" on OCP 4.7 cluster\n1895329 - The infra index filled with warnings \"WARNING: kubernetes.io/cinder built-in volume provider is now deprecated. The Cinder volume provider is deprecated and will be removed in a future release\"\n1895360 - Machine Config Daemon removes a file although its defined in the dropin\n1895367 - Missing image in metadata DB index.db in disconnected Operator Hub installation. OCP 4.6.1\n1895372 - Web console going blank after selecting any operator to install from OperatorHub\n1895385 - Revert KUBELET_LOG_LEVEL back to level 3\n1895423 - unable to edit an application with a custom builder image\n1895430 - unable to edit custom template application\n1895509 - Backup taken on one master cannot be restored on other masters\n1895537 - [sig-imageregistry][Feature:ImageExtract] Image extract should extract content from an image\n1895838 - oc explain description contains \u0027/\u0027\n1895908 - \"virtio\" option is not available when modifying a CD-ROM to disk type\n1895909 - e2e-metal-ipi-ovn-dualstack is failing\n1895919 - NTO fails to load kernel modules\n1895959 - configuring webhook token authentication should prevent cluster upgrades\n1895979 - Unable to get coreos-installer with --copy-network to work\n1896101 - [cnv][automation] Added negative tests for migration from VMWare and RHV\n1896160 - CI: Some cluster operators are not ready: marketplace (missing: Degraded)\n1896188 - [sig-cli] oc debug deployment configs from a build: local-busybox-1-build not completed\n1896218 - Occasional GCP install failures: Error setting IAM policy for project ...: googleapi: Error 400: Service account ... does not exist., badRequest\n1896229 - Current Rate of Bytes Received and Current Rate of Bytes Transmitted data can not be loaded\n1896244 - Found a panic in storage e2e test\n1896296 - Git links should avoid .git as part of the URL and should not link git:// urls in general\n1896302 - [e2e][automation] Fix 4.6 test failures\n1896365 - [Migration]The SDN migration cannot revert under some conditions\n1896384 - [ovirt IPI]: local coredns resolution not working\n1896446 - Git clone from private repository fails after upgrade OCP 4.5 to 4.6\n1896529 - Incorrect instructions in the Serverless operator and application quick starts\n1896645 - documentationBaseURL needs to be updated for 4.7\n1896697 - [Descheduler] policy.yaml param in cluster configmap is empty\n1896704 - Machine API components should honour cluster wide proxy settings\n1896732 - \"Attach to Virtual Machine OS\" button should not be visible on old clusters\n1896866 - File /etc/NetworkManager/system-connections/default_connection.nmconnection is incompatible with SR-IOV operator\n1896898 - ovs-configuration.service fails when multiple IPv6 default routes are provided via RAs over the same interface and deployment bootstrap fails\n1896918 - start creating new-style Secrets for AWS\n1896923 - DNS pod /metrics exposed on anonymous http port\n1896977 - route SimpleAllocationPlugin: host name validation errors: spec.host: Invalid value: ... must be no more than 63 characters\n1897003 - VNC console cannot be connected after visit it in new window\n1897008 - Cypress: reenable check for \u0027aria-hidden-focus\u0027 rule \u0026 checkA11y test for modals\n1897026 - [Migration] With updating optional network operator configuration, migration stucks on MCO\n1897039 - router pod keeps printing log: template \"msg\"=\"router reloaded\" \"output\"=\"[WARNING] 316/065823 (15) : parsing [/var/lib/haproxy/conf/haproxy.config:52]: option \u0027http-use-htx\u0027 is deprecated and ignored\n1897050 - [IBM Power] LocalVolumeSet provisions boot partition as PV. \n1897073 - [OCP 4.5] wrong netid assigned to Openshift projects/namespaces\n1897138 - oVirt provider uses depricated cluster-api project\n1897142 - When scaling replicas to zero, Octavia loadbalancer pool members are not updated accordingly\n1897252 - Firing alerts are not showing up in console UI after cluster is up for some time\n1897354 - Operator installation showing success, but Provided APIs are missing\n1897361 - The MCO GCP-OP tests fail consistently on containerruntime tests with \"connection refused\"\n1897412 - [sriov]disableDrain did not be updated in CRD of manifest\n1897423 - Max unavailable and Max surge value are not shown on Deployment Config Details page\n1897516 - Baremetal IPI deployment with IPv6 control plane fails when the nodes obtain both SLAAC and DHCPv6 addresses as they set their hostname to \u0027localhost\u0027\n1897520 - After restarting nodes the image-registry co is in degraded true state. \n1897584 - Add casc plugins\n1897603 - Cinder volume attachment detection failure in Kubelet\n1897604 - Machine API deployment fails: Kube-Controller-Manager can\u0027t reach API: \"Unauthorized\"\n1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers\n1897641 - Baremetal IPI with IPv6 control plane: nodes respond with duplicate packets to ICMP6 echo requests\n1897676 - [CI] [Azure] [UPI] CI failing since 4.6 changes in ignition\n1897830 - [GSS] Unable to deploy OCS 4.5.2 on OCP 4.6.1, cannot `Create OCS Cluster Service`\n1897891 - [RFE][v2v][UI][CNV VM import] Providing error message or/and block migration when vddk-init-image is missing\n1897897 - ptp lose sync openshift 4.6\n1898036 - no network after reboot (IPI)\n1898045 - AWS EBS CSI Driver can not get updated cloud credential secret automatically\n1898097 - mDNS floods the baremetal network\n1898118 - Lack of logs on some image stream tests make hard to find root cause of a problem\n1898134 - Descheduler logs show absolute values instead of percentage when LowNodeUtilization strategy is applied\n1898159 - kcm operator shall pass --allocate-node-cidrs=false to kcm for ovn-kube and openshift-sdn cluster\n1898174 - [OVN] EgressIP does not guard against node IP assignment\n1898194 - GCP: can\u0027t install on custom machine types\n1898238 - Installer validations allow same floating IP for API and Ingress\n1898268 - [OVN]: `make check` broken on 4.6\n1898289 - E2E test: Use KUBEADM_PASSWORD_FILE by default\n1898320 - Incorrect Apostrophe Translation of \"it\u0027s\" in Scheduling Disabled Popover\n1898357 - Within the operatorhub details view, long unbroken text strings do not wrap cause breaking display. \n1898407 - [Deployment timing regression] Deployment takes longer with 4.7\n1898417 - GCP: the dns targets in Google Cloud DNS is not updated after recreating loadbalancer service\n1898487 - [oVirt] Node is not removed when VM has been removed from oVirt engine\n1898500 - Failure to upgrade operator when a Service is included in a Bundle\n1898517 - Ironic auto-discovery may result in rogue nodes registered in ironic\n1898532 - Display names defined in specDescriptors not respected\n1898580 - When adding more than one node selector to the sriovnetworknodepolicy, the cni and the device plugin pods are constantly rebooted\n1898613 - Whereabouts should exclude IPv6 ranges\n1898655 - [oVirt] Node deleted in oVirt should cause the Machine to go into a Failed phase\n1898679 - Operand creation form - Required \"type: object\" properties (Accordion component) are missing red asterisk\n1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability\n1898745 - installation failing with CVO reporting openshift-samples not rolled out, samples not setting versions in its ClusterOperator\n1898839 - Wrong YAML in operator metadata\n1898851 - Multiple Pods access the same volume on the same node e2e test cases are missed from aws ebs csi driver e2e test job\n1898873 - Remove TechPreview Badge from Monitoring\n1898954 - Backup script does not take /etc/kubernetes/static-pod-resources on a reliable way\n1899111 - [RFE] Update jenkins-maven-agen to maven36\n1899128 - VMI details screen -\u003e show the warning that it is preferable to have a VM only if the VM actually does not exist\n1899175 - bump the RHCOS boot images for 4.7\n1899198 - Use new packages for ipa ramdisks\n1899200 - In Installed Operators page I cannot search for an Operator by it\u0027s name\n1899220 - Support AWS IMDSv2\n1899350 - configure-ovs.sh doesn\u0027t configure bonding options\n1899433 - When Creating OCS from ocs wizard Step Discover Disks shows Error \"An error occurred Not Found\"\n1899459 - Failed to start monitoring pods once the operator removed from override list of CVO\n1899515 - Passthrough credentials are not immediately re-distributed on update\n1899575 - update discovery burst to reflect lots of CRDs on openshift clusters\n1899582 - update discovery burst to reflect lots of CRDs on openshift clusters\n1899588 - Operator objects are re-created after all other associated resources have been deleted\n1899600 - Increased etcd fsync latency as of OCP 4.6\n1899603 - workers-rhel7 CI jobs failing: Failed to remove rollback: error running rpm-ostree cleanup\n1899627 - Project dashboard Active status using small icon\n1899725 - Pods table does not wrap well with quick start sidebar open\n1899746 - [ovn] error while waiting on flows for pod: OVS sandbox port is no longer active (probably due to a subsequent CNI ADD)\n1899760 - etcd_request_duration_seconds_bucket metric has excessive cardinality\n1899835 - catalog-operator repeatedly crashes with \"runtime error: index out of range [0] with length 0\"\n1899839 - thanosRuler.resources.requests does not take effect in user-workload-monitoring-config confimap\n1899853 - additionalSecurityGroupIDs not working for master nodes\n1899922 - NP changes sometimes influence new pods. \n1899949 - [Platform] Remove restriction on disk type selection for LocalVolumeSet\n1900008 - Fix internationalized sentence fragments in ImageSearch.tsx\n1900010 - Fix internationalized sentence fragments in BuildImageSelector.tsx\n1900020 - Remove \u0026apos; from internationalized keys\n1900022 - Search Page - Top labels field is not applied to selected Pipeline resources\n1900030 - disruption_tests: [sig-imageregistry] Image registry remain available failing consistently\n1900126 - Creating a VM results in suggestion to create a default storage class when one already exists\n1900138 - [OCP on RHV] Remove insecure mode from the installer\n1900196 - stalld is not restarted after crash\n1900239 - Skip \"subPath should be able to unmount\" NFS test\n1900322 - metal3 pod\u0027s toleration for key: node-role.kubernetes.io/master currently matches on exact value matches but should match on Exists\n1900377 - [e2e][automation] create new css selector for active users\n1900496 - (release-4.7) Collect spec config for clusteroperator resources\n1900672 - (s390x) Upgrade from old LUKS to new not working with DASD disks\n1900699 - Impossible to add new Node on OCP 4.6 using large ECKD disks - fdasd issue\n1900759 - include qemu-guest-agent by default\n1900790 - Track all resource counts via telemetry\n1900835 - Multus errors when cachefile is not found\n1900935 - `oc adm release mirror` panic panic: runtime error\n1900989 - accessing the route cannot wake up the idled resources\n1901040 - When scaling down the status of the node is stuck on deleting\n1901057 - authentication operator health check failed when installing a cluster behind proxy\n1901107 - pod donut shows incorrect information\n1901111 - Installer dependencies are broken\n1901200 - linuxptp-daemon crash when enable debug log level\n1901301 - CBO should handle platform=BM without provisioning CR\n1901355 - [Azure][4.7] Invalid vm size from customized compute nodes does not fail properly\n1901363 - High Podready Latency due to timed out waiting for annotations\n1901373 - redundant bracket on snapshot restore button\n1901376 - [on-prem] Upgrade from 4.6 to 4.7 failed with \"timed out waiting for the condition during waitForControllerConfigToBeCompleted: controllerconfig is not completed: ControllerConfig has not completed: completed(false) running(false) failing(true\"\n1901395 - \"Edit virtual machine template\" action link should be removed\n1901472 - [OSP] Bootstrap and master nodes use different keepalived unicast setting\n1901517 - RHCOS 4.6.1 uses a single NetworkManager connection for multiple NICs when using default DHCP\n1901531 - Console returns a blank page while trying to create an operator Custom CR with Invalid Schema\n1901594 - Kubernetes resource CRUD operations.Kubernetes resource CRUD operations Pod \"before all\" hook for \"creates the resource instance\"\n1901604 - CNO blocks editing Kuryr options\n1901675 - [sig-network] multicast when using one of the plugins \u0027redhat/openshift-ovs-multitenant, redhat/openshift-ovs-networkpolicy\u0027 should allow multicast traffic in namespaces where it is enabled\n1901909 - The device plugin pods / cni pod are restarted every 5 minutes\n1901982 - [sig-builds][Feature:Builds] build can reference a cluster service with a build being created from new-build should be able to run a build that references a cluster service\n1902019 - when podTopologySpreadConstraint strategy is enabled for descheduler it throws error\n1902059 - Wire a real signer for service accout issuer\n1902091 - `cluster-image-registry-operator` pod leaves connections open when fails connecting S3 storage\n1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service\n1902157 - The DaemonSet machine-api-termination-handler couldn\u0027t allocate Pod\n1902253 - MHC status doesnt set RemediationsAllowed = 0\n1902299 - Failed to mirror operator catalog - error: destination registry required\n1902545 - Cinder csi driver node pod should add nodeSelector for Linux\n1902546 - Cinder csi driver node pod doesn\u0027t run on master node\n1902547 - Cinder csi driver controller pod doesn\u0027t run on master node\n1902552 - Cinder csi driver does not use the downstream images\n1902595 - Project workloads list view doesn\u0027t show alert icon and hover message\n1902600 - Container csi-snapshotter in Cinder csi driver needs to use ImagePullPolicy=IfNotPresent\n1902601 - Cinder csi driver pods run as BestEffort qosClass\n1902653 - [BM][IPI] Master deployment failed: No valid host was found. Reason: No conductor service registered which supports driver redfish for conductor group\n1902702 - [sig-auth][Feature:LDAP][Serial] ldap group sync can sync groups from ldap: oc cp over non-existing directory/file fails\n1902746 - [BM][IP] Master deployment failed - Base.1.0.GeneralError: database is locked\n1902824 - failed to generate semver informed package manifest: unable to determine default channel\n1902894 - hybrid-overlay-node crashing trying to get node object during initialization\n1902969 - Cannot load vmi detail page\n1902981 - It should default to current namespace when create vm from template\n1902996 - [AWS] UPI on USGov, bootstrap machine can not fetch ignition file via s3:// URI\n1903033 - duplicated lines of imageContentSources is seen when mirror release image to local registry\n1903034 - OLM continuously printing debug logs\n1903062 - [Cinder csi driver] Deployment mounted volume have no write access\n1903078 - Deleting VolumeSnapshotClass makes VolumeSnapshot not Ready\n1903107 - Enable vsphere-problem-detector e2e tests\n1903164 - OpenShift YAML editor jumps to top every few seconds\n1903165 - Improve Canary Status Condition handling for e2e tests\n1903172 - Column Management: Fix sticky footer on scroll\n1903186 - [Descheduler] cluster logs should report some info when PodTopologySpreadConstraints strategy is enabled\n1903188 - [Descheduler] cluster log reports failed to validate server configuration\" err=\"unsupported log format:\n1903192 - Role name missing on create role binding form\n1903196 - Popover positioning is misaligned for Overview Dashboard status items\n1903206 - Ingress controller incorrectly routes traffic to non-ready pods/backends. \n1903226 - MutatingWebhookConfiguration pod-identity-webhook does not exclude critical control-plane components\n1903248 - Backport Upstream Static Pod UID patch\n1903277 - Deprovisioning Not Deleting Security Groups [VpcLimitExceeded on e2e-aws tests]\n1903290 - Kubelet repeatedly log the same log line from exited containers\n1903346 - PV backed by FC lun is not being unmounted properly and this leads to IO errors / xfs corruption. \n1903382 - Panic when task-graph is canceled with a TaskNode with no tasks\n1903400 - Migrate a VM which is not running goes to pending state\n1903402 - Nic/Disk on VMI overview should link to VMI\u0027s nic/disk page\n1903414 - NodePort is not working when configuring an egress IP address\n1903424 - mapi_machine_phase_transition_seconds_sum doesn\u0027t work\n1903464 - \"Evaluating rule failed\" for \"record: cluster:kube_persistentvolumeclaim_resource_requests_storage_bytes:provisioner:sum\" and \"record: cluster:kubelet_volume_stats_used_bytes:provisioner:sum\"\n1903639 - Hostsubnet gatherer produces wrong output\n1903651 - Network Policies are not working as expected with OVN-Kubernetes when traffic hairpins back to the same source through a service\n1903660 - Cannot install with Assisted Installer on top of IPv6 since network provider is not started\n1903674 - [sig-apps] ReplicationController should serve a basic image on each replica with a private image\n1903717 - Handle different Pod selectors for metal3 Deployment\n1903733 - Scale up followed by scale down can delete all running workers\n1903917 - Failed to load \"Developer Catalog\" page\n1903999 - Httplog response code is always zero\n1904026 - The quota controllers should resync on new resources and make progress\n1904064 - Automated cleaning is disabled by default\n1904124 - DHCP to static lease script doesn\u0027t work correctly if starting with infinite leases\n1904125 - Boostrap VM .ign image gets added into \u0027default\u0027 pool instead of \u003ccluster-name\u003e-\u003cid\u003e-bootstrap\n1904131 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails\n1904133 - KubeletConfig flooded with failure conditions\n1904161 - AlertmanagerReceiversNotConfigured fires unconditionally on alertmanager restart\n1904243 - RHCOS 4.6.1 missing ISCSI initiatorname.iscsi !\n1904244 - MissingKey errors for two plugins using i18next.t\n1904262 - clusterresourceoverride-operator has version: 1.0.0 every build\n1904296 - VPA-operator has version: 1.0.0 every build\n1904297 - The index image generated by \"opm index prune\" leaves unrelated images\n1904305 - Should have scroll-down bar for the field which the values list has too many results under dashboards\n1904385 - [oVirt] registry cannot mount volume on 4.6.4 -\u003e 4.6.6 upgrade\n1904497 - vsphere-problem-detector: Run on vSphere cloud only\n1904501 - [Descheduler] descheduler does not evict any pod when PodTopologySpreadConstraint strategy is set\n1904502 - vsphere-problem-detector: allow longer timeouts for some operations\n1904503 - vsphere-problem-detector: emit alerts\n1904538 - [sig-arch][Early] Managed cluster should start all core operators: monitoring: container has runAsNonRoot and image has non-numeric user (nobody)\n1904578 - metric scraping for vsphere problem detector is not configured\n1904582 - All application traffic broken due to unexpected load balancer change on 4.6.4 -\u003e 4.6.6 upgrade\n1904663 - IPI pointer customization MachineConfig always generated\n1904679 - [Feature:ImageInfo] Image info should display information about images\n1904683 - `[sig-builds][Feature:Builds] s2i build with a root user image` tests use docker.io image\n1904684 - [sig-cli] oc debug ensure it works with image streams\n1904713 - Helm charts with kubeVersion restriction are filtered incorrectly\n1904776 - Snapshot modal alert is not pluralized\n1904824 - Set vSphere hostname from guestinfo before NM starts\n1904941 - Insights status is always showing a loading icon\n1904973 - KeyError: \u0027nodeName\u0027 on NP deletion\n1904985 - Prometheus and thanos sidecar targets are down\n1904993 - Many ampersand special characters are found in strings\n1905066 - QE - Monitoring test cases - smoke test suite automation\n1905074 - QE -Gherkin linter to maintain standards\n1905100 - Too many haproxy processes in default-router pod causing high load average\n1905104 - Snapshot modal disk items missing keys\n1905115 - CI: dev-scripts fail on 02_configure_host: Failed to start network ostestbm\n1905119 - Race in AWS EBS determining whether custom CA bundle is used\n1905128 - [e2e][automation] e2e tests succeed without actually execute\n1905133 - operator conditions special-resource-operator\n1905141 - vsphere-problem-detector: report metrics through telemetry\n1905146 - Backend Tests: TestHelmRepoGetter_SkipDisabled failures\n1905194 - Detecting broken connections to the Kube API takes up to 15 minutes\n1905221 - CVO transitions from \"Initializing\" to \"Updating\" despite not attempting many manifests\n1905232 - [sig-imageregistry][Feature:ImageAppend] Image append should create images by appending them failing due to inconsistent images between CI and OCP\n1905253 - Inaccurate text at bottom of Events page\n1905298 - openshift-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory\n1905299 - OLM fails to update operator\n1905307 - Provisioning CR is missing from must-gather\n1905319 - cluster-samples-operator containers are not requesting required memory resource\n1905320 - csi-snapshot-webhook is not requesting required memory resource\n1905323 - dns-operator is not requesting required memory resource\n1905324 - ingress-operator is not requesting required memory resource\n1905327 - openshift-kube-scheduler initContainer wait-for-host-port is not requesting required resources: cpu, memory\n1905328 - Changing the bound token service account issuer invalids previously issued bound tokens\n1905329 - openshift-oauth-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory\n1905330 - openshift-monitoring init-textfile is not requesting required resources: cpu, memory\n1905338 - QE -Cypress Automation for Add Flow - Database, Yaml, OperatorBacked, PageDetails\n1905347 - QE - Design Gherkin Scenarios\n1905348 - QE - Design Gherkin Scenarios\n1905362 - [sriov] Error message \u0027Fail to update DaemonSet\u0027 always shown in sriov operator pod\n1905368 - [sriov] net-attach-def generated from sriovnetwork cannot be restored once it was deleted\n1905370 - A-Z/Z-A sorting dropdown on Developer Catalog page is not aligned with filter text input\n1905380 - Default to Red Hat/KubeVirt provider if common template does not have provider annotation\n1905393 - CMO uses rbac.authorization.k8s.io/v1beta1 instead of rbac.authorization.k8s.io/v1\n1905404 - The example of \"Remove the entrypoint on the mysql:latest image\" for `oc image append` does not work\n1905416 - Hyperlink not working from Operator Description\n1905430 - usbguard extension fails to install because of missing correct protobuf dependency version\n1905492 - The stalld service has a higher scheduler priority than ksoftirq and rcu{b, c} threads\n1905502 - Test flake - unable to get https transport for ephemeral-registry\n1905542 - [GSS] The \"External\" mode option is not available when the OCP cluster is deployed using Redhat Cluster Assisted Installer 4.6. \n1905599 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs\n1905610 - Fix typo in export script\n1905621 - Protractor login test fails against a 4.7 (nightly) Power cluster\n1905640 - Subscription manual approval test is flaky\n1905647 - Report physical core valid-for-subscription min/max/cumulative use to telemetry\n1905696 - ClusterMoreUpdatesModal component did not get internationalized\n1905748 - with sharded ingresscontrollers, all shards reload when any endpoint changes\n1905761 - NetworkPolicy with Egress policyType is resulting in SDN errors and improper communication within Project\n1905778 - inconsistent ingresscontroller between fresh installed cluster and upgraded cluster\n1905792 - [OVN]Cannot create egressfirewalll with dnsName\n1905889 - Should create SA for each namespace that the operator scoped\n1905920 - Quickstart exit and restart\n1905941 - Page goes to error after create catalogsource\n1905977 - QE ghaekin design scenaio-pipeline metrics ODC-3711\n1906032 - Canary Controller: Canary daemonset rolls out slowly in large clusters\n1906100 - Disconnected cluster upgrades are failing from the cli, when signature retrieval is being blackholed instead of quickly rejected\n1906105 - CBO annotates an existing Metal3 deployment resource to indicate that it is managing it\n1906118 - OCS feature detection constantly polls storageclusters and storageclasses\n1906120 - \u0027Create Role Binding\u0027 form not setting user or group value when created from a user or group resource\n1906121 - [oc] After new-project creation, the kubeconfig file does not set the project\n1906134 - OLM should not create OperatorConditions for copied CSVs\n1906143 - CBO supports log levels\n1906186 - i18n: Translators are not able to translate `this` without context for alert manager config\n1906228 - tuned and openshift-tuned sometimes do not terminate gracefully, slowing reboots\n1906274 - StorageClass installed by Cinder csi driver operator should enable the allowVolumeExpansion to support volume resize. \n1906276 - `oc image append` can\u0027t work with multi-arch image with --filter-by-os=\u0027.*\u0027\n1906318 - use proper term for Authorized SSH Keys\n1906335 - The lastTransitionTime, message, reason field of operatorcondition should be optional\n1906356 - Unify Clone PVC boot source flow with URL/Container boot source\n1906397 - IPA has incorrect kernel command line arguments\n1906441 - HorizontalNav and NavBar have invalid keys\n1906448 - Deploy using virtualmedia with provisioning network disabled fails - \u0027Failed to connect to the agent\u0027 in ironic-conductor log\n1906459 - openstack: Quota Validation fails if unlimited quotas are given to a project\n1906496 - [BUG] Thanos having possible memory leak consuming huge amounts of node\u0027s memory and killing them\n1906508 - TestHeaderNameCaseAdjust outputs nil error message on some failures\n1906511 - Root reprovisioning tests flaking often in CI\n1906517 - Validation is not robust enough and may prevent to generate install-confing. \n1906518 - Update snapshot API CRDs to v1\n1906519 - Update LSO CRDs to use v1\n1906570 - Number of disruptions caused by reboots on a cluster cannot be measured\n1906588 - [ci][sig-builds] nodes is forbidden: User \"e2e-test-jenkins-pipeline-xfghs-user\" cannot list resource \"nodes\" in API group \"\" at the cluster scope\n1906650 - Cannot collect network policy, EgressFirewall, egressip logs with gather_network_logs\n1906655 - [SDN]Cannot colloect ovsdb-server.log and ovs-vswitchd.log with gather_network_logs\n1906679 - quick start panel styles are not loaded\n1906683 - Kn resources are not showing in Topology if triggers has KSVC and IMC as subscriber\n1906684 - Event Source creation fails if user selects no app group and switch to yaml and then to form\n1906685 - SinkBinding is shown in topology view if underlying resource along with actual source created\n1906689 - user can pin to nav configmaps and secrets multiple times\n1906691 - Add doc which describes disabling helm chart repository\n1906713 - Quick starts not accesible for a developer user\n1906718 - helm chart \"provided by Redhat\" is misspelled\n1906732 - Machine API proxy support should be tested\n1906745 - Update Helm endpoints to use Helm 3.4.x\n1906760 - performance issues with topology constantly re-rendering\n1906766 - localized `Autoscaled` \u0026 `Autoscaling` pod texts overlap with the pod ring\n1906768 - Virtualization nav item is incorrectly placed in the Admin Workloads section\n1906769 - topology fails to load with non-kubeadmin user\n1906770 - shortcuts on mobiles view occupies a lot of space\n1906798 - Dev catalog customization doesn\u0027t update console-config ConfigMap\n1906806 - Allow installing extra packages in ironic container images\n1906808 - [test-disabled] ServiceAccounts should support OIDC discovery of service account issuer\n1906835 - Topology view shows add page before then showing full project workloads\n1906840 - ClusterOperator should not have status \"Updating\" if operator version is the same as the release version\n1906844 - EndpointSlice and EndpointSliceProxying feature gates should be disabled for openshift-sdn kube-proxy\n1906860 - Bump kube dependencies to v1.20 for Net Edge components\n1906864 - Quick Starts Tour: Need to adjust vertical spacing\n1906866 - Translations of Sample-Utils\n1906871 - White screen when sort by name in monitoring alerts page\n1906872 - Pipeline Tech Preview Badge Alignment\n1906875 - Provide an option to force backup even when API is not available. \n1906877 - Placeholder\u0027 value in search filter do not match column heading in Vulnerabilities\n1906879 - Add missing i18n keys\n1906880 - oidcdiscoveryendpoint controller invalidates all TokenRequest API tokens during install\n1906896 - No Alerts causes odd empty Table (Need no content message)\n1906898 - Missing User RoleBindings in the Project Access Web UI\n1906899 - Quick Start - Highlight Bounding Box Issue\n1906916 - Teach CVO about flowcontrol.apiserver.k8s.io/v1beta1\n1906933 - Cluster Autoscaler should have improved mechanisms for group identifiers\n1906935 - Delete resources when Provisioning CR is deleted\n1906968 - Must-gather should support collecting kubernetes-nmstate resources\n1906986 - Ensure failed pod adds are retried even if the pod object doesn\u0027t change\n1907199 - Need to upgrade machine-api-operator module version under cluster-api-provider-kubevirt\n1907202 - configs.imageregistry.operator.openshift.io cluster does not update its status fields after URL change\n1907211 - beta promotion of p\u0026f switched storage version to v1beta1, making downgrades impossible. \n1907269 - Tooltips data are different when checking stack or not checking stack for the same time\n1907280 - Install tour of OCS not available. \n1907282 - Topology page breaks with white screen\n1907286 - The default mhc machine-api-termination-handler couldn\u0027t watch spot instance\n1907287 - [csi-snapshot-webhook] should support both v1beta1 and v1 version when creating volumesnapshot/volumesnapshotcontent\n1907293 - Increase timeouts in e2e tests\n1907295 - Gherkin script for improve management for helm\n1907299 - Advanced Subscription Badge for KMS and Arbiter not present\n1907303 - Align VM template list items by baseline\n1907304 - Use PF styles for selected template card in VM Wizard\n1907305 - Drop \u0027ISO\u0027 from CDROM boot source message\n1907307 - Support and provider labels should be passed on between templates and sources\n1907310 - Pin action should be renamed to favorite\n1907312 - VM Template source popover is missing info about added date\n1907313 - ClusterOperator objects cannot be overriden with cvo-overrides\n1907328 - iproute-tc package is missing in ovn-kube image\n1907329 - CLUSTER_PROFILE env. variable is not used by the CVO\n1907333 - Node stuck in degraded state, mcp reports \"Failed to remove rollback: error running rpm-ostree cleanup -r: error: Timeout was reached\"\n1907373 - Rebase to kube 1.20.0\n1907375 - Bump to latest available 1.20.x k8s - workloads team\n1907378 - Gather netnamespaces networking info\n1907380 - kube-rbac-proxy exposes tokens, has excessive verbosity\n1907381 - OLM fails to deploy an operator if its deployment template contains a description annotation that doesn\u0027t match the CSV one\n1907390 - prometheus-adapter: panic after k8s 1.20 bump\n1907399 - build log icon link on topology nodes cause app to reload\n1907407 - Buildah version not accessible\n1907421 - [4.6.1]oc-image-mirror command failed on \"error: unable to copy layer\"\n1907453 - Dev Perspective -\u003e running vm details -\u003e resources -\u003e no data\n1907454 - Install PodConnectivityCheck CRD with CNO\n1907459 - \"The Boot source is also maintained by Red Hat.\" is always shown for all boot sources\n1907475 - Unable to estimate the error rate of ingress across the connected fleet\n1907480 - `Active alerts` section throwing forbidden error for users. \n1907518 - Kamelets/Eventsource should be shown to user if they have create access\n1907543 - Korean timestamps are shown when users\u0027 language preferences are set to German-en-en-US\n1907610 - Update kubernetes deps to 1.20\n1907612 - Update kubernetes deps to 1.20\n1907621 - openshift/installer: bump cluster-api-provider-kubevirt version\n1907628 - Installer does not set primary subnet consistently\n1907632 - Operator Registry should update its kubernetes dependencies to 1.20\n1907639 - pass dual-stack node IPs to kubelet in dual-stack clusters\n1907644 - fix up handling of non-critical annotations on daemonsets/deployments\n1907660 - Pod list does not render cell height correctly when pod names are too long (dynamic table rerendering issue?)\n1907670 - CVE-2020-27846 crewjam/saml: authentication bypass in saml authentication\n1907671 - Ingress VIP assigned to two infra nodes simultaneously - keepalived process running in pods seems to fail\n1907767 - [e2e][automation]update test suite for kubevirt plugin\n1907770 - Recent RHCOS 47.83 builds (from rhcos-47.83.202012072210-0 on) don\u0027t allow master and worker nodes to boot\n1907792 - The `overrides` of the OperatorCondition cannot block the operator upgrade\n1907793 - Surface support info in VM template details\n1907812 - 4.7 to 4.6 downgrade stuck in clusteroperator storage\n1907822 - [OCP on OSP] openshift-install panic when checking quota with install-config have no flavor set\n1907863 - Quickstarts status not updating when starting the tour\n1907872 - dual stack with an ipv6 network fails on bootstrap phase\n1907874 - QE - Design Gherkin Scenarios for epic ODC-5057\n1907875 - No response when try to expand pvc with an invalid size\n1907876 - Refactoring record package to make gatherer configurable\n1907877 - QE - Automation- pipelines builder scripts\n1907883 - Fix Pipleine creation without namespace issue\n1907888 - Fix pipeline list page loader\n1907890 - Misleading and incomplete alert message shown in pipeline-parameters and pipeline-resources form\n1907892 - Unable to edit application deployed using \"From Devfile\" option\n1907893 - navSortUtils.spec.ts unit test failure\n1907896 - When a workload is added, Topology does not place the new items well\n1907908 - VM Wizard always uses VirtIO for the VM rootdisk regardless what is defined in common-template\n1907924 - Enable madvdontneed in OpenShift Images\n1907929 - Enable madvdontneed in OpenShift System Components Part 2\n1907936 - NTO is not reporting nto_profile_set_total metrics correctly after reboot\n1907947 - The kubeconfig saved in tenantcluster shouldn\u0027t include anything that is not related to the current context\n1907948 - OCM-O bump to k8s 1.20\n1907952 - bump to k8s 1.20\n1907972 - Update OCM link to open Insights tab\n1907989 - DataVolumes was intorduced in common templates - VM creation fails in the UI\n1907998 - Gather kube_pod_resource_request/limit metrics as exposed in upstream KEP 1916\n1908001 - [CVE-2020-10749] Update github.com/containernetworking/plugins to v.0.8.6 in egress-router-cni\n1908014 - e2e-aws-ansible and e2e-aws-helm are broken in ocp-release-operator-sdk\n1908035 - dynamic-demo-plugin build does not generate dist directory\n1908135 - quick search modal is not centered over topology\n1908145 - kube-scheduler-recovery-controller container crash loop when router pod is co-scheduled\n1908159 - [AWS C2S] MCO fails to sync cloud config\n1908171 - GCP: Installation fails when installing cluster with n1-custom-4-16384custom type (n1-custom-4-16384)\n1908180 - Add source for template is stucking in preparing pvc\n1908217 - CI: Server-Side Apply should work for oauth.openshift.io/v1: has no tokens\n1908231 - [Migration] The pods ovnkube-node are in CrashLoopBackOff after SDN to OVN\n1908277 - QE - Automation- pipelines actions scripts\n1908280 - Documentation describing `ignore-volume-az` is incorrect\n1908296 - Fix pipeline builder form yaml switcher validation issue\n1908303 - [CVE-2020-28367 CVE-2020-28366] Remove CGO flag from rhel Dockerfile in Egress-Router-CNI\n1908323 - Create button missing for PLR in the search page\n1908342 - The new pv_collector_total_pv_count is not reported via telemetry\n1908344 - [vsphere-problem-detector] CheckNodeProviderID and CheckNodeDiskUUID have the same name\n1908347 - CVO overwrites ValidatingWebhookConfiguration for snapshots\n1908349 - Volume snapshot tests are failing after 1.20 rebase\n1908353 - QE - Automation- pipelines runs scripts\n1908361 - bump to k8s 1.20\n1908367 - QE - Automation- pipelines triggers scripts\n1908370 - QE - Automation- pipelines secrets scripts\n1908375 - QE - Automation- pipelines workspaces scripts\n1908381 - Go Dependency Fixes for Devfile Lib\n1908389 - Loadbalancer Sync failing on Azure\n1908400 - Tests-e2e, increase timeouts, re-add TestArchiveUploadedAndResultsReceived\n1908407 - Backport Upstream 95269 to fix potential crash in kubelet\n1908410 - Exclude Yarn from VSCode search\n1908425 - Create Role Binding form subject type and name are undefined when All Project is selected\n1908431 - When the marketplace-operator pod get\u0027s restarted, the custom catalogsources are gone, as well as the pods\n1908434 - Remove \u0026apos from metal3-plugin internationalized strings\n1908437 - Operator backed with no icon has no badge associated with the CSV tag\n1908459 - bump to k8s 1.20\n1908461 - Add bugzilla component to OWNERS file\n1908462 - RHCOS 4.6 ostree removed dhclient\n1908466 - CAPO AZ Screening/Validating\n1908467 - Zoom in and zoom out in topology package should be sentence case\n1908468 - [Azure][4.7] Installer can\u0027t properly parse instance type with non integer memory size\n1908469 - nbdb failed to come up while bringing up OVNKubernetes cluster\n1908471 - OLM should bump k8s dependencies to 1.20\n1908484 - oc adm release extract --cloud=aws --credentials-requests dumps all manifests\n1908493 - 4.7-e2e-metal-ipi-ovn-dualstack intermittent test failures, worker hostname is overwritten by NM\n1908545 - VM clone dialog does not open\n1908557 - [e2e][automation]Miss css id on bootsource and reviewcreate step on wizard\n1908562 - Pod readiness is not being observed in real world cases\n1908565 - [4.6] Cannot filter the platform/arch of the index image\n1908573 - Align the style of flavor\n1908583 - bootstrap does not run on additional networks if configured for master in install-config\n1908596 - Race condition on operator installation\n1908598 - Persistent Dashboard shows events for all provisioners\n1908641 - Go back to Catalog Page link on Virtual Machine page vanishes on empty state\n1908648 - Skip TestKernelType test on OKD, adjust TestExtensions\n1908650 - The title of customize wizard is inconsistent\n1908654 - cluster-api-provider: volumes and disks names shouldn\u0027t change by machine-api-operator\n1908675 - Reenable [sig-storage] CSI mock volume CSI FSGroupPolicy [LinuxOnly] should modify fsGroup if fsGroupPolicy=default [Suite:openshift/conformance/parallel] [Suite:k8s]\n1908687 - Option to save user settings separate when using local bridge (affects console developers only)\n1908697 - Show `kubectl diff ` command in the oc diff help page\n1908715 - Pressing the arrow up key when on topmost quick-search list item it should loop back to bottom\n1908716 - UI breaks on click of sidebar of ksvc (if revisions not up) in topology on 4.7 builds\n1908717 - \"missing unit character in duration\" error in some network dashboards\n1908746 - [Safari] Drop Shadow doesn\u0027t works as expected on hover on workload\n1908747 - stale S3 CredentialsRequest in CCO manifest\n1908758 - AWS: NLB timeout value is rejected by AWS cloud provider after 1.20 rebase\n1908830 - RHCOS 4.6 - Missing Initiatorname\n1908868 - Update empty state message for EventSources and Channels tab\n1908880 - 4.7 aws-serial CI: NoExecuteTaintManager Single Pod [Serial] eventually evict pod with finite tolerations from tainted nodes\n1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference\n1908888 - Dualstack does not work with multiple gateways\n1908889 - Bump CNO to k8s 1.20\n1908891 - TestDNSForwarding DNS operator e2e test is failing frequently\n1908914 - CNO: upgrade nodes before masters\n1908918 - Pipeline builder yaml view sidebar is not responsive\n1908960 - QE - Design Gherkin Scenarios\n1908971 - Gherkin Script for pipeline debt 4.7\n1908983 - i18n: Add Horizontal Pod Autoscaler action menu is not translated\n1908997 - Unsupported access mode should not be available when creating pvc by cinder-csi-driver/gcp-pd-csi-driver from web-console\n1908998 - [cinder-csi-driver] doesn\u0027t detect the credentials change\n1909004 - \"No datapoints found\" for RHEL node\u0027s filesystem graph\n1909005 - i18n: workloads list view heading is not translated\n1909012 - csi snapshot webhook does not block any invalid update for volumesnapshot and volumesnapshotcontent objects\n1909027 - Disks option of Sectected capacity chart shows HDD disk even on selection of SDD disk type\n1909043 - OCP + OCS 4.7 Internal - Storage cluster creation throws warning when zone=0 in VMware\n1909067 - Web terminal should keep latest output when connection closes\n1909070 - PLR and TR Logs component is not streaming as fast as tkn\n1909092 - Error Message should not confuse user on Channel form\n1909096 - OCP 4.7+OCS 4.7 - The Requested Cluster Capacity field needs to include the selected capacity in calculation in Review and Create Page\n1909108 - Machine API components should use 1.20 dependencies\n1909116 - Catalog Sort Items dropdown is not aligned on Firefox\n1909198 - Move Sink action option is not working\n1909207 - Accessibility Issue on monitoring page\n1909236 - Remove pinned icon overlap on resource name\n1909249 - Intermittent packet drop from pod to pod\n1909276 - Accessibility Issue on create project modal\n1909289 - oc debug of an init container no longer works\n1909290 - Logging may be broken due to mix of k8s.io/klog v1 and v2\n1909358 - registry.redhat.io/redhat/community-operator-index:latest only have hyperfoil-bundle\n1909453 - Boot disk RAID can corrupt ESP if UEFI firmware writes to it\n1909455 - Boot disk RAID will not boot if the primary disk enumerates but fails I/O\n1909464 - Build operator-registry with golang-1.15\n1909502 - NO_PROXY is not matched between bootstrap and global cluster setting which lead to desired master machineconfig is not found\n1909521 - Add kubevirt cluster type for e2e-test workflow\n1909527 - [IPI Baremetal] After upgrade from 4.6 to 4.7 metal3 pod does not get created\n1909587 - [OCP4] all of the OCP master nodes with soft-anti-affinity run on the same OSP node\n1909610 - Fix available capacity when no storage class selected\n1909678 - scale up / down buttons available on pod details side panel\n1909723 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder \u0026 base images to be consistent with ART\n1909730 - unbound variable error if EXTRA_PKGS_LIST is not defined\n1909739 - Arbiter request data changes\n1909744 - cluster-api-provider-openstack: Bump gophercloud\n1909790 - PipelineBuilder yaml view cannot be used for editing a pipeline\n1909791 - Update standalone kube-proxy config for EndpointSlice\n1909792 - Empty states for some details page subcomponents are not i18ned\n1909815 - Perspective switcher is only half-i18ned\n1909821 - OCS 4.7 LSO installation blocked because of Error \"Invalid value: \"integer\": spec.flexibleScaling in body\n1909836 - operator-install-global Cypress test was failing in OLM as it depends on an operator that isn\u0027t installed in CI\n1909864 - promote-release-openshift-machine-os-content-e2e-aws-4.5 is perm failing\n1909911 - [OVN]EgressFirewall caused a segfault\n1909943 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument\n1909958 - Support Quick Start Highlights Properly\n1909978 - ignore-volume-az = yes not working on standard storageClass\n1909981 - Improve statement in template select step\n1909992 - Fail to pull the bundle image when using the private index image\n1910024 - Reload issue in latest(4.7) UI code on 4.6 cluster locally in dev\n1910036 - QE - Design Gherkin Scenarios ODC-4504\n1910049 - UPI: ansible-galaxy is not supported\n1910127 - [UPI on oVirt]: Improve UPI Documentation\n1910140 - fix the api dashboard with changes in upstream kube 1.20\n1910160 - If two OperatorConditions include the same deployments they will keep updating the deployment\u0027s containers with the OPERATOR_CONDITION_NAME Environment Variable\n1910165 - DHCP to static lease script doesn\u0027t handle multiple addresses\n1910305 - [Descheduler] - The minKubeVersion should be 1.20.0\n1910409 - Notification drawer is not localized for i18n\n1910459 - Could not provision gcp volume if delete secret gcp-pd-cloud-credentials\n1910492 - KMS details are auto-populated on the screen in next attempt at Storage cluster creation\n1910501 - Installed Operators-\u003eOperand required: Clicking on cancel in Storage cluster page takes back to the Install Operator page\n1910533 - [OVN] It takes about 5 minutes for EgressIP failover to work\n1910581 - library-go: proxy ENV is not injected into csi-driver-controller which lead to storage operator never get ready\n1910666 - Creating a Source Secret from type SSH-Key should use monospace font for better usability\n1910738 - OCP 4.7 Installation fails on VMWare due to 1 worker that is degraded\n1910739 - Redfish-virtualmedia (idrac) deploy fails on \"The Virtual Media image server is already connected\"\n1910753 - Support Directory Path to Devfile\n1910805 - Missing translation for Pipeline status and breadcrumb text\n1910829 - Cannot delete a PVC if the dv\u0027s phase is WaitForFirstConsumer\n1910840 - Show Nonexistent command info in the `oc rollback -h` help page\n1910859 - breadcrumbs doesn\u0027t use last namespace\n1910866 - Unify templates string\n1910870 - Unify template dropdown action\n1911016 - Prometheus unable to mount NFS volumes after upgrading to 4.6\n1911129 - Monitoring charts renders nothing when switching from a Deployment to \"All workloads\"\n1911176 - [MSTR-998] Wrong text shown when hovering on lines of charts in API Performance dashboard\n1911212 - [MSTR-998] API Performance Dashboard \"Period\" drop-down has a choice \"$__auto_interval_period\" which can bring \"1:154: parse error: missing unit character in duration\"\n1911213 - Wrong and misleading warning for VMs that were created manually (not from template)\n1911257 - [aws-c2s] failed to create cluster, kube-cloud-config was not created\n1911269 - waiting for the build message present when build exists\n1911280 - Builder images are not detected for Dotnet, Httpd, NGINX\n1911307 - Pod Scale-up requires extra privileges in OpenShift web-console\n1911381 - \"Select Persistent Volume Claim project\" shows in customize wizard when select a source available template\n1911382 - \"source volumeMode (Block) and target volumeMode (Filesystem) do not match\" shows in VM Error\n1911387 - Hit error - \"Cannot read property \u0027value\u0027 of undefined\" while creating VM from template\n1911408 - [e2e][automation] Add auto-clone cli tests and new flow of VM creation\n1911418 - [v2v] The target storage class name is not displayed if default storage class is used\n1911434 - git ops empty state page displays icon with watermark\n1911443 - SSH Cretifiaction field should be validated\n1911465 - IOPS display wrong unit\n1911474 - Devfile Application Group Does Not Delete Cleanly (errors)\n1911487 - Pruning Deployments should use ReplicaSets instead of ReplicationController\n1911574 - Expose volume mode on Upload Data form\n1911617 - [CNV][UI] Failure to add source to VM template when no default storage class is defined\n1911632 - rpm-ostree command fail due to wrong options when updating ocp-4.6 to 4.7 on worker nodes with rt-kernel\n1911656 - using \u0027operator-sdk run bundle\u0027 to install operator successfully, but the command output said \u0027Failed to run bundle\u0027\u0027\n1911664 - [Negative Test] After deleting metal3 pod, scaling worker stuck on provisioning state\n1911782 - Descheduler should not evict pod used local storage by the PVC\n1911796 - uploading flow being displayed before submitting the form\n1912066 - The ansible type operator\u0027s manager container is not stable when managing the CR\n1912077 - helm operator\u0027s default rbac forbidden\n1912115 - [automation] Analyze job keep failing because of \u0027JavaScript heap out of memory\u0027\n1912237 - Rebase CSI sidecars for 4.7\n1912381 - [e2e][automation] Miss css ID on Create Network Attachment Definition page\n1912409 - Fix flow schema deployment\n1912434 - Update guided tour modal title\n1912522 - DNS Operator e2e test: TestCoreDNSImageUpgrade is fundamentally broken\n1912523 - Standalone pod status not updating in topology graph\n1912536 - Console Plugin CR for console-demo-plugin has wrong apiVersion\n1912558 - TaskRun list and detail screen doesn\u0027t show Pending status\n1912563 - p\u0026f: carry 97206: clean up executing request on panic\n1912565 - OLM macOS local build broken by moby/term dependency\n1912567 - [OCP on RHV] Node becomes to \u0027NotReady\u0027 status when shutdown vm from RHV UI only on the second deletion\n1912577 - 4.1/4.2-\u003e4.3-\u003e...-\u003e 4.7 upgrade is stuck during 4.6-\u003e4.7 with co/openshift-apiserver Degraded, co/network not Available and several other components pods CrashLoopBackOff\n1912590 - publicImageRepository not being populated\n1912640 - Go operator\u0027s controller pods is forbidden\n1912701 - Handle dual-stack configuration for NIC IP\n1912703 - multiple queries can\u0027t be plotted in the same graph under some conditons\n1912730 - Operator backed: In-context should support visual connector if SBO is not installed\n1912828 - Align High Performance VMs with High Performance in RHV-UI\n1912849 - VM from wizard - default flavor does not match the actual flavor set by common templates\n1912852 - VM from wizard - available VM templates - \"storage\" field is \"0 B\"\n1912888 - recycler template should be moved to KCM operator\n1912907 - Helm chart repository index can contain unresolvable relative URL\u0027s\n1912916 - Set external traffic policy to cluster for IBM platform\n1912922 - Explicitly specifying the operator generated default certificate for an ingress controller breaks the ingress controller\n1912938 - Update confirmation modal for quick starts\n1912942 - cluster-storage-operator: proxy ENV is not injected into vsphere-problem-detector deployment\n1912944 - cluster-storage-operator: proxy ENV is not injected into Manila CSI driver operator deployment\n1912945 - aws-ebs-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912946 - gcp-pd-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912947 - openstack-cinder-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912948 - csi-driver-manila-operator: proxy ENV is not injected into the CSI driver\n1912949 - ovirt-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912977 - rebase upstream static-provisioner\n1913006 - Remove etcd v2 specific alerts with etcd_http* metrics\n1913011 - [OVN] Pod\u0027s external traffic not use egressrouter macvlan ip as a source ip\n1913037 - update static-provisioner base image\n1913047 - baremetal clusteroperator progressing status toggles between true and false when cluster is in a steady state\n1913085 - Regression OLM uses scoped client for CRD installation\n1913096 - backport: cadvisor machine metrics are missing in k8s 1.19\n1913132 - The installation of Openshift Virtualization reports success early before it \u0027s succeeded eventually\n1913154 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root\n1913196 - Guided Tour doesn\u0027t handle resizing of browser\n1913209 - Support modal should be shown for community supported templates\n1913226 - [Migration] The SDN migration rollback failed if customize vxlanPort\n1913249 - update info alert this template is not aditable\n1913285 - VM list empty state should link to virtualization quick starts\n1913289 - Rebase AWS EBS CSI driver for 4.7\n1913292 - OCS 4.7 Installation failed over vmware when arbiter was enabled, as flexibleScaling is also getting enabled\n1913297 - Remove restriction of taints for arbiter node\n1913306 - unnecessary scroll bar is present on quick starts panel\n1913325 - 1.20 rebase for openshift-apiserver\n1913331 - Import from git: Fails to detect Java builder\n1913332 - Pipeline visualization breaks the UI when multiple taskspecs are used\n1913343 - (release-4.7) Added changelog file for insights-operator\n1913356 - (release-4.7) Implemented gathering specific logs from openshift apiserver operator\n1913371 - Missing i18n key \"Administrator\" in namespace \"console-app\" and language \"en.\"\n1913386 - users can see metrics of namespaces for which they don\u0027t have rights when monitoring own services with prometheus user workloads\n1913420 - Time duration setting of resources is not being displayed\n1913536 - 4.6.9 -\u003e 4.7 upgrade hangs. RHEL 7.9 worker stuck on \"error enabling unit: Failed to execute operation: File exists\\\\n\\\"\n1913554 - Recording rule for ingress error fraction SLI is incorrect, uses irate instead of increase\n1913560 - Normal user cannot load template on the new wizard\n1913563 - \"Virtual Machine\" is not on the same line in create button when logged with normal user\n1913567 - Tooltip data should be same for line chart or stacked chart, display data value same as the table\n1913568 - Normal user cannot create template\n1913582 - [Migration]SDN to OVN migration stucks on MCO for rhel worker\n1913585 - Topology descriptive text fixes\n1913608 - Table data contains data value None after change time range in graph and change back\n1913651 - Improved Red Hat image and crashlooping OpenShift pod collection\n1913660 - Change location and text of Pipeline edit flow alert\n1913685 - OS field not disabled when creating a VM from a template\n1913716 - Include additional use of existing libraries\n1913725 - Refactor Insights Operator Plugin states\n1913736 - Regression: fails to deploy computes when using root volumes\n1913747 - Update operator to kubernetes 1.20.1 to pickup upstream fixes\n1913751 - add third-party network plugin test suite to openshift-tests\n1913783 - QE-To fix the merging pr issue, commenting the afterEach() block\n1913807 - Template support badge should not be shown for community supported templates\n1913821 - Need definitive steps about uninstalling descheduler operator\n1913851 - Cluster Tasks are not sorted in pipeline builder\n1913864 - BuildConfig YAML template references ruby ImageStreamTag that no longer exists\n1913951 - Update the Devfile Sample Repo to an Official Repo Host\n1913960 - Cluster Autoscaler should use 1.20 dependencies\n1913969 - Field dependency descriptor can sometimes cause an exception\n1914060 - Disk created from \u0027Import via Registry\u0027 cannot be used as boot disk\n1914066 - [sriov] sriov dp pod crash when delete ovs HW offload policy\n1914090 - Grafana - The resulting dataset is too large to graph (OCS RBD volumes being counted as disks)\n1914119 - vsphere problem detector operator has no permission to update storages.operator.openshift.io instances\n1914125 - Still using /dev/vde as default device path when create localvolume\n1914183 - Empty NAD page is missing link to quickstarts\n1914196 - target port in `from dockerfile` flow does nothing\n1914204 - Creating VM from dev perspective may fail with template not found error\n1914209 - Associate image secret name to pipeline serviceaccount imagePullSecrets\n1914212 - [e2e][automation] Add test to validate bootable disk souce\n1914250 - ovnkube-node fails on master nodes when both DHCPv6 and SLAAC addresses are configured on nodes\n1914284 - Upgrade to OCP 4.6.9 results in cluster-wide DNS and connectivity issues due to bad NetworkPolicy flows\n1914287 - Bring back selfLink\n1914301 - User VM Template source should show the same provider as template itself\n1914303 - linuxptp-daemon is not forwarding ptp4l stderr output to openshift logs\n1914309 - /terminal page when WTO not installed shows nonsensical error\n1914334 - order of getting started samples is arbitrary\n1914343 - [sig-imageregistry][Feature:ImageTriggers] Annotation trigger reconciles after the image is overwritten [Suite:openshift/conformance/parallel] timeout on s390x\n1914349 - Increase and decrease buttons in max and min pods in HPA page has distorted UI\n1914405 - Quick search modal should be opened when coming back from a selection\n1914407 - Its not clear that node-ca is running as non-root\n1914427 - Count of pods on the dashboard is incorrect\n1914439 - Typo in SRIOV port create command example\n1914451 - cluster-storage-operator pod running as root\n1914452 - oc image append, oc image extract outputs wrong suggestion to use --keep-manifest-list=true\n1914642 - Customize Wizard Storage tab does not pass validation\n1914723 - SamplesTBRInaccessibleOnBoot Alert has a misspelling\n1914793 - device names should not be translated\n1914894 - Warn about using non-groupified api version\n1914926 - webdriver-manager pulls incorrect version of ChomeDriver due to a bug\n1914932 - Put correct resource name in relatedObjects\n1914938 - PVC disk is not shown on customization wizard general tab\n1914941 - VM Template rootdisk is not deleted after fetching default disk bus\n1914975 - Collect logs from openshift-sdn namespace\n1915003 - No estimate of average node readiness during lifetime of a cluster\n1915027 - fix MCS blocking iptables rules\n1915041 - s3:ListMultipartUploadParts is relied on implicitly\n1915079 - Canary controller should not periodically rotate the canary route endpoint for performance reasons\n1915080 - Large number of tcp connections with shiftstack ocp cluster in about 24 hours\n1915085 - Pods created and rapidly terminated get stuck\n1915114 - [aws-c2s] worker machines are not create during install\n1915133 - Missing default pinned nav items in dev perspective\n1915176 - Update snapshot API CRDs to v1 in web-console when creating volumesnapshot related resource\n1915187 - Remove the \"Tech preview\" tag in web-console for volumesnapshot\n1915188 - Remove HostSubnet anonymization\n1915200 - [OCP 4.7+ OCS 4.6]Arbiter related Note should not show up during UI deployment\n1915217 - OKD payloads expect to be signed with production keys\n1915220 - Remove dropdown workaround for user settings\n1915235 - Failed to upgrade to 4.7 from 4.6 due to the machine-config failure\n1915262 - When deploying with assisted install the CBO operator is installed and enabled without metal3 pod\n1915277 - [e2e][automation]fix cdi upload form test\n1915295 - [BM][IP][Dualstack] Installation failed - operators report dial tcp 172.30.0.1:443: i/o timeout\n1915304 - Updating scheduling component builder \u0026 base images to be consistent with ART\n1915312 - Prevent schedule Linux openshift-network-diagnostics pod on Windows node\n1915318 - [Metal] bareMetal IPI - cannot interact with toolbox container after first execution only in parallel from different connection\n1915348 - [RFE] linuxptp operator needs to expose the uds_address_socket to be used by an application pod\n1915357 - Dev Catalog doesn\u0027t load anything if virtualization operator is installed\n1915379 - New template wizard should require provider and make support input a dropdown type\n1915408 - Failure in operator-registry kind e2e test\n1915416 - [Descheduler] descheduler evicts pod which does not have any ownerRef or descheduler evict annotation\n1915460 - Cluster name size might affect installations\n1915500 - [aws c2s] kube-controller-manager crash loops trying to fetch the AWS instance\n1915540 - Silent 4.7 RHCOS install failure on ppc64le\n1915579 - [Metal] redhat-support-tool became unavailable after tcpdump usage (BareMetal IPI)\n1915582 - p\u0026f: carry upstream pr 97860\n1915594 - [e2e][automation] Improve test for disk validation\n1915617 - Bump bootimage for various fixes\n1915624 - \"Please fill in the following field: Template provider\" blocks customize wizard\n1915627 - Translate Guided Tour text. \n1915643 - OCP4.6 to 4.7 upgrade failed due to manila csi driver operator sync error\n1915647 - Intermittent White screen when the connector dragged to revision\n1915649 - \"Template support\" pop up is not a warning; checkbox text should be rephrased\n1915654 - [e2e][automation] Add a verification for Afinity modal should hint \"Matching node found\"\n1915661 - Can\u0027t run the \u0027oc adm prune\u0027 command in a pod\n1915672 - Kuryr doesn\u0027t work with selfLink disabled. \n1915674 - Golden image PVC creation - storage size should be taken from the template\n1915685 - Message for not supported template is not clear enough\n1915760 - Need to increase timeout to wait rhel worker get ready\n1915793 - quick starts panel syncs incorrectly across browser windows\n1915798 - oauth connection errors for openshift console pods on an OVNKube OCP 4.7 cluster\n1915818 - vsphere-problem-detector: use \"_totals\" in metrics\n1915828 - Latest Dell firmware (04.40.00.00) fails to install IPI on BM using idrac-virtualmedia protocol\n1915859 - vsphere-problem-detector: does not report ESXi host version nor VM HW version\n1915871 - operator-sdk version in new downstream image should be v1.2.0-ocp not v4.7.0\n1915879 - Pipeline Dashboard tab Rename to Pipeline Metrics\n1915885 - Kuryr doesn\u0027t support workers running on multiple subnets\n1915898 - TaskRun log output shows \"undefined\" in streaming\n1915907 - test/cmd/builds.sh uses docker.io\n1915912 - sig-storage-csi-snapshotter image not available\n1915926 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder \u0026 base images to be consistent with ART\n1915929 - A11y Violation: svg-img-alt for time axis of Utilization Card on Cluster Dashboard\n1915939 - Resizing the browser window removes Web Terminal Icon\n1915945 - [sig-scheduling] SchedulerPreemption [Serial] validates basic preemption works [Conformance]\n1915959 - Baremetal cluster operator is included in a ROKS installation of 4.7\n1915962 - ROKS: manifest with machine health check fails to apply in 4.7\n1915972 - Global configuration breadcrumbs do not work as expected\n1915981 - Install ethtool and conntrack in container for debugging\n1915995 - \"Edit RoleBinding Subject\" action under RoleBinding list page kebab actions causes unhandled exception\n1915998 - Installer bootstrap node setting of additional subnets inconsistent with additional security groups\n1916021 - OLM enters infinite loop if Pending CSV replaces itself\n1916056 - Need Visual Web Terminal metric enabled for OCP monitoring telemetry\n1916081 - non-existant should be non-existent in CloudCredentialOperatorTargetNamespaceMissing alert\u0027s annotations\n1916099 - VM creation - customization wizard - user should be allowed to delete and re-create root disk\n1916126 - [e2e][automation] Help fix tests for vm guest-agent and next-run-configuration\n1916145 - Explicitly set minimum versions of python libraries\n1916164 - Update csi-driver-nfs builder \u0026 base images to be consistent with ART\n1916221 - csi-snapshot-controller-operator: bump dependencies for 4.7\n1916271 - Known issues should mention failure to apply soft-anti-affinity to masters beyond the third\n1916363 - [OVN] ovs-configuration.service reports as failed within all nodes using version 4.7.0-fc.2\n1916379 - error metrics from vsphere-problem-detector should be gauge\n1916382 - Can\u0027t create ext4 filesystems with Ignition\n1916384 - 4.5.15 and later cluster-version operator does not sync ClusterVersion status before exiting, leaving \u0027verified: false\u0027 even for verified updates\n1916401 - Deleting an ingress controller with a bad DNS Record hangs\n1916417 - [Kuryr] Must-gather does not have all Custom Resources information\n1916419 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image\n1916454 - teach CCO about upgradeability from 4.6 to 4.7\n1916486 - [OCP RHV] [Docs] Update RHV CSI provisioning section in OCP documenation\n1916502 - Boot disk mirroring fails with mdadm error\n1916524 - Two rootdisk shows on storage step\n1916580 - Default yaml is broken for VM and VM template\n1916621 - oc adm node-logs examples are wrong\n1916642 - [zh_CN] Redundant period in Secrets - Create drop down menu - Key value secret. \n1916692 - Possibly fails to destroy LB and thus cluster\n1916711 - Update Kube dependencies in MCO to 1.20.0\n1916747 - remove links to quick starts if virtualization operator isn\u0027t updated to 2.6\n1916764 - editing a workload with no application applied, will auto fill the app\n1916834 - Pipeline Metrics - Text Updates\n1916843 - collect logs from openshift-sdn-controller pod\n1916853 - cluster will not gracefully recover if openshift-etcd namespace is removed\n1916882 - OCS 4.7 LSO : wizard (Discover disks and create storageclass) does not show zone when topology.kubernetes.io/zone are added manually\n1916888 - OCS wizard Donor chart does not get updated when `Device Type` is edited\n1916938 - Using 4.6 install-config.yaml file with lbFloatingIP results in validation error \"Forbidden: cannot specify lbFloatingIP and apiFloatingIP together\"\n1916949 - ROKS: manifests in openshift-oauth-apiserver ns fails to create with non-existent namespace\n1917101 - [UPI on oVirt] - \u0027RHCOS image\u0027 topic isn\u0027t located in the right place in UPI document\n1917114 - Upgrade from 4.5.9 to 4.7 fails as authentication operator is Degraded due to \u0027\"ProxyConfigController\" controller failed to sync \"key\"\u0027 error\n1917117 - Common templates - disks screen: invalid disk name\n1917124 - Custom template - clone existing PVC - the name of the target VM\u0027s data volume is hard-coded; only one VM can be created\n1917146 - [oVirt] Consume 23-10 ovirt sdk- csi operator\n1917147 - [oVirt] csi operator panics if ovirt-engine suddenly becomes unavailable. \n1917148 - [oVirt] Consume 23-10 ovirt sdk\n1917239 - Monitoring time options overlaps monitoring tab navigation when Quickstart panel is opened\n1917272 - Should update the default minSize to 1Gi when create localvolumeset on web console\n1917303 - [automation][e2e] make kubevirt-plugin gating job mandatory\n1917315 - localvolumeset-local-provisoner-xxx pods are not killed after upgrading from 4.6 to 4.7\n1917327 - annotations.message maybe wrong for NTOPodsNotReady alert\n1917367 - Refactor periodic.go\n1917371 - Add docs on how to use the built-in profiler\n1917372 - Application metrics are shown on Metrics dashboard but not in linked Prometheus UI in OCP management console\n1917395 - pv-pool backing store name restriction should be at 43 characters from the ocs ui\n1917484 - [BM][IPI] Failed to scale down machineset\n1917522 - Deprecate --filter-by-os in oc adm catalog mirror\n1917537 - controllers continuously busy reconciling operator\n1917551 - use min_over_time for vsphere prometheus alerts\n1917585 - OLM Operator install page missing i18n\n1917587 - Manila CSI operator becomes degraded if user doesn\u0027t have permissions to list share types\n1917605 - Deleting an exgw causes pods to no longer route to other exgws\n1917614 - [aws c2s] ingress operator uses unavailable resourcegrouptaggings API\n1917656 - Add to Project/application for eventSources from topology shows 404\n1917658 - Show TP badge for sources powered by camel connectors in create flow\n1917660 - Editing parallelism of job get error info\n1917678 - Could not provision pv when no symlink and target found on rhel worker\n1917679 - Hide double CTA in admin pipelineruns tab\n1917683 - `NodeTextFileCollectorScrapeError` alert in OCP 4.6 cluster. \n1917759 - Console operator panics after setting plugin that does not exists to the console-operator config\n1917765 - ansible-operator version in downstream image should be v1.3.0 not v4.7.0\n1917770 - helm-operator version in downstream image should be v1.3.0 not v4.7.0\n1917799 - Gather s list of names and versions of installed OLM operators\n1917803 - [sig-storage] Pod Disks should be able to delete a non-existent PD without error\n1917814 - Show Broker create option in eventing under admin perspective\n1917838 - MachineSet scaling from 0 is not available or evaluated incorrectly for the new or changed instance types\n1917872 - [oVirt] rebase on latest SDK 2021-01-12\n1917911 - network-tools needs ovnkube-trace binary from ovn-kubernetes image\n1917938 - upgrade version of dnsmasq package\n1917942 - Canary controller causes panic in ingress-operator\n1918019 - Undesired scrollbars in markdown area of QuickStart\n1918068 - Flaky olm integration tests\n1918085 - reversed name of job and namespace in cvo log\n1918112 - Flavor is not editable if a customize VM is created from cli\n1918129 - Update IO sample archive with missing resources \u0026 remove IP anonymization from clusteroperator resources\n1918132 - i18n: Volume Snapshot Contents menu is not translated\n1918133 - [e2e][automation] Fix ocp 4.7 existing tests - part2\n1918140 - Deployment openstack-cinder-csi-driver-controller and openstack-manila-csi-controllerplugin doesn\u0027t be installed on OSP\n1918153 - When `\u0026` character is set as an environment variable in a build config it is getting converted as `\\u0026`\n1918185 - Capitalization on PLR details page\n1918287 - [ovirt] ovirt csi driver is flooding RHV with API calls and spam the event UI with new connections\n1918318 - Kamelet connector\u0027s are not shown in eventing section under Admin perspective\n1918351 - Gather SAP configuration (SCC \u0026 ClusterRoleBinding)\n1918375 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews\n1918395 - [ovirt] increase livenessProbe period\n1918415 - MCD nil pointer on dropins\n1918438 - [ja_JP, zh_CN] Serverless i18n misses\n1918440 - Kernel Arguments get reapplied even when no new kargs has been added in MachineConfig\n1918471 - CustomNoUpgrade Feature gates are not working correctly\n1918558 - Supermicro nodes boot to PXE upon reboot after successful deployment to disk\n1918622 - Updating ose-jenkins-agent-maven builder \u0026 base images to be consistent with ART\n1918623 - Updating ose-jenkins-agent-nodejs-12 builder \u0026 base images to be consistent with ART\n1918625 - Updating ose-jenkins-agent-nodejs-10 builder \u0026 base images to be consistent with ART\n1918635 - Updating openshift-jenkins-2 builder \u0026 base images to be consistent with ART #1197\n1918639 - Event listener with triggerRef crashes the console\n1918648 - Subscription page doesn\u0027t show InstallPlan correctly\n1918716 - Manilacsi becomes degraded even though it is not available with the underlying Openstack\n1918748 - helmchartrepo is not http(s)_proxy-aware\n1918757 - Consistant fallures of features/project-creation.feature Cypress test in CI\n1918803 - Need dedicated details page w/ global config breadcrumbs for \u0027KnativeServing\u0027 plugin\n1918826 - Insights popover icons are not horizontally aligned\n1918879 - need better debug for bad pull secrets\n1918958 - The default NMstate instance from the operator is incorrect\n1919097 - Close bracket \")\" missing at the end of the sentence in the UI\n1919231 - quick search modal cut off on smaller screens\n1919259 - Make \"Add x\" singular in Pipeline Builder\n1919260 - VM Template list actions should not wrap\n1919271 - NM prepender script doesn\u0027t support systemd-resolved\n1919341 - Updating ose-jenkins-agent-maven builder \u0026 base images to be consistent with ART\n1919360 - Need managed-cluster-info metric enabled for OCP monitoring telemetry\n1919379 - dotnet logo out of date\n1919387 - Console login fails with no error when it can\u0027t write to localStorage\n1919396 - A11y Violation: svg-img-alt on Pod Status ring\n1919407 - OpenStack IPI has three-node control plane limitation, but InstallConfigs aren\u0027t verified\n1919750 - Search InstallPlans got Minified React error\n1919778 - Upgrade is stuck in insights operator Degraded with \"Source clusterconfig could not be retrieved\" until insights operator pod is manually deleted\n1919823 - OCP 4.7 Internationalization Chinese tranlate issue\n1919851 - Visualization does not render when Pipeline \u0026 Task share same name\n1919862 - The tip information for `oc new-project --skip-config-write` is wrong\n1919876 - VM created via customize wizard cannot inherit template\u0027s PVC attributes\n1919877 - Click on KSVC breaks with white screen\n1919879 - The toolbox container name is changed from \u0027toolbox-root\u0027 to \u0027toolbox-\u0027 in a chroot environment\n1919945 - user entered name value overridden by default value when selecting a git repository\n1919968 - [release-4.7] Undiagnosed panic detected in pod runtime.go:76: invalid memory address or nil pointer dereference\n1919970 - NTO does not update when the tuned profile is updated. \n1919999 - Bump Cluster Resource Operator Golang Versions\n1920027 - machine-config-operator consistently failing during 4.6 to 4.7 upgrades and clusters do not install successfully with proxy configuration\n1920200 - user-settings network error results in infinite loop of requests\n1920205 - operator-registry e2e tests not working properly\n1920214 - Bump golang to 1.15 in cluster-resource-override-admission\n1920248 - re-running the pipelinerun with pipelinespec crashes the UI\n1920320 - VM template field is \"Not available\" if it\u0027s created from common template\n1920367 - When creating localvolumeset instance from the web console, the title for setting volumeMode is `Disk Mode`\n1920368 - Fix containers creation issue resulting in runc running on Guaranteed Pod CPUs\n1920390 - Monitoring \u003e Metrics graph shifts to the left when clicking the \"Stacked\" option and when toggling data series lines on / off\n1920426 - Egress Router CNI OWNERS file should have ovn-k team members\n1920427 - Need to update `oc login` help page since we don\u0027t support prompt interactively for the username\n1920430 - [V2V] [UI] Browser window becomes empty when running import wizard for the first time\n1920438 - openshift-tuned panics on turning debugging on/off. \n1920445 - e2e-gcp-ovn-upgrade job is actually using openshift-sdn\n1920481 - kuryr-cni pods using unreasonable amount of CPU\n1920509 - wait for port 6443 to be open in the kube-scheduler container; use ss instead of lsof\n1920524 - Topology graph crashes adding Open Data Hub operator\n1920526 - catalog operator causing CPU spikes and bad etcd performance\n1920551 - Boot Order is not editable for Templates in \"openshift\" namespace\n1920555 - bump cluster-resource-override-admission api dependencies\n1920571 - fcp multipath will not recover failed paths automatically\n1920619 - Remove default scheduler profile value\n1920655 - Console should not show the Create Autoscaler link in cluster settings when the CRD is not present\n1920674 - MissingKey errors in bindings namespace\n1920684 - Text in language preferences modal is misleading\n1920695 - CI is broken because of bad image registry reference in the Makefile\n1920756 - update generic-admission-server library to get the system:masters authorization optimization\n1920769 - [Upgrade] OCP upgrade from 4.6.13 to 4.7.0-fc.4 for \"network-check-target\" failed when \"defaultNodeSelector\" is set\n1920771 - i18n: Delete persistent volume claim drop down is not translated\n1920806 - [OVN]Nodes lost network connection after reboot on the vSphere UPI\n1920912 - Unable to power off BMH from console\n1920981 - When OCS was deployed with arbiter mode enable add capacity is increasing the count by \"2\"\n1920984 - [e2e][automation] some menu items names are out dated\n1921013 - Gather PersistentVolume definition (if any) used in image registry config\n1921023 - Do not enable Flexible Scaling to true for Internal mode clusters(revert to 4.6 behavior)\n1921087 - \u0027start next quick start\u0027 link doesn\u0027t work and is unintuitive\n1921088 - test-cmd is failing on volumes.sh pretty consistently\n1921248 - Clarify the kubelet configuration cr description\n1921253 - Text filter default placeholder text not internationalized\n1921258 - User Preferences: Active perspective and project change in the current window when selected in a different window\n1921275 - Panic in authentication-operator in (*deploymentController).updateOperatorDeploymentInfo\n1921277 - Fix Warning and Info log statements to handle arguments\n1921281 - oc get -o yaml --export returns \"error: unknown flag: --export\"\n1921458 - [SDK] Gracefully handle the `run bundle-upgrade` if the lower version operator doesn\u0027t exist\n1921556 - [OCS with Vault]: OCS pods didn\u0027t comeup after deploying with Vault details from UI\n1921572 - For external source (i.e GitHub Source) form view as well shows yaml\n1921580 - [e2e][automation]Test VM detail view actions dropdown does not pass\n1921610 - Pipeline metrics font size inconsistency\n1921644 - [e2e][automation] tests errors with wrong cloudInit new line syntax\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1921655 - [OSP] Incorrect error handling during cloudinfo generation\n1921713 - [e2e][automation] fix failing VM migration tests\n1921762 - Serving and Eventing breadcrumbs should direct users back to tabbed page view\n1921774 - delete application modal errors when a resource cannot be found\n1921806 - Explore page APIResourceLinks aren\u0027t i18ned\n1921823 - CheckBoxControls not internationalized\n1921836 - AccessTableRows don\u0027t internationalize \"User\" or \"Group\"\n1921857 - Test flake when hitting router in e2e tests due to one router not being up to date\n1921880 - Dynamic plugins are not initialized on console load in production mode\n1921911 - Installer PR #4589 is causing leak of IAM role policy bindings\n1921921 - \"Global Configuration\" breadcrumb does not use sentence case\n1921949 - Console bug - source code URL broken for gitlab self-hosted repositories\n1921954 - Subscription-related constraints in ResolutionFailed events are misleading\n1922015 - buttons in modal header are invisible on Safari\n1922021 - Nodes terminal page \u0027Expand\u0027 \u0027Collapse\u0027 button not translated\n1922050 - [e2e][automation] Improve vm clone tests\n1922066 - Cannot create VM from custom template which has extra disk\n1922098 - Namespace selection dialog is not closed after select a namespace\n1922099 - Updated Readme documentation for QE code review and setup\n1922146 - Egress Router CNI doesn\u0027t have logging support. \n1922267 - Collect specific ADFS error\n1922292 - Bump RHCOS boot images for 4.7\n1922454 - CRI-O doesn\u0027t enable pprof by default\n1922473 - reconcile LSO images for 4.8\n1922573 - oc returns an error while using -o jsonpath when there is no resource found in the namespace\n1922782 - Source registry missing docker:// in yaml\n1922907 - Interop UI Tests - step implementation for updating feature files\n1922911 - Page crash when click the \"Stacked\" checkbox after clicking the data series toggle buttons\n1922991 - \"verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build\" test fails on OKD\n1923003 - WebConsole Insights widget showing \"Issues pending\" when the cluster doesn\u0027t report anything\n1923098 - [vsphere-problem-detector-operator] Need permission to access replicasets.apps resources\n1923102 - [vsphere-problem-detector-operator] pod\u0027s version is not correct\n1923245 - [Assisted-4.7] [Staging][Minimal-ISO] nodes fails to boot\n1923674 - k8s 1.20 vendor dependencies\n1923721 - PipelineRun running status icon is not rotating\n1923753 - Increase initialDelaySeconds for ovs-daemons container in the ovs-node daemonset for upgrade scenarios\n1923774 - Docker builds failing for openshift/cluster-resource-override-admission-operator\n1923802 - ci/prow/e2e-aws-olm build failing for openshift/cluster-resource-override-admission-operator\n1923874 - Unable to specify values with % in kubeletconfig\n1923888 - Fixes error metadata gathering\n1923892 - Update arch.md after refactor. \n1923894 - \"installed\" operator status in operatorhub page does not reflect the real status of operator\n1923895 - Changelog generation. \n1923911 - [e2e][automation] Improve tests for vm details page and list filter\n1923945 - PVC Name and Namespace resets when user changes os/flavor/workload\n1923951 - EventSources shows `undefined` in project\n1923973 - Dynamic plugin demo README does not contain info how to enable the ConsolePlugins\n1924046 - Localhost: Refreshing on a Project removes it from nav item urls\n1924078 - Topology quick search View all results footer should be sticky. \n1924081 - NTO should ship the latest Tuned daemon release 2.15\n1924084 - backend tests incorrectly hard-code artifacts dir\n1924128 - [sig-builds][Feature:Builds] verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build\n1924135 - Under sufficient load, CRI-O may segfault\n1924143 - Code Editor Decorator url is broken for Bitbucket repos\n1924188 - Language selector dropdown doesn\u0027t always pre-select the language\n1924365 - Add extra disk for VM which use boot source PXE\n1924383 - Degraded network operator during upgrade to 4.7.z\n1924387 - [ja_JP][zh_CN] Incorrect warning message for deleting namespace on Delete Pod dialog box. \n1924480 - non cluster admin can not take VM snapshot: An error occurred, cannot set blockOwnerDeletion if an ownerReference refers to a resource you can\u0027t set finalizers on\n1924583 - Deprectaed templates are listed in the Templates screen\n1924870 - pick upstream pr#96901: plumb context with request deadline\n1924955 - Images from Private external registry not working in deploy Image\n1924961 - k8sutil.TrimDNS1123Label creates invalid values\n1924985 - Build egress-router-cni for both RHEL 7 and 8\n1925020 - Console demo plugin deployment image shoult not point to dockerhub\n1925024 - Remove extra validations on kafka source form view net section\n1925039 - [e2e] Fix Test - ID(CNV-5327) Change Custom Flavor while VM is running\n1925072 - NTO needs to ship the current latest stalld v1.7.0\n1925163 - Missing info about dev catalog in boot source template column\n1925200 - Monitoring Alert icon is missing on the workload in Topology view\n1925262 - apiserver getting 2 SIGTERM signals which was immediately making it exit code 1\n1925319 - bash syntax error in configure-ovs.sh script\n1925408 - Remove StatefulSet gatherer and replace it with gathering corresponding config map data\n1925516 - Pipeline Metrics Tooltips are overlapping data\n1925562 - Add new ArgoCD link from GitOps application environments page\n1925596 - Gitops details page image and commit id text overflows past card boundary\n1926556 - \u0027excessive etcd leader changes\u0027 test case failing in serial job because prometheus data is wiped by machine set test\n1926588 - The tarball of operator-sdk is not ready for ocp4.7\n1927456 - 4.7 still points to 4.6 catalog images\n1927500 - API server exits non-zero on 2 SIGTERM signals\n1929278 - Monitoring workloads using too high a priorityclass\n1929645 - Remove openshift:kubevirt-machine-controllers decleration from machine-api\n1929920 - Cluster monitoring documentation link is broken - 404 not found\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-10103\nhttps://access.redhat.com/security/cve/CVE-2018-10105\nhttps://access.redhat.com/security/cve/CVE-2018-14461\nhttps://access.redhat.com/security/cve/CVE-2018-14462\nhttps://access.redhat.com/security/cve/CVE-2018-14463\nhttps://access.redhat.com/security/cve/CVE-2018-14464\nhttps://access.redhat.com/security/cve/CVE-2018-14465\nhttps://access.redhat.com/security/cve/CVE-2018-14466\nhttps://access.redhat.com/security/cve/CVE-2018-14467\nhttps://access.redhat.com/security/cve/CVE-2018-14468\nhttps://access.redhat.com/security/cve/CVE-2018-14469\nhttps://access.redhat.com/security/cve/CVE-2018-14470\nhttps://access.redhat.com/security/cve/CVE-2018-14553\nhttps://access.redhat.com/security/cve/CVE-2018-14879\nhttps://access.redhat.com/security/cve/CVE-2018-14880\nhttps://access.redhat.com/security/cve/CVE-2018-14881\nhttps://access.redhat.com/security/cve/CVE-2018-14882\nhttps://access.redhat.com/security/cve/CVE-2018-16227\nhttps://access.redhat.com/security/cve/CVE-2018-16228\nhttps://access.redhat.com/security/cve/CVE-2018-16229\nhttps://access.redhat.com/security/cve/CVE-2018-16230\nhttps://access.redhat.com/security/cve/CVE-2018-16300\nhttps://access.redhat.com/security/cve/CVE-2018-16451\nhttps://access.redhat.com/security/cve/CVE-2018-16452\nhttps://access.redhat.com/security/cve/CVE-2018-20843\nhttps://access.redhat.com/security/cve/CVE-2019-3884\nhttps://access.redhat.com/security/cve/CVE-2019-5018\nhttps://access.redhat.com/security/cve/CVE-2019-6977\nhttps://access.redhat.com/security/cve/CVE-2019-6978\nhttps://access.redhat.com/security/cve/CVE-2019-8625\nhttps://access.redhat.com/security/cve/CVE-2019-8710\nhttps://access.redhat.com/security/cve/CVE-2019-8720\nhttps://access.redhat.com/security/cve/CVE-2019-8743\nhttps://access.redhat.com/security/cve/CVE-2019-8764\nhttps://access.redhat.com/security/cve/CVE-2019-8766\nhttps://access.redhat.com/security/cve/CVE-2019-8769\nhttps://access.redhat.com/security/cve/CVE-2019-8771\nhttps://access.redhat.com/security/cve/CVE-2019-8782\nhttps://access.redhat.com/security/cve/CVE-2019-8783\nhttps://access.redhat.com/security/cve/CVE-2019-8808\nhttps://access.redhat.com/security/cve/CVE-2019-8811\nhttps://access.redhat.com/security/cve/CVE-2019-8812\nhttps://access.redhat.com/security/cve/CVE-2019-8813\nhttps://access.redhat.com/security/cve/CVE-2019-8814\nhttps://access.redhat.com/security/cve/CVE-2019-8815\nhttps://access.redhat.com/security/cve/CVE-2019-8816\nhttps://access.redhat.com/security/cve/CVE-2019-8819\nhttps://access.redhat.com/security/cve/CVE-2019-8820\nhttps://access.redhat.com/security/cve/CVE-2019-8823\nhttps://access.redhat.com/security/cve/CVE-2019-8835\nhttps://access.redhat.com/security/cve/CVE-2019-8844\nhttps://access.redhat.com/security/cve/CVE-2019-8846\nhttps://access.redhat.com/security/cve/CVE-2019-9455\nhttps://access.redhat.com/security/cve/CVE-2019-9458\nhttps://access.redhat.com/security/cve/CVE-2019-11068\nhttps://access.redhat.com/security/cve/CVE-2019-12614\nhttps://access.redhat.com/security/cve/CVE-2019-13050\nhttps://access.redhat.com/security/cve/CVE-2019-13225\nhttps://access.redhat.com/security/cve/CVE-2019-13627\nhttps://access.redhat.com/security/cve/CVE-2019-14889\nhttps://access.redhat.com/security/cve/CVE-2019-15165\nhttps://access.redhat.com/security/cve/CVE-2019-15166\nhttps://access.redhat.com/security/cve/CVE-2019-15903\nhttps://access.redhat.com/security/cve/CVE-2019-15917\nhttps://access.redhat.com/security/cve/CVE-2019-15925\nhttps://access.redhat.com/security/cve/CVE-2019-16167\nhttps://access.redhat.com/security/cve/CVE-2019-16168\nhttps://access.redhat.com/security/cve/CVE-2019-16231\nhttps://access.redhat.com/security/cve/CVE-2019-16233\nhttps://access.redhat.com/security/cve/CVE-2019-16935\nhttps://access.redhat.com/security/cve/CVE-2019-17450\nhttps://access.redhat.com/security/cve/CVE-2019-17546\nhttps://access.redhat.com/security/cve/CVE-2019-18197\nhttps://access.redhat.com/security/cve/CVE-2019-18808\nhttps://access.redhat.com/security/cve/CVE-2019-18809\nhttps://access.redhat.com/security/cve/CVE-2019-19046\nhttps://access.redhat.com/security/cve/CVE-2019-19056\nhttps://access.redhat.com/security/cve/CVE-2019-19062\nhttps://access.redhat.com/security/cve/CVE-2019-19063\nhttps://access.redhat.com/security/cve/CVE-2019-19068\nhttps://access.redhat.com/security/cve/CVE-2019-19072\nhttps://access.redhat.com/security/cve/CVE-2019-19221\nhttps://access.redhat.com/security/cve/CVE-2019-19319\nhttps://access.redhat.com/security/cve/CVE-2019-19332\nhttps://access.redhat.com/security/cve/CVE-2019-19447\nhttps://access.redhat.com/security/cve/CVE-2019-19524\nhttps://access.redhat.com/security/cve/CVE-2019-19533\nhttps://access.redhat.com/security/cve/CVE-2019-19537\nhttps://access.redhat.com/security/cve/CVE-2019-19543\nhttps://access.redhat.com/security/cve/CVE-2019-19602\nhttps://access.redhat.com/security/cve/CVE-2019-19767\nhttps://access.redhat.com/security/cve/CVE-2019-19770\nhttps://access.redhat.com/security/cve/CVE-2019-19906\nhttps://access.redhat.com/security/cve/CVE-2019-19956\nhttps://access.redhat.com/security/cve/CVE-2019-20054\nhttps://access.redhat.com/security/cve/CVE-2019-20218\nhttps://access.redhat.com/security/cve/CVE-2019-20386\nhttps://access.redhat.com/security/cve/CVE-2019-20387\nhttps://access.redhat.com/security/cve/CVE-2019-20388\nhttps://access.redhat.com/security/cve/CVE-2019-20454\nhttps://access.redhat.com/security/cve/CVE-2019-20636\nhttps://access.redhat.com/security/cve/CVE-2019-20807\nhttps://access.redhat.com/security/cve/CVE-2019-20812\nhttps://access.redhat.com/security/cve/CVE-2019-20907\nhttps://access.redhat.com/security/cve/CVE-2019-20916\nhttps://access.redhat.com/security/cve/CVE-2020-0305\nhttps://access.redhat.com/security/cve/CVE-2020-0444\nhttps://access.redhat.com/security/cve/CVE-2020-1716\nhttps://access.redhat.com/security/cve/CVE-2020-1730\nhttps://access.redhat.com/security/cve/CVE-2020-1751\nhttps://access.redhat.com/security/cve/CVE-2020-1752\nhttps://access.redhat.com/security/cve/CVE-2020-1971\nhttps://access.redhat.com/security/cve/CVE-2020-2574\nhttps://access.redhat.com/security/cve/CVE-2020-2752\nhttps://access.redhat.com/security/cve/CVE-2020-2922\nhttps://access.redhat.com/security/cve/CVE-2020-3862\nhttps://access.redhat.com/security/cve/CVE-2020-3864\nhttps://access.redhat.com/security/cve/CVE-2020-3865\nhttps://access.redhat.com/security/cve/CVE-2020-3867\nhttps://access.redhat.com/security/cve/CVE-2020-3868\nhttps://access.redhat.com/security/cve/CVE-2020-3885\nhttps://access.redhat.com/security/cve/CVE-2020-3894\nhttps://access.redhat.com/security/cve/CVE-2020-3895\nhttps://access.redhat.com/security/cve/CVE-2020-3897\nhttps://access.redhat.com/security/cve/CVE-2020-3898\nhttps://access.redhat.com/security/cve/CVE-2020-3899\nhttps://access.redhat.com/security/cve/CVE-2020-3900\nhttps://access.redhat.com/security/cve/CVE-2020-3901\nhttps://access.redhat.com/security/cve/CVE-2020-3902\nhttps://access.redhat.com/security/cve/CVE-2020-6405\nhttps://access.redhat.com/security/cve/CVE-2020-7595\nhttps://access.redhat.com/security/cve/CVE-2020-7774\nhttps://access.redhat.com/security/cve/CVE-2020-8177\nhttps://access.redhat.com/security/cve/CVE-2020-8492\nhttps://access.redhat.com/security/cve/CVE-2020-8563\nhttps://access.redhat.com/security/cve/CVE-2020-8566\nhttps://access.redhat.com/security/cve/CVE-2020-8619\nhttps://access.redhat.com/security/cve/CVE-2020-8622\nhttps://access.redhat.com/security/cve/CVE-2020-8623\nhttps://access.redhat.com/security/cve/CVE-2020-8624\nhttps://access.redhat.com/security/cve/CVE-2020-8647\nhttps://access.redhat.com/security/cve/CVE-2020-8648\nhttps://access.redhat.com/security/cve/CVE-2020-8649\nhttps://access.redhat.com/security/cve/CVE-2020-9327\nhttps://access.redhat.com/security/cve/CVE-2020-9802\nhttps://access.redhat.com/security/cve/CVE-2020-9803\nhttps://access.redhat.com/security/cve/CVE-2020-9805\nhttps://access.redhat.com/security/cve/CVE-2020-9806\nhttps://access.redhat.com/security/cve/CVE-2020-9807\nhttps://access.redhat.com/security/cve/CVE-2020-9843\nhttps://access.redhat.com/security/cve/CVE-2020-9850\nhttps://access.redhat.com/security/cve/CVE-2020-9862\nhttps://access.redhat.com/security/cve/CVE-2020-9893\nhttps://access.redhat.com/security/cve/CVE-2020-9894\nhttps://access.redhat.com/security/cve/CVE-2020-9895\nhttps://access.redhat.com/security/cve/CVE-2020-9915\nhttps://access.redhat.com/security/cve/CVE-2020-9925\nhttps://access.redhat.com/security/cve/CVE-2020-10018\nhttps://access.redhat.com/security/cve/CVE-2020-10029\nhttps://access.redhat.com/security/cve/CVE-2020-10732\nhttps://access.redhat.com/security/cve/CVE-2020-10749\nhttps://access.redhat.com/security/cve/CVE-2020-10751\nhttps://access.redhat.com/security/cve/CVE-2020-10763\nhttps://access.redhat.com/security/cve/CVE-2020-10773\nhttps://access.redhat.com/security/cve/CVE-2020-10774\nhttps://access.redhat.com/security/cve/CVE-2020-10942\nhttps://access.redhat.com/security/cve/CVE-2020-11565\nhttps://access.redhat.com/security/cve/CVE-2020-11668\nhttps://access.redhat.com/security/cve/CVE-2020-11793\nhttps://access.redhat.com/security/cve/CVE-2020-12465\nhttps://access.redhat.com/security/cve/CVE-2020-12655\nhttps://access.redhat.com/security/cve/CVE-2020-12659\nhttps://access.redhat.com/security/cve/CVE-2020-12770\nhttps://access.redhat.com/security/cve/CVE-2020-12826\nhttps://access.redhat.com/security/cve/CVE-2020-13249\nhttps://access.redhat.com/security/cve/CVE-2020-13630\nhttps://access.redhat.com/security/cve/CVE-2020-13631\nhttps://access.redhat.com/security/cve/CVE-2020-13632\nhttps://access.redhat.com/security/cve/CVE-2020-14019\nhttps://access.redhat.com/security/cve/CVE-2020-14040\nhttps://access.redhat.com/security/cve/CVE-2020-14381\nhttps://access.redhat.com/security/cve/CVE-2020-14382\nhttps://access.redhat.com/security/cve/CVE-2020-14391\nhttps://access.redhat.com/security/cve/CVE-2020-14422\nhttps://access.redhat.com/security/cve/CVE-2020-15157\nhttps://access.redhat.com/security/cve/CVE-2020-15503\nhttps://access.redhat.com/security/cve/CVE-2020-15862\nhttps://access.redhat.com/security/cve/CVE-2020-15999\nhttps://access.redhat.com/security/cve/CVE-2020-16166\nhttps://access.redhat.com/security/cve/CVE-2020-24490\nhttps://access.redhat.com/security/cve/CVE-2020-24659\nhttps://access.redhat.com/security/cve/CVE-2020-25211\nhttps://access.redhat.com/security/cve/CVE-2020-25641\nhttps://access.redhat.com/security/cve/CVE-2020-25658\nhttps://access.redhat.com/security/cve/CVE-2020-25661\nhttps://access.redhat.com/security/cve/CVE-2020-25662\nhttps://access.redhat.com/security/cve/CVE-2020-25681\nhttps://access.redhat.com/security/cve/CVE-2020-25682\nhttps://access.redhat.com/security/cve/CVE-2020-25683\nhttps://access.redhat.com/security/cve/CVE-2020-25684\nhttps://access.redhat.com/security/cve/CVE-2020-25685\nhttps://access.redhat.com/security/cve/CVE-2020-25686\nhttps://access.redhat.com/security/cve/CVE-2020-25687\nhttps://access.redhat.com/security/cve/CVE-2020-25694\nhttps://access.redhat.com/security/cve/CVE-2020-25696\nhttps://access.redhat.com/security/cve/CVE-2020-26160\nhttps://access.redhat.com/security/cve/CVE-2020-27813\nhttps://access.redhat.com/security/cve/CVE-2020-27846\nhttps://access.redhat.com/security/cve/CVE-2020-28362\nhttps://access.redhat.com/security/cve/CVE-2020-29652\nhttps://access.redhat.com/security/cve/CVE-2021-2007\nhttps://access.redhat.com/security/cve/CVE-2021-3121\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nMcvuEaxco7U=\n=sw8i\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. =========================================================================\nUbuntu Security Notice USN-4252-2\nJanuary 27, 2020\n\ntcpdump vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in tcpdump. This update provides\nthe corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. \n\nOriginal advisory details:\n\n Multiple security issues were discovered in tcpdump. A remote attacker\n could use these issues to cause tcpdump to crash, resulting in a denial of\n service, or possibly execute arbitrary code. In general, a standard system update will make all the necessary\nchanges. Bugs fixed (https://bugzilla.redhat.com/):\n\n1732329 - Virtual Machine is missing documentation of its properties in yaml editor\n1783192 - Guest kernel panic when start RHEL6.10 guest with q35 machine type and virtio disk in cnv\n1791753 - [RFE] [SSP] Template validator should check validations in template\u0027s parent template\n1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic\n1848954 - KMP missing CA extensions in cabundle of mutatingwebhookconfiguration\n1848956 - KMP requires downtime for CA stabilization during certificate rotation\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1853911 - VM with dot in network name fails to start with unclear message\n1854098 - NodeNetworkState on workers doesn\u0027t have \"status\" key due to nmstate-handler pod failure to run \"nmstatectl show\"\n1856347 - SR-IOV : Missing network name for sriov during vm setup\n1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS\n1859235 - Common Templates - after upgrade there are 2 common templates per each os-workload-flavor combination\n1860714 - No API information from `oc explain`\n1860992 - CNV upgrade - users are not removed from privileged SecurityContextConstraints\n1864577 - [v2v][RHV to CNV non migratable source VM fails to import to Ceph-rbd / File system due to overhead required for Filesystem\n1866593 - CDI is not handling vm disk clone\n1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs\n1868817 - Container-native Virtualization 2.6.0 Images\n1873771 - Improve the VMCreationFailed error message caused by VM low memory\n1874812 - SR-IOV: Guest Agent expose link-local ipv6 address for sometime and then remove it\n1878499 - DV import doesn\u0027t recover from scratch space PVC deletion\n1879108 - Inconsistent naming of \"oc virt\" command in help text\n1881874 - openshift-cnv namespace is getting stuck if the user tries to delete it while CNV is running\n1883232 - Webscale: kubevirt/CNV datavolume importer pod inability to disable sidecar injection if namespace has sidecar injection enabled but VM Template does NOT\n1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability\n1885153 - [v2v][RHV to CNv VM import] Wrong Network mapping do not show a relevant error message\n1885418 - [openshift-cnv] issues with memory overhead calculation when limits are used\n1887398 - [openshift-cnv][CNV] nodes need to exist and be labeled first, *before* the NodeNetworkConfigurationPolicy is applied\n1889295 - [v2v][VMware to CNV VM import API] diskMappings: volumeMode Block is not passed on to PVC request. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update\n2019-002 Mojave, Security Update 2019-007 High Sierra\n\nmacOS Catalina 10.15.2, Security Update 2019-002 Mojave,\nSecurity Update 2019-007 High Sierra is now available and\naddresses the following:\n\nATS\nAvailable for: macOS Catalina 10.15\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2019-8837: Csaba Fitzl (@theevilbit)\n\nBluetooth\nAvailable for: macOS Catalina 10.15\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2019-8853: Jianjun Dai of Qihoo 360 Alpha Lab\n\nCallKit\nAvailable for: macOS Catalina 10.15\nImpact: Calls made using Siri may be initiated using the wrong\ncellular plan on devices with two active plans\nDescription: An API issue existed in the handling of outgoing phone\ncalls initiated with Siri. This issue was addressed with improved\nstate handling. \nCVE-2019-8856: Fabrice TERRANCLE of TERRANCLE SARL\n\nCFNetwork Proxies\nAvailable for: macOS Catalina 10.15\nImpact: An application may be able to gain elevated privileges\nDescription: This issue was addressed with improved checks. \nCVE-2019-8848: Zhuo Liang of Qihoo 360 Vulcan Team\n\nCUPS\nAvailable for: macOS Catalina 10.15\nImpact: In certain configurations, a remote attacker may be able to\nsubmit arbitrary print jobs\nDescription: A buffer overflow was addressed with improved bounds\nchecking. \nCVE-2019-8842: Niky1235 of China Mobile\n\nCUPS\nAvailable for: macOS Catalina 10.15\nImpact: An attacker in a privileged position may be able to perform a\ndenial of service attack\nDescription: A buffer overflow was addressed with improved bounds\nchecking. \nCVE-2019-8839: Stephan Zeisberg of Security Research Labs\n\nFaceTime\nAvailable for: macOS Catalina 10.15\nImpact: Processing malicious video via FaceTime may lead to arbitrary\ncode execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2019-8830: Natalie Silvanovich of Google Project Zero\n\nKernel\nAvailable for: macOS Catalina 10.15\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed by removing the\nvulnerable code. \nCVE-2019-8833: Ian Beer of Google Project Zero\n\nKernel\nAvailable for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS\nCatalina 10.15\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2019-8828: Cim Stordal of Cognite\nCVE-2019-8838: Dr Silvio Cesare of InfoSect\nCVE-2019-8847: Apple\nCVE-2019-8852: pattern-f (@pattern_F_) of WaCai\n\nlibexpat\nAvailable for: macOS Catalina 10.15\nImpact: Parsing a maliciously crafted XML file may lead to disclosure\nof user information\nDescription: This issue was addressed by updating to expat version\n2.2.8. \nCVE-2019-15903: Joonun Jang\n\nOpenLDAP\nAvailable for: macOS Catalina 10.15\nImpact: Multiple issues in OpenLDAP\nDescription: Multiple issues were addressed by updating to OpenLDAP\nversion 2.4.28. \nCVE-2012-1164\nCVE-2012-2668\nCVE-2013-4449\nCVE-2015-1545\nCVE-2019-13057\nCVE-2019-13565\n\nSecurity\nAvailable for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS\nCatalina 10.15\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2019-8832: Insu Yun of SSLab at Georgia Tech\n\ntcpdump\nAvailable for: macOS Catalina 10.15\nImpact: Multiple issues in tcpdump\nDescription: Multiple issues were addressed by updating to tcpdump\nversion 4.9.3 and libpcap version 1.9.1\nCVE-2017-16808\nCVE-2018-10103\nCVE-2018-10105\nCVE-2018-14461\nCVE-2018-14462\nCVE-2018-14463\nCVE-2018-14464\nCVE-2018-14465\nCVE-2018-14466\nCVE-2018-14467\nCVE-2018-14468\nCVE-2018-14469\nCVE-2018-14470\nCVE-2018-14879\nCVE-2018-14880\nCVE-2018-14881\nCVE-2018-14882\nCVE-2018-16227\nCVE-2018-16228\nCVE-2018-16229\nCVE-2018-16230\nCVE-2018-16300\nCVE-2018-16301\nCVE-2018-16451\nCVE-2018-16452\nCVE-2019-15161\nCVE-2019-15162\nCVE-2019-15163\nCVE-2019-15164\nCVE-2019-15165\nCVE-2019-15166\nCVE-2019-15167\n\nAdditional recognition\n\nAccounts\nWe would like to acknowledge Kishan Bagaria (KishanBagaria.com) and\nTom Snelling of Loughborough University for their assistance. \n\nCore Data\nWe would like to acknowledge Natalie Silvanovich of Google Project\nZero for their assistance. \n\nInstallation note:\n\nmacOS Catalina 10.15.2, Security Update 2019-002 Mojave,\nSecurity Update 2019-007 High Sierra may be obtained\nfrom the Mac App Store or Apple\u0027s Software Downloads web site:\nhttps://support.apple.com/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\n9sGVqZpDKh7YuBAxI00KukwRK+vTxtw5ImbzAMA95OzUu+eMB7A=3s8r\n-----END PGP SIGNATURE-----\n. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe tcpdump packages contain the tcpdump utility for monitoring network\ntraffic. The tcpdump utility can capture and display the packet headers on\na particular network interface or on all interfaces. \n\nThe following packages have been upgraded to a later upstream version:\ntcpdump (4.9.3). \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.3 Release Notes linked from the References section. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux AppStream (v. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-14462"
},
{
"db": "VULHUB",
"id": "VHN-124624"
},
{
"db": "PACKETSTORM",
"id": "154710"
},
{
"db": "PACKETSTORM",
"id": "156096"
},
{
"db": "PACKETSTORM",
"id": "154931"
},
{
"db": "PACKETSTORM",
"id": "161546"
},
{
"db": "PACKETSTORM",
"id": "156097"
},
{
"db": "PACKETSTORM",
"id": "161742"
},
{
"db": "PACKETSTORM",
"id": "155645"
},
{
"db": "PACKETSTORM",
"id": "159874"
}
],
"trust": 1.71
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-14462",
"trust": 2.5
},
{
"db": "PACKETSTORM",
"id": "161546",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "159874",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "161742",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "160624",
"trust": 0.7
},
{
"db": "CNNVD",
"id": "CNNVD-201910-106",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "154710",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "156097",
"trust": 0.7
},
{
"db": "AUSCERT",
"id": "ESB-2020.4513",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.0692",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3814",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.0864",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3840",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4632",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.0289",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3814.2",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.3885",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.4094",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-124624",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "156096",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "154931",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "155645",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-124624"
},
{
"db": "PACKETSTORM",
"id": "154710"
},
{
"db": "PACKETSTORM",
"id": "156096"
},
{
"db": "PACKETSTORM",
"id": "154931"
},
{
"db": "PACKETSTORM",
"id": "161546"
},
{
"db": "PACKETSTORM",
"id": "156097"
},
{
"db": "PACKETSTORM",
"id": "161742"
},
{
"db": "PACKETSTORM",
"id": "155645"
},
{
"db": "PACKETSTORM",
"id": "159874"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
},
{
"db": "NVD",
"id": "CVE-2018-14462"
}
]
},
"id": "VAR-201910-1495",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-124624"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:24:42.580000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "tcpdump Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98842"
}
],
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-125",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-124624"
},
{
"db": "NVD",
"id": "CVE-2018-14462"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.3,
"url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html"
},
{
"trust": 1.7,
"url": "https://seclists.org/bugtraq/2019/oct/28"
},
{
"trust": 1.7,
"url": "https://seclists.org/bugtraq/2019/dec/23"
},
{
"trust": 1.7,
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/1a1bce0526a77b62e41531b00f8bb5e21fd4f3a3"
},
{
"trust": 1.7,
"url": "https://security.netapp.com/advisory/ntap-20200120-0001/"
},
{
"trust": 1.7,
"url": "https://support.apple.com/kb/ht210788"
},
{
"trust": 1.7,
"url": "https://www.debian.org/security/2019/dsa-4547"
},
{
"trust": 1.7,
"url": "http://seclists.org/fulldisclosure/2019/dec/26"
},
{
"trust": 1.7,
"url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/changes"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html"
},
{
"trust": 1.7,
"url": "https://usn.ubuntu.com/4252-1/"
},
{
"trust": 1.7,
"url": "https://usn.ubuntu.com/4252-2/"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14462"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62xy42u6hy3h2apr5ehnwcz7saqnmmjn/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/r2udposgvjqiyc33sqbxmdxhh4qdsdmu/"
},
{
"trust": 1.0,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/fnyxf3iy2x65iod422sa6equulsgw7fn/"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14882"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14466"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16230"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14470"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62xy42u6hy3h2apr5ehnwcz7saqnmmjn/"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/r2udposgvjqiyc33sqbxmdxhh4qdsdmu/"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/fnyxf3iy2x65iod422sa6equulsgw7fn/"
},
{
"trust": 0.7,
"url": "https://support.apple.com/kb/ht201222"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14881"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16227"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14464"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14468"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14463"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14880"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16228"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14879"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16300"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16229"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14467"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-10103"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14469"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-10105"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14465"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14461"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192674-1.html"
},
{
"trust": 0.6,
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914191-1.html"
},
{
"trust": 0.6,
"url": "https://lists.debian.org/debian-security-announce/2019/msg00199.html"
},
{
"trust": 0.6,
"url": "https://vigilance.fr/vulnerability/tcpdump-multiple-vulnerabilities-30492"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.4094/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/154710/slackware-security-advisory-tcpdump-updates.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.0864"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4632/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3814.2/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.0289/"
},
{
"trust": 0.6,
"url": "https://support.apple.com/en-us/ht210788"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3814/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.0692"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/161546/red-hat-security-advisory-2020-5633-01.html"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/1169974"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.4513/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/156097/ubuntu-security-notice-usn-4252-2.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.3885/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/161742/red-hat-security-advisory-2021-0799-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3840/"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/159874/red-hat-security-advisory-2020-4760-01.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/160624/red-hat-security-advisory-2020-5605-01.html"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16452"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16451"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-16808"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-15166"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-16300"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-10105"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-15166"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-16230"
},
{
"trust": 0.3,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-16229"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14882"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-16227"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14461"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14464"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14469"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14880"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14468"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14466"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14467"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14462"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14881"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-16451"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-10103"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-16228"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14463"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14879"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14470"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-14465"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2018-16452"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-16301"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-19519"
},
{
"trust": 0.2,
"url": "https://usn.ubuntu.com/4252-1"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20907"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8624"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25684"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-13050"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9925"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9802"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20218"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-26160"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9895"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8625"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-15165"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20388"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14382"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8812"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3899"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8819"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-11068"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3867"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-1971"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8720"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9893"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19221"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8808"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3902"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8623"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-18197"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-1751"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3900"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25683"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9805"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8820"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9807"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8769"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8710"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8813"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9850"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-7595"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8811"
},
{
"trust": 0.2,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-29652"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-16168"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9803"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9862"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-24659"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9327"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3885"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-17450"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-15503"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-16935"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20916"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-5018"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19956"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-10018"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14422"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8835"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8764"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8844"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3865"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-1730"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3864"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19906"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20387"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14391"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-15999"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3862"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25682"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3901"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8823"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-1752"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8622"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-28362"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-15903"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3895"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8492"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-11793"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20454"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2018-20843"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9894"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25685"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8816"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9843"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-13627"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-6405"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8771"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3897"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9806"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8814"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14889"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8743"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3121"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-9915"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25686"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8815"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-13632"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25687"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-10029"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8783"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-20807"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-13630"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14040"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25681"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-8619"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-27813"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-11068"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8766"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-13631"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8846"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3868"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-3894"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-8782"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14881"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14461"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14468"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16230"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15166"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14463"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15167"
},
{
"trust": 0.1,
"url": "http://slackware.com"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14464"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16227"
},
{
"trust": 0.1,
"url": "http://slackware.com/gpg-key"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14466"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10105"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14879"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16228"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16300"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16229"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14882"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16301"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14880"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16451"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14467"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14470"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14465"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10103"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16452"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14469"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16808"
},
{
"trust": 0.1,
"url": "http://osuosl.org)"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14462"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/tcpdump/4.9.3-0ubuntu0.16.04.1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/tcpdump/4.9.3-0ubuntu0.18.04.1"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://security-tracker.debian.org/tracker/tcpdump"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19770"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11668"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25662"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-24490"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-2007"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19072"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8649"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12655"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-9458"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-13225"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-13249"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-27846"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19068"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20636"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-15925"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-18808"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-18809"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-14553"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20054"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12826"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8566"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-15862"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25211"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19602"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10773"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25661"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10749"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25641"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-6977"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8647"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8177"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-15917"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-16166"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10774"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-7774"
},
{
"trust": 0.1,
"url": "https://\u0027"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-0305"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12659"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-1716"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20812"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:5633"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-15157"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-6978"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25658"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-0444"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-16233"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25694"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-14553"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-2752"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-20386"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19543"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-2574"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-17546"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10751"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-3884"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10763"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10942"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19062"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19046"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12465"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19447"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25696"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-16231"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14381"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19056"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19524"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8648"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12770"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19767"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19533"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19537"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-2922"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-16167"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-9455"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-11565"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19332"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-12614"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14019"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19063"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-19319"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-8563"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-10732"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-3898"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:5634"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/4252-2"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-25705"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-6829"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12403"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3156"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-16845"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-20206"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-14351"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12321"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-15586"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2019-14559"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-29661"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12400"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13050"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:0799"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-9283"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-2668"
},
{
"trust": 0.1,
"url": "https://support.apple.com/downloads/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-1164"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-1545"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2013-4449"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2020:4760"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-124624"
},
{
"db": "PACKETSTORM",
"id": "154710"
},
{
"db": "PACKETSTORM",
"id": "156096"
},
{
"db": "PACKETSTORM",
"id": "154931"
},
{
"db": "PACKETSTORM",
"id": "161546"
},
{
"db": "PACKETSTORM",
"id": "156097"
},
{
"db": "PACKETSTORM",
"id": "161742"
},
{
"db": "PACKETSTORM",
"id": "155645"
},
{
"db": "PACKETSTORM",
"id": "159874"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
},
{
"db": "NVD",
"id": "CVE-2018-14462"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-124624"
},
{
"db": "PACKETSTORM",
"id": "154710"
},
{
"db": "PACKETSTORM",
"id": "156096"
},
{
"db": "PACKETSTORM",
"id": "154931"
},
{
"db": "PACKETSTORM",
"id": "161546"
},
{
"db": "PACKETSTORM",
"id": "156097"
},
{
"db": "PACKETSTORM",
"id": "161742"
},
{
"db": "PACKETSTORM",
"id": "155645"
},
{
"db": "PACKETSTORM",
"id": "159874"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
},
{
"db": "NVD",
"id": "CVE-2018-14462"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-124624"
},
{
"date": "2019-10-02T15:03:37",
"db": "PACKETSTORM",
"id": "154710"
},
{
"date": "2020-01-27T22:54:52",
"db": "PACKETSTORM",
"id": "156096"
},
{
"date": "2019-10-21T19:33:33",
"db": "PACKETSTORM",
"id": "154931"
},
{
"date": "2021-02-25T15:29:25",
"db": "PACKETSTORM",
"id": "161546"
},
{
"date": "2020-01-27T22:55:02",
"db": "PACKETSTORM",
"id": "156097"
},
{
"date": "2021-03-10T16:02:43",
"db": "PACKETSTORM",
"id": "161742"
},
{
"date": "2019-12-12T00:18:29",
"db": "PACKETSTORM",
"id": "155645"
},
{
"date": "2020-11-04T15:32:37",
"db": "PACKETSTORM",
"id": "159874"
},
{
"date": "2019-10-02T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201910-106"
},
{
"date": "2019-10-03T16:15:11.490000",
"db": "NVD",
"id": "CVE-2018-14462"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-01-20T00:00:00",
"db": "VULHUB",
"id": "VHN-124624"
},
{
"date": "2021-10-29T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201910-106"
},
{
"date": "2025-12-03T21:15:49.143000",
"db": "NVD",
"id": "CVE-2018-14462"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "156096"
},
{
"db": "PACKETSTORM",
"id": "156097"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
}
],
"trust": 0.8
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "tcpdump Buffer error vulnerability",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
}
],
"trust": 0.6
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201910-106"
}
],
"trust": 0.6
}
}
VAR-202208-2263
Vulnerability from variot - Updated: 2025-12-22 23:24When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings. Haxx of cURL Products from other vendors have unspecified vulnerabilities.Service operation interruption (DoS) It may be in a state. A security vulnerability exists in curl versions 4.9 through 7.84. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202212-01
https://security.gentoo.org/
Severity: High Title: curl: Multiple Vulnerabilities Date: December 19, 2022 Bugs: #803308, #813270, #841302, #843824, #854708, #867679, #878365 ID: 202212-01
Synopsis
Multiple vulnerabilities have been found in curl, the worst of which could result in arbitrary code execution.
Background
A command line tool and library for transferring data with URLs.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/curl < 7.86.0 >= 7.86.0
Description
Multiple vulnerabilities have been discovered in curl. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All curl users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/curl-7.86.0"
References
[ 1 ] CVE-2021-22922 https://nvd.nist.gov/vuln/detail/CVE-2021-22922 [ 2 ] CVE-2021-22923 https://nvd.nist.gov/vuln/detail/CVE-2021-22923 [ 3 ] CVE-2021-22925 https://nvd.nist.gov/vuln/detail/CVE-2021-22925 [ 4 ] CVE-2021-22926 https://nvd.nist.gov/vuln/detail/CVE-2021-22926 [ 5 ] CVE-2021-22945 https://nvd.nist.gov/vuln/detail/CVE-2021-22945 [ 6 ] CVE-2021-22946 https://nvd.nist.gov/vuln/detail/CVE-2021-22946 [ 7 ] CVE-2021-22947 https://nvd.nist.gov/vuln/detail/CVE-2021-22947 [ 8 ] CVE-2022-22576 https://nvd.nist.gov/vuln/detail/CVE-2022-22576 [ 9 ] CVE-2022-27774 https://nvd.nist.gov/vuln/detail/CVE-2022-27774 [ 10 ] CVE-2022-27775 https://nvd.nist.gov/vuln/detail/CVE-2022-27775 [ 11 ] CVE-2022-27776 https://nvd.nist.gov/vuln/detail/CVE-2022-27776 [ 12 ] CVE-2022-27779 https://nvd.nist.gov/vuln/detail/CVE-2022-27779 [ 13 ] CVE-2022-27780 https://nvd.nist.gov/vuln/detail/CVE-2022-27780 [ 14 ] CVE-2022-27781 https://nvd.nist.gov/vuln/detail/CVE-2022-27781 [ 15 ] CVE-2022-27782 https://nvd.nist.gov/vuln/detail/CVE-2022-27782 [ 16 ] CVE-2022-30115 https://nvd.nist.gov/vuln/detail/CVE-2022-30115 [ 17 ] CVE-2022-32205 https://nvd.nist.gov/vuln/detail/CVE-2022-32205 [ 18 ] CVE-2022-32206 https://nvd.nist.gov/vuln/detail/CVE-2022-32206 [ 19 ] CVE-2022-32207 https://nvd.nist.gov/vuln/detail/CVE-2022-32207 [ 20 ] CVE-2022-32208 https://nvd.nist.gov/vuln/detail/CVE-2022-32208 [ 21 ] CVE-2022-32221 https://nvd.nist.gov/vuln/detail/CVE-2022-32221 [ 22 ] CVE-2022-35252 https://nvd.nist.gov/vuln/detail/CVE-2022-35252 [ 23 ] CVE-2022-35260 https://nvd.nist.gov/vuln/detail/CVE-2022-35260 [ 24 ] CVE-2022-42915 https://nvd.nist.gov/vuln/detail/CVE-2022-42915 [ 25 ] CVE-2022-42916 https://nvd.nist.gov/vuln/detail/CVE-2022-42916
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202212-01
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2023-01-23-5 macOS Monterey 12.6.3
macOS Monterey 12.6.3 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213604.
AppleMobileFileIntegrity Available for: macOS Monterey Impact: An app may be able to access user-sensitive data Description: This issue was addressed by enabling hardened runtime. CVE-2023-23499: Wojciech Reguła (@_r3ggi) of SecuRing (wojciechregula.blog)
curl Available for: macOS Monterey Impact: Multiple issues in curl Description: Multiple issues were addressed by updating to curl version 7.86.0. CVE-2022-42915 CVE-2022-42916 CVE-2022-32221 CVE-2022-35260
curl Available for: macOS Monterey Impact: Multiple issues in curl Description: Multiple issues were addressed by updating to curl version 7.85.0. CVE-2022-35252
dcerpc Available for: macOS Monterey Impact: Mounting a maliciously crafted Samba network share may lead to arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. CVE-2023-23513: Dimitrios Tatsis and Aleksandar Nikolic of Cisco Talos
DiskArbitration Available for: macOS Monterey Impact: An encrypted volume may be unmounted and remounted by a different user without prompting for the password Description: A logic issue was addressed with improved state management. CVE-2023-23493: Oliver Norpoth (@norpoth) of KLIXX GmbH (klixx.com)
DriverKit Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A type confusion issue was addressed with improved checks. CVE-2022-32915: Tommy Muir (@Muirey03)
Intel Graphics Driver Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved bounds checks. CVE-2023-23507: an anonymous researcher
Kernel Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2023-23504: Adam Doupé of ASU SEFCOM
Kernel Available for: macOS Monterey Impact: An app may be able to determine kernel memory layout Description: An information disclosure issue was addressed by removing the vulnerable code. CVE-2023-23502: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. (@starlabs_sg)
PackageKit Available for: macOS Monterey Impact: An app may be able to gain root privileges Description: A logic issue was addressed with improved state management. CVE-2023-23497: Mickey Jin (@patch1t)
Screen Time Available for: macOS Monterey Impact: An app may be able to access information about a user’s contacts Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-23505: Wojciech Regula of SecuRing (wojciechregula.blog)
Weather Available for: macOS Monterey Impact: An app may be able to bypass Privacy preferences Description: The issue was addressed with improved memory handling. CVE-2023-23511: Wojciech Regula of SecuRing (wojciechregula.blog), an anonymous researcher
WebKit Available for: macOS Monterey Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: The issue was addressed with improved memory handling. WebKit Bugzilla: 248268 CVE-2023-23518: YeongHyeon Choi (@hyeon101010), Hyeon Park (@tree_segment), SeOk JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung), JunSeo Bae (@snakebjs0107), Dohyun Lee (@l33d0hyun) of Team ApplePIE WebKit Bugzilla: 248268 CVE-2023-23517: YeongHyeon Choi (@hyeon101010), Hyeon Park (@tree_segment), SeOk JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung), JunSeo Bae (@snakebjs0107), Dohyun Lee (@l33d0hyun) of Team ApplePIE
Windows Installer Available for: macOS Monterey Impact: An app may be able to bypass Privacy preferences Description: The issue was addressed with improved memory handling. CVE-2023-23508: Mickey Jin (@patch1t)
Additional recognition
Kernel We would like to acknowledge Nick Stenning of Replicate for their assistance.
macOS Monterey 12.6.3 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.
Security Fix(es):
- libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
- libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)
- expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)
- zlib: a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field (CVE-2022-37434)
- curl: HSTS bypass via IDN (CVE-2022-42916)
- curl: HTTP proxy double-free (CVE-2022-42915)
- curl: POST following PUT confusion (CVE-2022-32221)
- httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)
- httpd: mod_sed: DoS vulnerability (CVE-2022-30522)
- httpd: out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)
- httpd: out-of-bounds read via ap_rwrite() (CVE-2022-28614)
- httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)
- curl: control code in cookie denial of service (CVE-2022-35252)
- zlib: a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field (CVE-2022-37434)
- jbcs-httpd24-httpd: httpd: mod_isapi: out-of-bounds read (CVE-2022-28330)
- curl: Unpreserved file permissions (CVE-2022-32207)
- curl: various flaws (CVE-2022-32206 CVE-2022-32208)
- openssl: the c_rehash script allows command injection (CVE-2022-2068)
- openssl: c_rehash script allows command injection (CVE-2022-1292)
- jbcs-httpd24-httpd: httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)
- jbcs-httpd24-httpd: httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):
2064319 - CVE-2022-23943 httpd: mod_sed: Read/write beyond bounds 2064320 - CVE-2022-22721 httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody 2081494 - CVE-2022-1292 openssl: c_rehash script allows command injection 2094997 - CVE-2022-26377 httpd: mod_proxy_ajp: Possible request smuggling 2095000 - CVE-2022-28330 httpd: mod_isapi: out-of-bounds read 2095002 - CVE-2022-28614 httpd: Out-of-bounds read via ap_rwrite() 2095006 - CVE-2022-28615 httpd: Out-of-bounds read in ap_strcmp_match() 2095015 - CVE-2022-30522 httpd: mod_sed: DoS vulnerability 2095020 - CVE-2022-31813 httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism 2097310 - CVE-2022-2068 openssl: the c_rehash script allows command injection 2099300 - CVE-2022-32206 curl: HTTP compression denial of service 2099305 - CVE-2022-32207 curl: Unpreserved file permissions 2099306 - CVE-2022-32208 curl: FTP-KRB bad message verification 2116639 - CVE-2022-37434 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field 2120718 - CVE-2022-35252 curl: control code in cookie denial of service 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c 2135411 - CVE-2022-32221 curl: POST following PUT confusion 2135413 - CVE-2022-42915 curl: HTTP proxy double-free 2135416 - CVE-2022-42916 curl: HSTS bypass via IDN 2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE 2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles
- Description:
Red Hat Advanced Cluster Management for Kubernetes 2.6.6 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/
Security Fix(es): * CVE-2023-28856 redis: Insufficient validation of HINCRBYFLOAT command * CVE-2023-32314 vm2: Sandbox Escape * CVE-2023-32313 vm2: Inspect Manipulation
- Solution:
For Red Hat Advanced Cluster Management for Kubernetes, see the following documentation for details on how to install the images:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online
- Bugs fixed (https://bugzilla.redhat.com/):
2187525 - CVE-2023-28856 redis: Insufficient validation of HINCRBYFLOAT command 2208376 - CVE-2023-32314 vm2: Sandbox Escape 2208377 - CVE-2023-32313 vm2: Inspect Manipulation
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Low: curl security update Advisory ID: RHSA-2023:2478-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:2478 Issue date: 2023-05-09 CVE Names: CVE-2022-35252 CVE-2022-43552 ==================================================================== 1. Summary:
An update for curl is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64
- Description:
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
-
curl: Incorrect handling of control code characters in cookies (CVE-2022-35252)
-
curl: Use-after-free triggered by an HTTP proxy deny response (CVE-2022-43552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2120718 - CVE-2022-35252 curl: Incorrect handling of control code characters in cookies 2152652 - CVE-2022-43552 curl: Use-after-free triggered by an HTTP proxy deny response
- Package List:
Red Hat Enterprise Linux AppStream (v. 9):
aarch64: curl-debuginfo-7.76.1-23.el9.aarch64.rpm curl-debugsource-7.76.1-23.el9.aarch64.rpm curl-minimal-debuginfo-7.76.1-23.el9.aarch64.rpm libcurl-debuginfo-7.76.1-23.el9.aarch64.rpm libcurl-devel-7.76.1-23.el9.aarch64.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.aarch64.rpm
ppc64le: curl-debuginfo-7.76.1-23.el9.ppc64le.rpm curl-debugsource-7.76.1-23.el9.ppc64le.rpm curl-minimal-debuginfo-7.76.1-23.el9.ppc64le.rpm libcurl-debuginfo-7.76.1-23.el9.ppc64le.rpm libcurl-devel-7.76.1-23.el9.ppc64le.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.ppc64le.rpm
s390x: curl-debuginfo-7.76.1-23.el9.s390x.rpm curl-debugsource-7.76.1-23.el9.s390x.rpm curl-minimal-debuginfo-7.76.1-23.el9.s390x.rpm libcurl-debuginfo-7.76.1-23.el9.s390x.rpm libcurl-devel-7.76.1-23.el9.s390x.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.s390x.rpm
x86_64: curl-debuginfo-7.76.1-23.el9.i686.rpm curl-debuginfo-7.76.1-23.el9.x86_64.rpm curl-debugsource-7.76.1-23.el9.i686.rpm curl-debugsource-7.76.1-23.el9.x86_64.rpm curl-minimal-debuginfo-7.76.1-23.el9.i686.rpm curl-minimal-debuginfo-7.76.1-23.el9.x86_64.rpm libcurl-debuginfo-7.76.1-23.el9.i686.rpm libcurl-debuginfo-7.76.1-23.el9.x86_64.rpm libcurl-devel-7.76.1-23.el9.i686.rpm libcurl-devel-7.76.1-23.el9.x86_64.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.i686.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: curl-7.76.1-23.el9.src.rpm
aarch64: curl-7.76.1-23.el9.aarch64.rpm curl-debuginfo-7.76.1-23.el9.aarch64.rpm curl-debugsource-7.76.1-23.el9.aarch64.rpm curl-minimal-7.76.1-23.el9.aarch64.rpm curl-minimal-debuginfo-7.76.1-23.el9.aarch64.rpm libcurl-7.76.1-23.el9.aarch64.rpm libcurl-debuginfo-7.76.1-23.el9.aarch64.rpm libcurl-minimal-7.76.1-23.el9.aarch64.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.aarch64.rpm
ppc64le: curl-7.76.1-23.el9.ppc64le.rpm curl-debuginfo-7.76.1-23.el9.ppc64le.rpm curl-debugsource-7.76.1-23.el9.ppc64le.rpm curl-minimal-7.76.1-23.el9.ppc64le.rpm curl-minimal-debuginfo-7.76.1-23.el9.ppc64le.rpm libcurl-7.76.1-23.el9.ppc64le.rpm libcurl-debuginfo-7.76.1-23.el9.ppc64le.rpm libcurl-minimal-7.76.1-23.el9.ppc64le.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.ppc64le.rpm
s390x: curl-7.76.1-23.el9.s390x.rpm curl-debuginfo-7.76.1-23.el9.s390x.rpm curl-debugsource-7.76.1-23.el9.s390x.rpm curl-minimal-7.76.1-23.el9.s390x.rpm curl-minimal-debuginfo-7.76.1-23.el9.s390x.rpm libcurl-7.76.1-23.el9.s390x.rpm libcurl-debuginfo-7.76.1-23.el9.s390x.rpm libcurl-minimal-7.76.1-23.el9.s390x.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.s390x.rpm
x86_64: curl-7.76.1-23.el9.x86_64.rpm curl-debuginfo-7.76.1-23.el9.i686.rpm curl-debuginfo-7.76.1-23.el9.x86_64.rpm curl-debugsource-7.76.1-23.el9.i686.rpm curl-debugsource-7.76.1-23.el9.x86_64.rpm curl-minimal-7.76.1-23.el9.x86_64.rpm curl-minimal-debuginfo-7.76.1-23.el9.i686.rpm curl-minimal-debuginfo-7.76.1-23.el9.x86_64.rpm libcurl-7.76.1-23.el9.i686.rpm libcurl-7.76.1-23.el9.x86_64.rpm libcurl-debuginfo-7.76.1-23.el9.i686.rpm libcurl-debuginfo-7.76.1-23.el9.x86_64.rpm libcurl-minimal-7.76.1-23.el9.i686.rpm libcurl-minimal-7.76.1-23.el9.x86_64.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.i686.rpm libcurl-minimal-debuginfo-7.76.1-23.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-35252 https://access.redhat.com/security/cve/CVE-2022-43552 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBZFo0V9zjgjWX9erEAQhmTw/9FUwLCGRKCmddNVTMAaay54EPggJFOPKx nN06YIqiK5arkX4SD58YZrX9J0gUZcwGs6s5WO35pG3F+qJXhe8E8fbzavqRG5NB oxG+pDC5+6xQxK41tkuLYJoUhF1w4yG8SuMSzroLcpbut/MAjKGGw4qgyNGit1Su xFGrDTyFxtj+tUZIQCil0HAqlXswQ7G2ukB9kQBpxNRfR0V2ANfmfkkGj8+xWauh L1PcaDezNWgAbgWbuf3mHNiwDMxWsNfcwCbx3P8sF+vRe7q5RdIFNL1oXJkPxQVy C6L29KcaLYxToNmUNyrOncWAj8KSlrDngVq3NXnG34lVzqz2t/ouc/0lX4Jc9qTL mGwYoXvlTqQgV4hGQPfDufApaukxgZfcSidSfqlNt1amYYNiYcvIyf15dht87ipB 27ahZWDKvunB4gqMG62XNHyiu9bKmDCyL57ggUBt3wxJ7H9M/OgjsI7C/i/10SMT D75GjYaU2TWyGLd4SvbV6/3pA3zAZ0Ffqc66uANwfBXC7jFd2/ykEBir3vJYTq17 r2YWYgH2sma5kwb7ZHQhLKk+N2a0g1KX+Mr0V2wJ+yAYwkbz6wu/BVDXstBFkumJ /iKmtOn0Mk07wo/3wvWu5M4tk4kZzmLzs1/ybH3GWOUbFUxbqgOos3/0Vi/uSW88 Yxf4bV/uBmU=HlZ2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202208-2263",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "universal forwarder",
"scope": "eq",
"trust": 1.0,
"vendor": "splunk",
"version": "9.1.0"
},
{
"model": "clustered data ontap",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "bootstrap os",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "h700s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "solidfire",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "universal forwarder",
"scope": "lt",
"trust": 1.0,
"vendor": "splunk",
"version": "9.0.6"
},
{
"model": "h500s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "macos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "12.6.3"
},
{
"model": "universal forwarder",
"scope": "gte",
"trust": 1.0,
"vendor": "splunk",
"version": "9.0.0"
},
{
"model": "universal forwarder",
"scope": "lt",
"trust": 1.0,
"vendor": "splunk",
"version": "8.2.12"
},
{
"model": "curl",
"scope": "lt",
"trust": 1.0,
"vendor": "haxx",
"version": "7.85.0"
},
{
"model": "hci management node",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "element software",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "macos",
"scope": "gte",
"trust": 1.0,
"vendor": "apple",
"version": "12.0.0"
},
{
"model": "h410s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "h300s",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "macos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "11.7.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "universal forwarder",
"scope": "gte",
"trust": 1.0,
"vendor": "splunk",
"version": "8.2.0"
},
{
"model": "macos",
"scope": "gte",
"trust": 1.0,
"vendor": "apple",
"version": "11.0"
},
{
"model": "hci management node",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
},
{
"model": "clustered data ontap",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
},
{
"model": "macos",
"scope": "eq",
"trust": 0.8,
"vendor": "\u30a2\u30c3\u30d7\u30eb",
"version": "11.0 that\u0027s all 11.7.3"
},
{
"model": "curl",
"scope": null,
"trust": 0.8,
"vendor": "haxx",
"version": null
},
{
"model": "h700s",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
},
{
"model": "macos",
"scope": "eq",
"trust": 0.8,
"vendor": "\u30a2\u30c3\u30d7\u30eb",
"version": "12.0.0 that\u0027s all 12.6.3"
},
{
"model": "h500s",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
},
{
"model": "h410s",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
},
{
"model": "gnu/linux",
"scope": null,
"trust": 0.8,
"vendor": "debian",
"version": null
},
{
"model": "solidfire",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
},
{
"model": "bootstrap os",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
},
{
"model": "h300s",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
},
{
"model": "element software",
"scope": null,
"trust": 0.8,
"vendor": "netapp",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"db": "NVD",
"id": "CVE-2022-35252"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "172378"
},
{
"db": "PACKETSTORM",
"id": "172587"
},
{
"db": "PACKETSTORM",
"id": "172195"
}
],
"trust": 0.4
},
"cve": "CVE-2022-35252",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"exploitabilityScore": 2.2,
"id": "CVE-2022-35252",
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 2.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
{
"attackComplexity": "High",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 3.7,
"baseSeverity": "Low",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2022-35252",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2022-35252",
"trust": 1.0,
"value": "LOW"
},
{
"author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"id": "CVE-2022-35252",
"trust": 1.0,
"value": "LOW"
},
{
"author": "NVD",
"id": "CVE-2022-35252",
"trust": 0.8,
"value": "Low"
},
{
"author": "CNNVD",
"id": "CNNVD-202208-4523",
"trust": 0.6,
"value": "LOW"
}
]
}
],
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202208-4523"
},
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"db": "NVD",
"id": "CVE-2022-35252"
},
{
"db": "NVD",
"id": "CVE-2022-35252"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a\"sister site\" to deny service to all siblings. Haxx of cURL Products from other vendors have unspecified vulnerabilities.Service operation interruption (DoS) It may be in a state. A security vulnerability exists in curl versions 4.9 through 7.84. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202212-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: curl: Multiple Vulnerabilities\n Date: December 19, 2022\n Bugs: #803308, #813270, #841302, #843824, #854708, #867679, #878365\n ID: 202212-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been found in curl, the worst of which\ncould result in arbitrary code execution. \n\nBackground\n=========\nA command line tool and library for transferring data with URLs. \n\nAffected packages\n================\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-misc/curl \u003c 7.86.0 \u003e= 7.86.0\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in curl. Please review the\nCVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll curl users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/curl-7.86.0\"\n\nReferences\n=========\n[ 1 ] CVE-2021-22922\n https://nvd.nist.gov/vuln/detail/CVE-2021-22922\n[ 2 ] CVE-2021-22923\n https://nvd.nist.gov/vuln/detail/CVE-2021-22923\n[ 3 ] CVE-2021-22925\n https://nvd.nist.gov/vuln/detail/CVE-2021-22925\n[ 4 ] CVE-2021-22926\n https://nvd.nist.gov/vuln/detail/CVE-2021-22926\n[ 5 ] CVE-2021-22945\n https://nvd.nist.gov/vuln/detail/CVE-2021-22945\n[ 6 ] CVE-2021-22946\n https://nvd.nist.gov/vuln/detail/CVE-2021-22946\n[ 7 ] CVE-2021-22947\n https://nvd.nist.gov/vuln/detail/CVE-2021-22947\n[ 8 ] CVE-2022-22576\n https://nvd.nist.gov/vuln/detail/CVE-2022-22576\n[ 9 ] CVE-2022-27774\n https://nvd.nist.gov/vuln/detail/CVE-2022-27774\n[ 10 ] CVE-2022-27775\n https://nvd.nist.gov/vuln/detail/CVE-2022-27775\n[ 11 ] CVE-2022-27776\n https://nvd.nist.gov/vuln/detail/CVE-2022-27776\n[ 12 ] CVE-2022-27779\n https://nvd.nist.gov/vuln/detail/CVE-2022-27779\n[ 13 ] CVE-2022-27780\n https://nvd.nist.gov/vuln/detail/CVE-2022-27780\n[ 14 ] CVE-2022-27781\n https://nvd.nist.gov/vuln/detail/CVE-2022-27781\n[ 15 ] CVE-2022-27782\n https://nvd.nist.gov/vuln/detail/CVE-2022-27782\n[ 16 ] CVE-2022-30115\n https://nvd.nist.gov/vuln/detail/CVE-2022-30115\n[ 17 ] CVE-2022-32205\n https://nvd.nist.gov/vuln/detail/CVE-2022-32205\n[ 18 ] CVE-2022-32206\n https://nvd.nist.gov/vuln/detail/CVE-2022-32206\n[ 19 ] CVE-2022-32207\n https://nvd.nist.gov/vuln/detail/CVE-2022-32207\n[ 20 ] CVE-2022-32208\n https://nvd.nist.gov/vuln/detail/CVE-2022-32208\n[ 21 ] CVE-2022-32221\n https://nvd.nist.gov/vuln/detail/CVE-2022-32221\n[ 22 ] CVE-2022-35252\n https://nvd.nist.gov/vuln/detail/CVE-2022-35252\n[ 23 ] CVE-2022-35260\n https://nvd.nist.gov/vuln/detail/CVE-2022-35260\n[ 24 ] CVE-2022-42915\n https://nvd.nist.gov/vuln/detail/CVE-2022-42915\n[ 25 ] CVE-2022-42916\n https://nvd.nist.gov/vuln/detail/CVE-2022-42916\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202212-01\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2022 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2023-01-23-5 macOS Monterey 12.6.3\n\nmacOS Monterey 12.6.3 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213604. \n\nAppleMobileFileIntegrity\nAvailable for: macOS Monterey\nImpact: An app may be able to access user-sensitive data\nDescription: This issue was addressed by enabling hardened runtime. \nCVE-2023-23499: Wojciech Regu\u0142a (@_r3ggi) of SecuRing\n(wojciechregula.blog)\n\ncurl\nAvailable for: macOS Monterey\nImpact: Multiple issues in curl\nDescription: Multiple issues were addressed by updating to curl\nversion 7.86.0. \nCVE-2022-42915\nCVE-2022-42916\nCVE-2022-32221\nCVE-2022-35260\n\ncurl\nAvailable for: macOS Monterey\nImpact: Multiple issues in curl\nDescription: Multiple issues were addressed by updating to curl\nversion 7.85.0. \nCVE-2022-35252\n\ndcerpc\nAvailable for: macOS Monterey\nImpact: Mounting a maliciously crafted Samba network share may lead\nto arbitrary code execution\nDescription: A buffer overflow issue was addressed with improved\nmemory handling. \nCVE-2023-23513: Dimitrios Tatsis and Aleksandar Nikolic of Cisco\nTalos\n\nDiskArbitration\nAvailable for: macOS Monterey\nImpact: An encrypted volume may be unmounted and remounted by a\ndifferent user without prompting for the password\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2023-23493: Oliver Norpoth (@norpoth) of KLIXX GmbH (klixx.com)\n\nDriverKit\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: A type confusion issue was addressed with improved\nchecks. \nCVE-2022-32915: Tommy Muir (@Muirey03)\n\nIntel Graphics Driver\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: The issue was addressed with improved bounds checks. \nCVE-2023-23507: an anonymous researcher\n\nKernel\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: The issue was addressed with improved memory handling. \nCVE-2023-23504: Adam Doup\u00e9 of ASU SEFCOM\n\nKernel\nAvailable for: macOS Monterey\nImpact: An app may be able to determine kernel memory layout\nDescription: An information disclosure issue was addressed by\nremoving the vulnerable code. \nCVE-2023-23502: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. (@starlabs_sg)\n\nPackageKit\nAvailable for: macOS Monterey\nImpact: An app may be able to gain root privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2023-23497: Mickey Jin (@patch1t)\n\nScreen Time\nAvailable for: macOS Monterey\nImpact: An app may be able to access information about a user\u2019s\ncontacts\nDescription: A privacy issue was addressed with improved private data\nredaction for log entries. \nCVE-2023-23505: Wojciech Regula of SecuRing (wojciechregula.blog)\n\nWeather\nAvailable for: macOS Monterey\nImpact: An app may be able to bypass Privacy preferences\nDescription: The issue was addressed with improved memory handling. \nCVE-2023-23511: Wojciech Regula of SecuRing (wojciechregula.blog), an\nanonymous researcher\n\nWebKit\nAvailable for: macOS Monterey\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: The issue was addressed with improved memory handling. \nWebKit Bugzilla: 248268\nCVE-2023-23518: YeongHyeon Choi (@hyeon101010), Hyeon Park\n(@tree_segment), SeOk JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung),\nJunSeo Bae (@snakebjs0107), Dohyun Lee (@l33d0hyun) of Team ApplePIE\nWebKit Bugzilla: 248268\nCVE-2023-23517: YeongHyeon Choi (@hyeon101010), Hyeon Park\n(@tree_segment), SeOk JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung),\nJunSeo Bae (@snakebjs0107), Dohyun Lee (@l33d0hyun) of Team ApplePIE\n\nWindows Installer\nAvailable for: macOS Monterey\nImpact: An app may be able to bypass Privacy preferences\nDescription: The issue was addressed with improved memory handling. \nCVE-2023-23508: Mickey Jin (@patch1t)\n\nAdditional recognition\n\nKernel\nWe would like to acknowledge Nick Stenning of Replicate for their\nassistance. \n\nmacOS Monterey 12.6.3 may be obtained from the Mac App Store or\nApple\u0027s Software Downloads web site:\nhttps://support.apple.com/downloads/\nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. This software, such as Apache HTTP Server, is\ncommon to multiple JBoss middleware products, and is packaged under Red Hat\nJBoss Core Services to allow for faster distribution of updates, and for a\nmore consistent update experience. \n\nSecurity Fix(es):\n\n* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)\n* libxml2: dict corruption caused by entity reference cycles\n(CVE-2022-40304)\n* expat: a use-after-free in the doContent function in xmlparse.c\n(CVE-2022-40674)\n* zlib: a heap-based buffer over-read or buffer overflow in inflate in\ninflate.c via a large gzip header extra field (CVE-2022-37434)\n* curl: HSTS bypass via IDN (CVE-2022-42916)\n* curl: HTTP proxy double-free (CVE-2022-42915)\n* curl: POST following PUT confusion (CVE-2022-32221)\n* httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism\n(CVE-2022-31813)\n* httpd: mod_sed: DoS vulnerability (CVE-2022-30522)\n* httpd: out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)\n* httpd: out-of-bounds read via ap_rwrite() (CVE-2022-28614)\n* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)\n* curl: control code in cookie denial of service (CVE-2022-35252)\n* zlib: a heap-based buffer over-read or buffer overflow in inflate in\ninflate.c via a large gzip header extra field (CVE-2022-37434)\n* jbcs-httpd24-httpd: httpd: mod_isapi: out-of-bounds read (CVE-2022-28330)\n* curl: Unpreserved file permissions (CVE-2022-32207)\n* curl: various flaws (CVE-2022-32206 CVE-2022-32208)\n* openssl: the c_rehash script allows command injection (CVE-2022-2068)\n* openssl: c_rehash script allows command injection (CVE-2022-1292)\n* jbcs-httpd24-httpd: httpd: core: Possible buffer overflow with very large\nor unlimited LimitXMLRequestBody (CVE-2022-22721)\n* jbcs-httpd24-httpd: httpd: mod_sed: Read/write beyond bounds\n(CVE-2022-23943)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):\n\n2064319 - CVE-2022-23943 httpd: mod_sed: Read/write beyond bounds\n2064320 - CVE-2022-22721 httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody\n2081494 - CVE-2022-1292 openssl: c_rehash script allows command injection\n2094997 - CVE-2022-26377 httpd: mod_proxy_ajp: Possible request smuggling\n2095000 - CVE-2022-28330 httpd: mod_isapi: out-of-bounds read\n2095002 - CVE-2022-28614 httpd: Out-of-bounds read via ap_rwrite()\n2095006 - CVE-2022-28615 httpd: Out-of-bounds read in ap_strcmp_match()\n2095015 - CVE-2022-30522 httpd: mod_sed: DoS vulnerability\n2095020 - CVE-2022-31813 httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism\n2097310 - CVE-2022-2068 openssl: the c_rehash script allows command injection\n2099300 - CVE-2022-32206 curl: HTTP compression denial of service\n2099305 - CVE-2022-32207 curl: Unpreserved file permissions\n2099306 - CVE-2022-32208 curl: FTP-KRB bad message verification\n2116639 - CVE-2022-37434 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field\n2120718 - CVE-2022-35252 curl: control code in cookie denial of service\n2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c\n2135411 - CVE-2022-32221 curl: POST following PUT confusion\n2135413 - CVE-2022-42915 curl: HTTP proxy double-free\n2135416 - CVE-2022-42916 curl: HSTS bypass via IDN\n2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE\n2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles\n\n5. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.6.6 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/\n\nSecurity Fix(es):\n* CVE-2023-28856 redis: Insufficient validation of HINCRBYFLOAT command\n* CVE-2023-32314 vm2: Sandbox Escape\n* CVE-2023-32313 vm2: Inspect Manipulation\n\n3. Solution:\n\nFor Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2187525 - CVE-2023-28856 redis: Insufficient validation of HINCRBYFLOAT command\n2208376 - CVE-2023-32314 vm2: Sandbox Escape\n2208377 - CVE-2023-32313 vm2: Inspect Manipulation\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Low: curl security update\nAdvisory ID: RHSA-2023:2478-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2023:2478\nIssue date: 2023-05-09\nCVE Names: CVE-2022-35252 CVE-2022-43552\n====================================================================\n1. Summary:\n\nAn update for curl is now available for Red Hat Enterprise Linux 9. \n\nRed Hat Product Security has rated this update as having a security impact\nof Low. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe curl packages provide the libcurl library and the curl utility for\ndownloading files from servers using various protocols, including HTTP,\nFTP, and LDAP. \n\nSecurity Fix(es):\n\n* curl: Incorrect handling of control code characters in cookies\n(CVE-2022-35252)\n\n* curl: Use-after-free triggered by an HTTP proxy deny response\n(CVE-2022-43552)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 9.2 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2120718 - CVE-2022-35252 curl: Incorrect handling of control code characters in cookies\n2152652 - CVE-2022-43552 curl: Use-after-free triggered by an HTTP proxy deny response\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 9):\n\naarch64:\ncurl-debuginfo-7.76.1-23.el9.aarch64.rpm\ncurl-debugsource-7.76.1-23.el9.aarch64.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.aarch64.rpm\nlibcurl-debuginfo-7.76.1-23.el9.aarch64.rpm\nlibcurl-devel-7.76.1-23.el9.aarch64.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.aarch64.rpm\n\nppc64le:\ncurl-debuginfo-7.76.1-23.el9.ppc64le.rpm\ncurl-debugsource-7.76.1-23.el9.ppc64le.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.ppc64le.rpm\nlibcurl-debuginfo-7.76.1-23.el9.ppc64le.rpm\nlibcurl-devel-7.76.1-23.el9.ppc64le.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.ppc64le.rpm\n\ns390x:\ncurl-debuginfo-7.76.1-23.el9.s390x.rpm\ncurl-debugsource-7.76.1-23.el9.s390x.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.s390x.rpm\nlibcurl-debuginfo-7.76.1-23.el9.s390x.rpm\nlibcurl-devel-7.76.1-23.el9.s390x.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.s390x.rpm\n\nx86_64:\ncurl-debuginfo-7.76.1-23.el9.i686.rpm\ncurl-debuginfo-7.76.1-23.el9.x86_64.rpm\ncurl-debugsource-7.76.1-23.el9.i686.rpm\ncurl-debugsource-7.76.1-23.el9.x86_64.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.i686.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.x86_64.rpm\nlibcurl-debuginfo-7.76.1-23.el9.i686.rpm\nlibcurl-debuginfo-7.76.1-23.el9.x86_64.rpm\nlibcurl-devel-7.76.1-23.el9.i686.rpm\nlibcurl-devel-7.76.1-23.el9.x86_64.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.i686.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS (v. 9):\n\nSource:\ncurl-7.76.1-23.el9.src.rpm\n\naarch64:\ncurl-7.76.1-23.el9.aarch64.rpm\ncurl-debuginfo-7.76.1-23.el9.aarch64.rpm\ncurl-debugsource-7.76.1-23.el9.aarch64.rpm\ncurl-minimal-7.76.1-23.el9.aarch64.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.aarch64.rpm\nlibcurl-7.76.1-23.el9.aarch64.rpm\nlibcurl-debuginfo-7.76.1-23.el9.aarch64.rpm\nlibcurl-minimal-7.76.1-23.el9.aarch64.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.aarch64.rpm\n\nppc64le:\ncurl-7.76.1-23.el9.ppc64le.rpm\ncurl-debuginfo-7.76.1-23.el9.ppc64le.rpm\ncurl-debugsource-7.76.1-23.el9.ppc64le.rpm\ncurl-minimal-7.76.1-23.el9.ppc64le.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.ppc64le.rpm\nlibcurl-7.76.1-23.el9.ppc64le.rpm\nlibcurl-debuginfo-7.76.1-23.el9.ppc64le.rpm\nlibcurl-minimal-7.76.1-23.el9.ppc64le.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.ppc64le.rpm\n\ns390x:\ncurl-7.76.1-23.el9.s390x.rpm\ncurl-debuginfo-7.76.1-23.el9.s390x.rpm\ncurl-debugsource-7.76.1-23.el9.s390x.rpm\ncurl-minimal-7.76.1-23.el9.s390x.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.s390x.rpm\nlibcurl-7.76.1-23.el9.s390x.rpm\nlibcurl-debuginfo-7.76.1-23.el9.s390x.rpm\nlibcurl-minimal-7.76.1-23.el9.s390x.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.s390x.rpm\n\nx86_64:\ncurl-7.76.1-23.el9.x86_64.rpm\ncurl-debuginfo-7.76.1-23.el9.i686.rpm\ncurl-debuginfo-7.76.1-23.el9.x86_64.rpm\ncurl-debugsource-7.76.1-23.el9.i686.rpm\ncurl-debugsource-7.76.1-23.el9.x86_64.rpm\ncurl-minimal-7.76.1-23.el9.x86_64.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.i686.rpm\ncurl-minimal-debuginfo-7.76.1-23.el9.x86_64.rpm\nlibcurl-7.76.1-23.el9.i686.rpm\nlibcurl-7.76.1-23.el9.x86_64.rpm\nlibcurl-debuginfo-7.76.1-23.el9.i686.rpm\nlibcurl-debuginfo-7.76.1-23.el9.x86_64.rpm\nlibcurl-minimal-7.76.1-23.el9.i686.rpm\nlibcurl-minimal-7.76.1-23.el9.x86_64.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.i686.rpm\nlibcurl-minimal-debuginfo-7.76.1-23.el9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-35252\nhttps://access.redhat.com/security/cve/CVE-2022-43552\nhttps://access.redhat.com/security/updates/classification/#low\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2023 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBZFo0V9zjgjWX9erEAQhmTw/9FUwLCGRKCmddNVTMAaay54EPggJFOPKx\nnN06YIqiK5arkX4SD58YZrX9J0gUZcwGs6s5WO35pG3F+qJXhe8E8fbzavqRG5NB\noxG+pDC5+6xQxK41tkuLYJoUhF1w4yG8SuMSzroLcpbut/MAjKGGw4qgyNGit1Su\nxFGrDTyFxtj+tUZIQCil0HAqlXswQ7G2ukB9kQBpxNRfR0V2ANfmfkkGj8+xWauh\nL1PcaDezNWgAbgWbuf3mHNiwDMxWsNfcwCbx3P8sF+vRe7q5RdIFNL1oXJkPxQVy\nC6L29KcaLYxToNmUNyrOncWAj8KSlrDngVq3NXnG34lVzqz2t/ouc/0lX4Jc9qTL\nmGwYoXvlTqQgV4hGQPfDufApaukxgZfcSidSfqlNt1amYYNiYcvIyf15dht87ipB\n27ahZWDKvunB4gqMG62XNHyiu9bKmDCyL57ggUBt3wxJ7H9M/OgjsI7C/i/10SMT\nD75GjYaU2TWyGLd4SvbV6/3pA3zAZ0Ffqc66uANwfBXC7jFd2/ykEBir3vJYTq17\nr2YWYgH2sma5kwb7ZHQhLKk+N2a0g1KX+Mr0V2wJ+yAYwkbz6wu/BVDXstBFkumJ\n/iKmtOn0Mk07wo/3wvWu5M4tk4kZzmLzs1/ybH3GWOUbFUxbqgOos3/0Vi/uSW88\nYxf4bV/uBmU=HlZ2\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2022-35252"
},
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"db": "VULHUB",
"id": "VHN-428403"
},
{
"db": "VULMON",
"id": "CVE-2022-35252"
},
{
"db": "PACKETSTORM",
"id": "170303"
},
{
"db": "PACKETSTORM",
"id": "170697"
},
{
"db": "PACKETSTORM",
"id": "170698"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "172378"
},
{
"db": "PACKETSTORM",
"id": "172587"
},
{
"db": "PACKETSTORM",
"id": "172195"
}
],
"trust": 2.43
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2022-35252",
"trust": 4.1
},
{
"db": "HACKERONE",
"id": "1613943",
"trust": 2.5
},
{
"db": "ICS CERT",
"id": "ICSA-23-103-09",
"trust": 0.8
},
{
"db": "ICS CERT",
"id": "ICSA-23-075-01",
"trust": 0.8
},
{
"db": "ICS CERT",
"id": "ICSA-23-131-05",
"trust": 0.8
},
{
"db": "ICS CERT",
"id": "ICSA-23-166-12",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU98195668",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU99752892",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU94715153",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU99464755",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2022-018757",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-202208-4523",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "168239",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "170698",
"trust": 0.7
},
{
"db": "AUSCERT",
"id": "ESB-2022.4343",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.6333",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.4375",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2023.3732",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2023.2163",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2023.3143",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2023.3060",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.4374",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-428403",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2022-35252",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "170303",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "170697",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "170165",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "172378",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "172587",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "172195",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-428403"
},
{
"db": "VULMON",
"id": "CVE-2022-35252"
},
{
"db": "PACKETSTORM",
"id": "170303"
},
{
"db": "PACKETSTORM",
"id": "170697"
},
{
"db": "PACKETSTORM",
"id": "170698"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "172378"
},
{
"db": "PACKETSTORM",
"id": "172587"
},
{
"db": "PACKETSTORM",
"id": "172195"
},
{
"db": "CNNVD",
"id": "CNNVD-202208-4523"
},
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"db": "NVD",
"id": "CVE-2022-35252"
}
]
},
"id": "VAR-202208-2263",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-428403"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:24:40.257000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HT213604",
"trust": 0.8,
"url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00028.html"
},
{
"title": "curl Security vulnerabilities",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=206230"
},
{
"title": "Debian CVElist Bug Report Logs: curl: CVE-2022-35252: control code in cookie denial of service",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=f071eb46e3ac96bc3c50d0406c2d0685"
},
{
"title": "",
"trust": 0.1,
"url": "https://github.com/JtMotoX/docker-trivy "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2022-35252"
},
{
"db": "CNNVD",
"id": "CNNVD-202208-4523"
},
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-noinfo",
"trust": 1.0
},
{
"problemtype": "CWE-20",
"trust": 1.0
},
{
"problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"db": "NVD",
"id": "CVE-2022-35252"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.6,
"url": "https://security.gentoo.org/glsa/202212-01"
},
{
"trust": 2.5,
"url": "http://seclists.org/fulldisclosure/2023/jan/20"
},
{
"trust": 2.5,
"url": "http://seclists.org/fulldisclosure/2023/jan/21"
},
{
"trust": 2.5,
"url": "https://hackerone.com/reports/1613943"
},
{
"trust": 1.7,
"url": "https://security.netapp.com/advisory/ntap-20220930-0005/"
},
{
"trust": 1.7,
"url": "https://support.apple.com/kb/ht213603"
},
{
"trust": 1.7,
"url": "https://support.apple.com/kb/ht213604"
},
{
"trust": 1.7,
"url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00028.html"
},
{
"trust": 1.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-35252"
},
{
"trust": 1.0,
"url": "https://access.redhat.com/security/cve/cve-2022-35252"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu99464755/"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu99752892/"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu94715153/"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu98195668/"
},
{
"trust": 0.8,
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-12"
},
{
"trust": 0.8,
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-075-01"
},
{
"trust": 0.8,
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-09"
},
{
"trust": 0.8,
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-05"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/170698/apple-security-advisory-2023-01-23-6.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2023.3143"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2023.2163"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2023.3060"
},
{
"trust": 0.6,
"url": "https://cxsecurity.com/cveshow/cve-2022-35252/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2023.3732"
},
{
"trust": 0.6,
"url": "https://support.apple.com/en-us/ht213604"
},
{
"trust": 0.6,
"url": "https://vigilance.fr/vulnerability/curl-denial-of-service-via-cookies-control-codes-39156"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/168239/ubuntu-security-notice-usn-5587-1.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.4374"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.4343"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.4375"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.6333"
},
{
"trust": 0.4,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.4,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32221"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2022-43552"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-35260"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32208"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32206"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32207"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-42916"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-42915"
},
{
"trust": 0.2,
"url": "https://support.apple.com/downloads/"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23497"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23505"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23499"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23508"
},
{
"trust": 0.2,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.2,
"url": "https://support.apple.com/en-us/ht201222."
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-43552"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.1,
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1018831"
},
{
"trust": 0.1,
"url": "https://github.com/jtmotox/docker-trivy"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22922"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-27782"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-27776"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-27779"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30115"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22576"
},
{
"trust": 0.1,
"url": "https://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22925"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22926"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-27781"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22945"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-27774"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-27775"
},
{
"trust": 0.1,
"url": "https://bugs.gentoo.org."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32205"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-27780"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22923"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22946"
},
{
"trust": 0.1,
"url": "https://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22947"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23507"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23493"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23504"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-32915"
},
{
"trust": 0.1,
"url": "https://support.apple.com/ht213604."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23502"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23518"
},
{
"trust": 0.1,
"url": "https://support.apple.com/ht213603."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23517"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-23513"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-40674"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28614"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-23943"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32207"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22721"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26377"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:8841"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32206"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30522"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-40303"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-31813"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42915"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28615"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42916"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-22721"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-31813"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2068"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28614"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28330"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1292"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28615"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2068"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28330"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32208"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-26377"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-40304"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-37434"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1292"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-23943"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30522"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-32221"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2023:2963"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3619"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-41674"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42721"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30594"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2196"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3625"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-43750"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30594"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-4129"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-41218"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-3239"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-3522"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-26341"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3239"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-25815"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42722"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1679"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2663"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-0361"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3707"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-1582"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1462"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-22490"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-3028"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-20141"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-32314"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-47929"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-39188"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-2663"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-32313"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3623"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-1999"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-26341"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3566"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1789"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3627"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-27535"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1789"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-20141"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-28856"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-2196"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-23454"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-25265"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3524"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-39189"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-33656"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3970"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3028"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3567"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33656"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-0394"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-0461"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-33655"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-25652"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33655"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2023:3326"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3628"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-36227"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3564"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-1195"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42720"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-23946"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-42703"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-25265"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-3522"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2023-29007"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-1462"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-1679"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2023:2478"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-428403"
},
{
"db": "VULMON",
"id": "CVE-2022-35252"
},
{
"db": "PACKETSTORM",
"id": "170303"
},
{
"db": "PACKETSTORM",
"id": "170697"
},
{
"db": "PACKETSTORM",
"id": "170698"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "172378"
},
{
"db": "PACKETSTORM",
"id": "172587"
},
{
"db": "PACKETSTORM",
"id": "172195"
},
{
"db": "CNNVD",
"id": "CNNVD-202208-4523"
},
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"db": "NVD",
"id": "CVE-2022-35252"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-428403"
},
{
"db": "VULMON",
"id": "CVE-2022-35252"
},
{
"db": "PACKETSTORM",
"id": "170303"
},
{
"db": "PACKETSTORM",
"id": "170697"
},
{
"db": "PACKETSTORM",
"id": "170698"
},
{
"db": "PACKETSTORM",
"id": "170165"
},
{
"db": "PACKETSTORM",
"id": "172378"
},
{
"db": "PACKETSTORM",
"id": "172587"
},
{
"db": "PACKETSTORM",
"id": "172195"
},
{
"db": "CNNVD",
"id": "CNNVD-202208-4523"
},
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"db": "NVD",
"id": "CVE-2022-35252"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-09-23T00:00:00",
"db": "VULHUB",
"id": "VHN-428403"
},
{
"date": "2022-12-19T13:48:31",
"db": "PACKETSTORM",
"id": "170303"
},
{
"date": "2023-01-24T16:41:07",
"db": "PACKETSTORM",
"id": "170697"
},
{
"date": "2023-01-24T16:41:28",
"db": "PACKETSTORM",
"id": "170698"
},
{
"date": "2022-12-08T21:28:21",
"db": "PACKETSTORM",
"id": "170165"
},
{
"date": "2023-05-16T17:09:54",
"db": "PACKETSTORM",
"id": "172378"
},
{
"date": "2023-05-26T14:34:05",
"db": "PACKETSTORM",
"id": "172587"
},
{
"date": "2023-05-09T15:14:58",
"db": "PACKETSTORM",
"id": "172195"
},
{
"date": "2022-08-31T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202208-4523"
},
{
"date": "2023-10-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"date": "2022-09-23T14:15:12.323000",
"db": "NVD",
"id": "CVE-2022-35252"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2023-03-01T00:00:00",
"db": "VULHUB",
"id": "VHN-428403"
},
{
"date": "2023-06-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202208-4523"
},
{
"date": "2023-10-23T07:11:00",
"db": "JVNDB",
"id": "JVNDB-2022-018757"
},
{
"date": "2025-05-05T17:18:16.463000",
"db": "NVD",
"id": "CVE-2022-35252"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202208-4523"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Haxx\u00a0 of \u00a0cURL\u00a0 Vulnerabilities in Products from Other Vendors",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2022-018757"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "other",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202208-4523"
}
],
"trust": 0.6
}
}
VAR-200505-0163
Vulnerability from variot - Updated: 2025-12-22 23:24Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands. Multiple Telnet clients contain a data length validation flaw which may allow a server to induce arbitrary code execution on the client host. A remote buffer-overflow vulnerability affects multiple vendors' Telnet client. This issue is due to the application's failure to properly validate the length of user-supplied strings before copying them into static process buffers. An attacker may exploit this issue to execute arbitrary code with the privileges of the user that activated the vulnerable application. This may facilitate unauthorized access or privilege escalation.
Want a new IT Security job?
Vacant positions at Secunia: http://secunia.com/secunia_vacancies/
TITLE: Sun SEAM Telnet Client Buffer Overflow Vulnerabilities
SECUNIA ADVISORY ID: SA15030
VERIFY ADVISORY: http://secunia.com/advisories/15030/
CRITICAL: Moderately critical
IMPACT: System access
WHERE:
From remote
SOFTWARE: Sun SEAM 1.x http://secunia.com/product/1006/
DESCRIPTION: Sun has acknowledged some vulnerabilities in SEAM, which can be exploited by malicious people to compromise a vulnerable system.
For more information: SA14745
SOLUTION: The vendor suggests removing the execute permissions from "/usr/krb5/bin/telnet".
ORIGINAL ADVISORY: Sun Microsystems: http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1
OTHER REFERENCES: SA14745: http://secunia.com/advisories/14745/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. BACKGROUND
The TELNET protocol allows virtual network terminals to be connected to over the internet. The initial description of the protocol was given in RFC854 in May 1983. Since then there have been many extra features added including encryption.
II.
The vulnerability specifically exists in the handling of the LINEMODE suboptions, in that there is no size check made on the output, which is stored in a fixed length buffer.
III. It may be possible to automatically launch the telnet command from a webpage, for example:
On opening this page the telnet client may be launched and attempt to connect to the host 'malicious.server'. IV. DETECTION iDEFENSE has confirmed the existence of the vulnerability in the telnet client included in the Kerberos V5 Release 1.3.6 package and the client included in the SUNWtnetc package of Solaris 5.9. V. WORKAROUND iDEFENSE is currently unaware of any effective workarounds for this vulnerability. VI. VENDOR RESPONSE The following vendors have provided official responses related to this vulnerability. Other vendors may be affected but have not provided an official response. Vulnerable: - ALT Linux All supported ALT Linux distributions include telnet client derived from OpenBSD 3.0. Updated packages with fixes for these issues will be released on March 28, 2005. http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html - Apple Computer, Inc. Component: Telnet Available for: Mac OS X 10.3.8, Mac OS X Server 10.3.8 This is fixed in Security Update 2005-003, which is available at http://docs.info.apple.com/article.html?artnum=61798 - FreeBSD FreeBSD-SA-05:01.telnet security advisory: ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:01.telnet.asc - MIT (Kerberos) This vulnerability is covered in the following upcoming advisory: MITKRB5-SA-2005-001: http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-001-telnet.txt patch against krb5-1.4: http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt - Openwall Project The bugs are fixed starting with telnet package version 3.0-owl2. http://www.openwall.com/Owl/CHANGES-current.shtml - Red Hat, Inc. Red Hat Enterprise Linux ships with telnet and krb5 packages vulnerable to this issue. New telnet and krb5 packages are now available along with our advisory at the URLs below and by using the Red Hat Network 'up2date' tool. Red Hat Enterprise Linux - telnet http://rhn.redhat.com/errata/RHSA-2005-330.html Red Hat Enterprise Linux - krb5 http://rhn.redhat.com/errata/RHSA-2005-327.html - Sun Microsystems Inc. Sun confirms that the telnet(1) vulnerabilities do affect all currently supported versions of Solaris: Solaris 7, 8, 9 and 10 Sun has released a Sun Alert which describes a workaround until patches are available at: http://sunsolve.sun.com Sun Alert #57755 The Sun Alert will be updated with the patch information once it becomes available. Sun patches are available from: http://sunsolve.sun.com/securitypatch Not Vulnerable: - CyberSafe Limited The CyberSafe TrustBroker products, version 3.0 or later, are not vulnerable. - Hewlett-Packard Development Company, L.P. HP-UX and HP Tru64 UNIX are not vulnerable. - InterSoft International, Inc. InterSoft International, Inc. products NetTerm, SecureNetTerm and SNetTerm are not affected by the slc_add_reply() buffer overflow conditions. VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the names CAN-2005-0469 to these issues. This is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 02/18/2005 Initial vendor notification 03/28/2005 Coordinated public disclosure IX. CREDIT Ga\xebl Delalleau credited with this discovery. Get paid for vulnerability research http://www.idefense.com/poi/teams/vcp.jsp Free tools, research and upcoming events http://labs.idefense.com X. LEGAL NOTICES Copyright \xa9 2005 iDEFENSE, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDEFENSE. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please email customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. http://creativecommons.org/licenses/by-sa/2.0 . This is a multi-part message in MIME format. Background ========== netkit-telnetd provides standard Linux telnet client and server. Workaround ========== There is no known workaround at this time. Resolution ========== All netkit-telnetd users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/netkit-telnetd-0.17-r6" References ========== [ 1 ] CAN-2005-0469 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469 [ 2 ] iDEFENSE Advisory 03-28-05 http://www.idefense.com/application/poi/display?id=220&type=vulnerabilities Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200503-36.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ SCO Security Advisory Subject: UnixWare 7.1.4 UnixWare 7.1.3 UnixWare 7.1.1 : telnet client multiple issues Advisory number: SCOSA-2005.21 Issue date: 2005 April 08 Cross reference: sr893210 fz531446 erg712801 CAN-2005-0469 CAN-2005-0468 ______________________________________________________________________________ 1. 2. Vulnerable Supported Versions System Binaries ---------------------------------------------------------------------- UnixWare 7.1.4 /usr/bin/telnet UnixWare 7.1.3 /usr/bin/telnet UnixWare 7.1.1 /usr/bin/telnet 3. Solution The proper solution is to install the latest packages. 4. UnixWare 7.1.4 4.1 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21 4.2 Verification MD5 (erg712801.714.pkg.Z) = bf53673ea12a1c25e3606a5b879adbc4 md5 is available for download from ftp://ftp.sco.com/pub/security/tools 4.3 Installing Fixed Binaries Upgrade the affected binaries with the following sequence: Download erg712801.714.pkg.Z to the /var/spool/pkg directory # uncompress /var/spool/pkg/erg712801.714.pkg.Z # pkgadd -d /var/spool/pkg/erg712801.714.pkg 5. UnixWare 7.1.3 5.1 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21 5.2 Verification MD5 (erg712801.713.pkg.Z) = e876b261afbecb41c18c26d6ec11e71d md5 is available for download from ftp://ftp.sco.com/pub/security/tools 5.3 Installing Fixed Binaries Upgrade the affected binaries with the following sequence: Download erg712801.713.pkg.Z to the /var/spool/pkg directory # uncompress /var/spool/pkg/erg712801.713.pkg.Z # pkgadd -d /var/spool/pkg/erg712801.713.pkg 6. UnixWare 7.1.1 6.1 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21 6.2 Verification MD5 (erg712801.711.pkg.Z) = f3099416a793c1f731bc7e377fe0e4a2 md5 is available for download from ftp://ftp.sco.com/pub/security/tools 6.3 Installing Fixed Binaries Upgrade the affected binaries with the following sequence: Download erg712801.711.pkg.Z to the /var/spool/pkg directory # uncompress /var/spool/pkg/erg712801.711.pkg.Z # pkgadd -d /var/spool/pkg/erg712801.711.pkg 7. References Specific references for this advisory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469 http://www.idefense.com/application/poi/display?id=221&type=vulnerabilities http://www.idefense.com/application/poi/display?id=220&type=vulnerabilities SCO security resources: http://www.sco.com/support/security/index.html SCO security advisories via email http://www.sco.com/support/forums/security.html This security fix closes SCO incidents sr893210 fz531446 erg712801. 8. Disclaimer SCO is not responsible for the misuse of any of the information we provide on this website and/or through our security advisories. Our advisories are a service to our customers intended to promote secure installation and use of SCO products. 9. Acknowledgments SCO would like to thank Gal Delalleau and iDEFENSE ______________________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (SCO/SYSV) iD8DBQFCVtn4aqoBO7ipriERAkZbAJ9qiuR3M89tJWzyJ3K7Q5NbBRTvMgCfdeFY JmJIo8zz/ppyCI4EQ5UY9jA= =8sOq -----END PGP SIGNATURE----- . This can lead to the execution of arbitrary code when connected to a malicious server. For the stable distribution (woody) these problems have been fixed in version 1.2.4-5woody8. For the unstable distribution (sid) these problems have been fixed in version 1.3.6-1. We recommend that you upgrade your krb5 package. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.0 alias woody - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4-5woody8.dsc Size/MD5 checksum: 750 51c3ea6dcf74a9d82bef016509870c3d http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4-5woody8.diff.gz Size/MD5 checksum: 83173 97d5ce1eeec763cc67d56b0758891a0f http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4.orig.tar.gz Size/MD5 checksum: 5443051 663add9b5942be74a86fa860a3fa4167 Architecture independent components: http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.2.4-5woody8_all.deb Size/MD5 checksum: 512968 88dea0dcf727a6fe03457485e6c98ea4 Alpha architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 253798 4124ad89c3d6698ae5ce09cc0a810e77 http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 217536 02bdd8e928ce65cfc415de890106cde7 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 63072 9aa2b092cc3d4729f6d309160b27117c http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 252162 0f2b0638347b34b07ab919c05b7a404a http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 76452 4eab68ade26bdd00dc733183f673cf7e http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 59106 4c00e1ad73ba0be9631ed3b20846cf31 http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 207478 f94b1e493f4a35a9244ab0a71f714f61 http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 83948 b4870cfb49811f9e9bfc182004d6e72a http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 633440 f794455df495082bd8c40b2f0a6e0f22 http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_alpha.deb Size/MD5 checksum: 367446 248fced4d354d47649deaa0c5d349354 ARM architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_arm.deb Size/MD5 checksum: 197342 11591d7d943ee2d38f0117b53ec59026 http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_arm.deb Size/MD5 checksum: 160678 f4118cf6266830f7db9553329dcc1532 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_arm.deb Size/MD5 checksum: 48830 dc4986db69fc9fa3aacd9487a1a57004 http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_arm.deb Size/MD5 checksum: 198672 6e11c792134a4d9bd602a7461895c42c http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_arm.deb Size/MD5 checksum: 63738 01cee2e685f3bc973f7cce7e5ec08f56 http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_arm.deb Size/MD5 checksum: 49406 03755be7fa950f05c099aff6dc847e7d http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_arm.deb Size/MD5 checksum: 166018 b8000d9c82076d7134aacf28a3ae7a98 http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_arm.deb Size/MD5 checksum: 73626 3070b54d29b8174b78886e37bc25c112 http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_arm.deb Size/MD5 checksum: 493632 b74a2e03c250019f25ff58387792d666 http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_arm.deb Size/MD5 checksum: 295230 bd4ccc64814aeebd0071b68dc964080d Intel IA-32 architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_i386.deb Size/MD5 checksum: 179362 e38dffa6b1e44da9c05ab5569283141b http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_i386.deb Size/MD5 checksum: 152348 eb2d37aca6f5aeb2ecd3dc7a66b351fc http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_i386.deb Size/MD5 checksum: 46370 dda52cc0f381955716025f4f3f210630 http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_i386.deb Size/MD5 checksum: 178578 3d9e28bc8bbd83161cd8c9781db99e76 http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_i386.deb Size/MD5 checksum: 61358 846936ed49d43dddf11c8239e7ecb74f http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_i386.deb Size/MD5 checksum: 46652 4b12ff1ef17b81aadec2cf27c249b263 http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_i386.deb Size/MD5 checksum: 156624 2a626d8694742a825242085d83efb40f http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_i386.deb Size/MD5 checksum: 72022 678e924f12886c54cb3ca9bdee6a8da4 http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_i386.deb Size/MD5 checksum: 433960 9a90e0a4c79b81f2d00945fb7bdf84da http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_i386.deb Size/MD5 checksum: 293706 be17bc6de25438a34466e7a47c5e4a0f Intel IA-64 architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 322390 bd8deae9fe5e2fd0d0e304d93c676c95 http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 266614 fa5fedbcc5ce19cf0fd6e0f019988aaa http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 73742 3b21c0fd054d80e979808c47bef49b15 http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 322348 b893958f43de292d927b49cd9dda434b http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 92050 2c1a3cf4ae7311dc95a696bf919148e9 http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 70700 38b66040685eb5421abcb92cdcb682df http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 256278 5440c691dcc69e168105b60a4433332d http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 107650 0b12f0212a2e8ee31654a605e7b74219 http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 705942 9dc21d18876a435f5ecbae3c1fa90fac http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_ia64.deb Size/MD5 checksum: 475034 072e1682115dd9c556d2eca5c65780af HP Precision architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 214666 50a69b51ec610a919c00e13dad97c237 http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 189950 ed974a7360091fe4ea8a5dee5f310a93 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 54064 87d03aa246e3a8bed874ea20aab5c90c http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 214092 fdb3544036609131e218f1293d59ab62 http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 68802 6476e62e8872de28da85a6d7ff6a91a8 http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 55892 ae903fa8671838a64061748b150503ae http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 183066 bde3354927006d85aed74b4ce67f379b http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 85122 160ea9c72f59ee814853092ba414f37e http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 558094 4b5f91e312a31a075cf0ee5f5abb28f4 http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_hppa.deb Size/MD5 checksum: 362152 bf33b679c8e3023f1baa81dedc1c9e32 Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 164376 695f5090f6f02ef5ffcdb94994923d1d http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 144904 f03b67ac31422c20cd2024a7f530f077 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 44522 7bb04f7623ecb06934e615790364744e http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 164106 460978cf8ba185277681491f91269bd3 http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 57054 8bcee8e9061c204cc1d53f310603f647 http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 44838 c57524e8c13e8f007451617b6c99374f http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 146184 ef14d19fd5d0d4bb4a4ee88287e556cd http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 70032 1bccace886d6c662ab3b10b0cfaa29d9 http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 409054 be8e8f2a4573bb15ec6024f00a1c4087 http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_m68k.deb Size/MD5 checksum: 277330 c78d56b08e2e4c37bc7d9d1aae9272f6 Big endian MIPS architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_mips.deb Size/MD5 checksum: 206742 9881404c18f586f88b60322f6ac46e11 http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_mips.deb Size/MD5 checksum: 191334 637743e42bdcbd990a8a8eaec03f04e6 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_mips.deb Size/MD5 checksum: 53510 c194be0f6dedfbaa82f3f7f51bbafe48 http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_mips.deb Size/MD5 checksum: 209794 7ad1a3ae1a623910446a89d44f4d7c0a http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_mips.deb Size/MD5 checksum: 66606 0921f3d4930ad9501eba05cb48c86093 http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_mips.deb Size/MD5 checksum: 55072 22603859834a0c66169b9c6b3438296b http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_mips.deb Size/MD5 checksum: 175416 edcbd96200fec2b725a64df310856287 http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_mips.deb Size/MD5 checksum: 72292 afa180a53f462b42ada57f4183e481b2 http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_mips.deb Size/MD5 checksum: 541350 be00fa435c03a2474310c03b3aadb3d0 http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_mips.deb Size/MD5 checksum: 308518 db69345f0ad3df1e0b3b70310ffa6ed6 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 210850 d7831efe581155af02fbf4cd4b298577 http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 190990 facf8459bd0684335304e2a9af7b8ec1 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 53694 cbae172d0491dd9f259b31f502d3f0ef http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 213350 9b2e3742c660d42556e790503cfa73c2 http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 66918 cf9b408405283ea6cda2dc7d79dc5187 http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 54936 13d0e562fea89e39cecffe02caa5184f http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 177270 6e92b594956acc65452e8c351222fb53 http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 72106 54a3fbae7e86134d48ee49befcb00c99 http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 540884 a93fd74e3cfce1d61e81dc15adeede7d http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_mipsel.deb Size/MD5 checksum: 307184 e725f0ab101cf33b1eb127eb3d18df81 PowerPC architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 188456 1605cd80b08025be71477d33bae41d53 http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 164152 0e3d09352a72b78dce03519b297a87c3 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 49372 9289fc6a3d9a4a1e35e55a8f536b2762 http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 189546 cee053d38c1f38de08966f6957ed914a http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 62728 e6f98290ed591d955d5c80eb58d9f6dd http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 49338 bf451f9b226dd16dac16ee9c59d97783 http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 162762 2edc9dee6e7672c838626cd391820de9 http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 74060 5c6ce5c10f005fa31786354fd60c4616 http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 490920 1a5ee5de494c46f5c00598b2ef5dff3d http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_powerpc.deb Size/MD5 checksum: 303574 0972361a36370e77050b37e46aeaed66 IBM S/390 architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_s390.deb Size/MD5 checksum: 189308 1b5d39163a97cb6ea829810afb1a648c http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_s390.deb Size/MD5 checksum: 166440 0709eaf98f958d5190afbe956a277995 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_s390.deb Size/MD5 checksum: 50302 f8721e09d7b159a5e16b293a8999d43c http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_s390.deb Size/MD5 checksum: 190628 cd1c66f7eaa63239aee8fbb4a26bed76 http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_s390.deb Size/MD5 checksum: 67096 a191f8826271cfe94a8aef0d8e6aece1 http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_s390.deb Size/MD5 checksum: 50278 b0fccd0d25256f8357e8f32e815bf6f6 http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_s390.deb Size/MD5 checksum: 164334 ce022c07d1815b0df8b5f9a46e8c2ed8 http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_s390.deb Size/MD5 checksum: 76638 4aa46656e9c0293fb5e28e56391e77bc http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_s390.deb Size/MD5 checksum: 453482 b52bf2d4a664c52c350f80c1593ea5c2 http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_s390.deb Size/MD5 checksum: 319656 7b7d0c4b136d99b9dfaf798d4f94d0c9 Sun Sparc architecture: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 183454 aa907094cbdaac57da2f0eca9b8eb5bd http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 173036 7f173f3267bcab3e66922ea6d40b9108 http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 49792 ce46cc950c54a24025647cec765c6e6b http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 184358 1ae257a74f7e385a2e4e186a26e86da6 http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 64400 6429cb02f6d8c3948ef94176ee077c9e http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 49780 dc7690038fd1b4125179157411f96396 http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 159528 4c9938799737182f5fd4455f7ba08508 http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 73406 83f33192e1d069af16c155136117b331 http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 463024 94916989bafb9975e1d973cc0210b1d0 http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_sparc.deb Size/MD5 checksum: 301464 ebf61bee3343e02ea2d64066a6713424 These files will probably be moved into the stable distribution on its next update Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-200505-0163",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "telnet",
"scope": "eq",
"trust": 1.0,
"vendor": "ncsa",
"version": "*"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apple computer",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "debian linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "f5",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "mandriva",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "mit kerberos team",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "sun microsystems",
"version": null
},
{
"model": "kerberos",
"scope": "lt",
"trust": 0.8,
"vendor": "mit kerberos",
"version": "5 (krb5-1.4.1 )"
},
{
"model": "seil/neu",
"scope": "eq",
"trust": 0.8,
"vendor": "internet initiative",
"version": "ver. 2.x firmware version 2.10(jamming) ~ 2.27(ridge)"
},
{
"model": "seil/plus",
"scope": "eq",
"trust": 0.8,
"vendor": "internet initiative",
"version": "firmware version 1.00(snappy) ~ 1.51(swisssingle)"
},
{
"model": "seil/turbo",
"scope": "eq",
"trust": 0.8,
"vendor": "internet initiative",
"version": "firmware version 1.10(aberdeen) ~ 1.51(riodell)"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "2.0"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "2.1"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3.0"
},
{
"model": "seam",
"scope": "lte",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "1.0.2"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "10 (sparc)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "10 (x86)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "7.0 (sparc)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "7.0 (x86)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "8 (sparc)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "8 (x86)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "9 (sparc)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "9 (x86)"
},
{
"model": "turbolinux",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "10_f"
},
{
"model": "turbolinux appliance server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "1.0 (hosting)"
},
{
"model": "turbolinux appliance server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "1.0 (workgroup)"
},
{
"model": "turbolinux server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "10"
},
{
"model": "turbolinux server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "8"
},
{
"model": "home",
"scope": null,
"trust": 0.8,
"vendor": "turbo linux",
"version": null
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "2.1 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "2.1 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "2.1 (ws)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "3 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "3 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "3 (ws)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (ws)"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.6,
"vendor": "sgi",
"version": "4.0.5"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.1.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.8"
},
{
"model": "e",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.4"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.2"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.20"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.14"
},
{
"model": "openbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "openbsd",
"version": "3.5"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.16"
},
{
"model": "3-dns",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.6"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.0"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.6"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.3.6"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.1"
},
{
"model": "mn100",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.1"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3"
},
{
"model": "s8500 r2.0.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.4"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1"
},
{
"model": "big-ip",
"scope": "ne",
"trust": 0.3,
"vendor": "f5",
"version": "4.6.3"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.8"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.4"
},
{
"model": "4.10-prerelease",
"scope": null,
"trust": 0.3,
"vendor": "freebsd",
"version": null
},
{
"model": "irix .19m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.3"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.4"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6.2"
},
{
"model": "irix e",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.5"
},
{
"model": "solaris 8 sparc",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.18"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.11"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.8"
},
{
"model": "openbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "openbsd",
"version": "3.6"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.13"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.9"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.0"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "8"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "5.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.1x86"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.3"
},
{
"model": "linux enterprise server for s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.8"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "9.1"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.7"
},
{
"model": "linux i686",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.1"
},
{
"model": "linux ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.0"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.9"
},
{
"model": "heimdal",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.6.3"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.3"
},
{
"model": "unixware",
"scope": "eq",
"trust": 0.3,
"vendor": "sco",
"version": "7.1.4"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "5.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.6"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.14"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.2"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.11"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.0.2"
},
{
"model": "-release-p20",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.13"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.17"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.27"
},
{
"model": "modular messaging",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.3"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.6"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.7"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.10"
},
{
"model": "solaris 7.0 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "linux mipsel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "irix t",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.1"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "5.3"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.3.5"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.16"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.3"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.3"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.20"
},
{
"model": "linux mipsel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.4"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.0"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.4"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.5"
},
{
"model": "linux ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.19"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "9"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "8.0"
},
{
"model": "linux ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.3.4"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.1"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.17"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.5"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.3"
},
{
"model": "-stablepre122300",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.23"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.2.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.2"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.4"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.12"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.20"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.0.x"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.0.8"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.3.2"
},
{
"model": "linux ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.3"
},
{
"model": "advanced workstation for the itanium processor",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.18"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.03"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "5.0"
},
{
"model": "seam",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.0"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "8.0"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.9"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.0.6"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.11"
},
{
"model": "kerberos -alpha1",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.5"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.1"
},
{
"model": "secure linux",
"scope": "eq",
"trust": 0.3,
"vendor": "trustix",
"version": "2.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "8.1"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.25"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.8"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.3"
},
{
"model": "-stablepre2002-03-07",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7"
},
{
"model": "intuity lx",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.14"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.17.17"
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.5"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0.2"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.18"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.0.1"
},
{
"model": "solaris 8 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "heimdal",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.6"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.2"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.9"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.3.3"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.7"
},
{
"model": "alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.0"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.10"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.2"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.1.1"
},
{
"model": "cvlan",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "heimdal",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.6.1"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.1"
},
{
"model": "unixware",
"scope": "eq",
"trust": 0.3,
"vendor": "sco",
"version": "7.1.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.0.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.1"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.19"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.14"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "fedora core1",
"scope": null,
"trust": 0.3,
"vendor": "redhat",
"version": null
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "3-dns",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.6.2"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.15"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "7.0"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "irix g",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.5"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.6"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.4"
},
{
"model": "-release-p5",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.0"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "5.04"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.1"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "-stablepre050201",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.12"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.0"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.6"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.3"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.10"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.21"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.3"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.1"
},
{
"model": "linux alt linux compact",
"scope": "eq",
"trust": 0.3,
"vendor": "alt",
"version": "2.3"
},
{
"model": "converged communications server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "2.0"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.2"
},
{
"model": "modular messaging",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "1.1"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "heimdal",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.5.1"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.4"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.10"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "2.0"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.1"
},
{
"model": "s8500 r2.0.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.2"
},
{
"model": "s8700 r2.0.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.19"
},
{
"model": "irix xfs",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "5.3"
},
{
"model": "seam",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.0.1"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.10"
},
{
"model": "linux alt linux junior",
"scope": "eq",
"trust": 0.3,
"vendor": "alt",
"version": "2.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "9.0"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.17"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.1"
},
{
"model": "irix a",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.5"
},
{
"model": "gnu/*/linux",
"scope": "eq",
"trust": 0.3,
"vendor": "openwall",
"version": "1.0"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.21"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2"
},
{
"model": "seam",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "1.0.2"
},
{
"model": "open server",
"scope": "eq",
"trust": 0.3,
"vendor": "sco",
"version": "5.0.7"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.1"
},
{
"model": "irix d",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.5"
},
{
"model": "-release-p7",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.8"
},
{
"model": "-release-p32",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "3-dns",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.12"
},
{
"model": "3-dns",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5"
},
{
"model": "3-dns",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.8"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.1"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.22"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.4"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.11"
},
{
"model": "3-dns",
"scope": "ne",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.13"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.4"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.7"
},
{
"model": "3-dns",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.4"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.3"
},
{
"model": "heimdal",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.5.3"
},
{
"model": "kerberos -beta1",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.2"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "9"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.5"
},
{
"model": "secure linux",
"scope": "eq",
"trust": 0.3,
"vendor": "trustix",
"version": "2.2"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.6.2"
},
{
"model": "gnu/*/linux -current",
"scope": null,
"trust": 0.3,
"vendor": "openwall",
"version": null
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "10.1"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.8"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.24"
},
{
"model": "s8300 r2.0.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "heimdal",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.6.2"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.3.1"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.1.1"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.15"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0.1"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.6"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.6"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.10"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.0"
},
{
"model": "-prerelease",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.4"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.12"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "5.1.1"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.3"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.5"
},
{
"model": "-release-p38",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.0"
},
{
"model": "gnu/*/linux",
"scope": "eq",
"trust": 0.3,
"vendor": "openwall",
"version": "1.1"
},
{
"model": "s8710 r2.0.0",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.3.2"
},
{
"model": "3-dns",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.11"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.7"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.8"
},
{
"model": "linux personal x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "9.2"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "heimdal",
"scope": "ne",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.6.4"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.3.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.2"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.10"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.12"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.15"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.2"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.2"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.0"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.6"
},
{
"model": "unixware",
"scope": "eq",
"trust": 0.3,
"vendor": "sco",
"version": "7.1.3"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.2"
},
{
"model": "irix .19f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.12"
},
{
"model": "linux personal",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "8.2"
},
{
"model": "irix t",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.4"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.16"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.0.4"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.0"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "10.0"
},
{
"model": "open server",
"scope": "eq",
"trust": 0.3,
"vendor": "sco",
"version": "5.0.6"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "9.0"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.22"
},
{
"model": "linux m68k",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.4"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.4"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.4"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.6"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.23"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "big-ip",
"scope": "ne",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.13"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.0"
},
{
"model": "linux hppa",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "linux m68k",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.7"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.3"
},
{
"model": "3-dns",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.3"
},
{
"model": "irix h",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.5"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "irix b",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.4"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.4"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.9"
},
{
"model": "linux hppa",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.8"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.26"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "linux ppc",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.1"
},
{
"model": "s8710 r2.0.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.3.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.2"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.2"
},
{
"model": "modular messaging s3400",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.24"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.8"
},
{
"model": "3-dns",
"scope": "ne",
"trust": 0.3,
"vendor": "f5",
"version": "4.6.3"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.0"
},
{
"model": "linux -current",
"scope": null,
"trust": 0.3,
"vendor": "slackware",
"version": null
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.11"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.4"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "propack",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.0"
},
{
"model": "irix ipr",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.5"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "8.1"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.2"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "linux desktop",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "1.0"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.9"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.4"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.0"
},
{
"model": "advanced workstation for the itanium processor ia64",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "2.1"
},
{
"model": "irix xfs",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.0.1"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.5"
},
{
"model": "heimdal",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.5.2"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "5.2"
},
{
"model": "linux",
"scope": null,
"trust": 0.3,
"vendor": "gentoo",
"version": null
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.0.1"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "-release-p17",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.7"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "secure enterprise linux",
"scope": "eq",
"trust": 0.3,
"vendor": "trustix",
"version": "2.0"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.13"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "3.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.6"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.3"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.7"
},
{
"model": "s8300 r2.0.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "sun",
"version": "10"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.7"
},
{
"model": "freebsd",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.1"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "5.0.1"
},
{
"model": "-releng",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.10"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.3.1"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "4.0.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.520"
},
{
"model": "-prerelease",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.8"
},
{
"model": "-stable",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.6"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.0"
},
{
"model": "heimdal",
"scope": "eq",
"trust": 0.3,
"vendor": "heimdal",
"version": "0.5.0"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.1.1"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.15"
},
{
"model": "solaris 10 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "kerberos",
"scope": "eq",
"trust": 0.3,
"vendor": "mit",
"version": "51.2.1"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.21"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "7.3"
},
{
"model": "s8700 r2.0.1",
"scope": null,
"trust": 0.3,
"vendor": "avaya",
"version": null
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.5.9"
},
{
"model": "netbsd",
"scope": "ne",
"trust": 0.3,
"vendor": "netbsd",
"version": "2.0.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.1.3"
},
{
"model": "irix m",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.16"
},
{
"model": "irix f",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.5"
},
{
"model": "linux netkit",
"scope": "eq",
"trust": 0.3,
"vendor": "netkit",
"version": "0.11"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.2.4"
},
{
"model": "big-ip",
"scope": "eq",
"trust": 0.3,
"vendor": "f5",
"version": "4.3"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "3.1"
},
{
"model": "solaris 9 x86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "-prerelease",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.9"
},
{
"model": "irix",
"scope": "eq",
"trust": 0.3,
"vendor": "sgi",
"version": "6.5.17"
},
{
"model": "-release",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.3"
},
{
"model": "-release-p42",
"scope": "eq",
"trust": 0.3,
"vendor": "freebsd",
"version": "4.4"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#291924"
},
{
"db": "BID",
"id": "12918"
},
{
"db": "JVNDB",
"id": "JVNDB-2005-000203"
},
{
"db": "NVD",
"id": "CVE-2005-0469"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:mit:kerberos",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:sun:seam",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:sun:solaris",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:turbolinux:turbolinux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:turbolinux:turbolinux_appliance_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:turbolinux:turbolinux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:turbolinux:turbolinux_home",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2005-000203"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Gentoo",
"sources": [
{
"db": "PACKETSTORM",
"id": "38276"
},
{
"db": "PACKETSTORM",
"id": "36938"
},
{
"db": "PACKETSTORM",
"id": "36914"
},
{
"db": "PACKETSTORM",
"id": "37029"
}
],
"trust": 0.4
},
"cve": "CVE-2005-0469",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CVE-2005-0469",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2005-0469",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "CARNEGIE MELLON",
"id": "VU#291924",
"trust": 0.8,
"value": "12.60"
},
{
"author": "NVD",
"id": "CVE-2005-0469",
"trust": 0.8,
"value": "High"
}
]
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#291924"
},
{
"db": "JVNDB",
"id": "JVNDB-2005-000203"
},
{
"db": "NVD",
"id": "CVE-2005-0469"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands. Multiple Telnet clients contain a data length validation flaw which may allow a server to induce arbitrary code execution on the client host. A remote buffer-overflow vulnerability affects multiple vendors\u0027 Telnet client. This issue is due to the application\u0027s failure to properly validate the length of user-supplied strings before copying them into static process buffers. \nAn attacker may exploit this issue to execute arbitrary code with the privileges of the user that activated the vulnerable application. This may facilitate unauthorized access or privilege escalation. \n\n----------------------------------------------------------------------\n\nWant a new IT Security job?\n\nVacant positions at Secunia:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nSun SEAM Telnet Client Buffer Overflow Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA15030\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15030/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nSun SEAM 1.x\nhttp://secunia.com/product/1006/\n\nDESCRIPTION:\nSun has acknowledged some vulnerabilities in SEAM, which can be\nexploited by malicious people to compromise a vulnerable system. \n\nFor more information:\nSA14745\n\nSOLUTION:\nThe vendor suggests removing the execute permissions from\n\"/usr/krb5/bin/telnet\". \n\nORIGINAL ADVISORY:\nSun Microsystems:\nhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1\n\nOTHER REFERENCES:\nSA14745:\nhttp://secunia.com/advisories/14745/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. BACKGROUND\n\nThe TELNET protocol allows virtual network terminals to be connected to\nover the internet. The initial description of the protocol was given in\nRFC854 in May 1983. Since then there have been many extra features added\nincluding encryption. \n\nII. \n\nThe vulnerability specifically exists in the handling of the LINEMODE\nsuboptions, in that there is no size check made on the output, which is\nstored in a fixed length buffer. \n\nIII. It may be \npossible to automatically launch the telnet command from a webpage, for \nexample:\n\n\u003chtml\u003e\u003cbody\u003e\n\u003ciframe src=\u0027telnet://malicious.server/\u0027\u003e\n\u003c/body\u003e\n\nOn opening this page the telnet client may be launched and attempt to \nconnect to the host \u0027malicious.server\u0027. \n\nIV. DETECTION\n\niDEFENSE has confirmed the existence of the vulnerability in the telnet \nclient included in the Kerberos V5 Release 1.3.6 package and the client \nincluded in the SUNWtnetc package of Solaris 5.9. \n\nV. WORKAROUND\n\niDEFENSE is currently unaware of any effective workarounds for this \nvulnerability. \n\nVI. VENDOR RESPONSE\n\nThe following vendors have provided official responses related to this\nvulnerability. Other vendors may be affected but have not provided an\nofficial response. \n\nVulnerable:\n\n- ALT Linux\nAll supported ALT Linux distributions include telnet client derived from\nOpenBSD 3.0. Updated packages with fixes for\nthese issues will be released on March 28, 2005. \nhttp://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html\n\n- Apple Computer, Inc. \nComponent: Telnet\nAvailable for: Mac OS X 10.3.8, Mac OS X Server 10.3.8\nThis is fixed in Security Update 2005-003, which is available at\nhttp://docs.info.apple.com/article.html?artnum=61798\n\n- FreeBSD\nFreeBSD-SA-05:01.telnet security advisory:\nftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:01.telnet.asc\n\n- MIT (Kerberos)\nThis vulnerability is covered in the following upcoming advisory:\nMITKRB5-SA-2005-001:\n http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-001-telnet.txt\npatch against krb5-1.4:\n http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt\n\n- Openwall Project\nThe bugs are fixed starting with telnet package version 3.0-owl2. \n http://www.openwall.com/Owl/CHANGES-current.shtml\n\n- Red Hat, Inc. \nRed Hat Enterprise Linux ships with telnet and krb5 packages vulnerable\nto this issue. New telnet and krb5 packages are now available along\nwith our advisory at the URLs below and by using the Red Hat Network\n\u0027up2date\u0027 tool. \n Red Hat Enterprise Linux - telnet\n http://rhn.redhat.com/errata/RHSA-2005-330.html\n Red Hat Enterprise Linux - krb5\n http://rhn.redhat.com/errata/RHSA-2005-327.html\n\n- Sun Microsystems Inc. \nSun confirms that the telnet(1) vulnerabilities do affect all\ncurrently supported versions of Solaris:\n Solaris 7, 8, 9 and 10\nSun has released a Sun Alert which describes a workaround until patches\nare available at:\n http://sunsolve.sun.com\n Sun Alert #57755 \nThe Sun Alert will be updated with the patch information once it becomes\navailable. Sun patches are available from:\n http://sunsolve.sun.com/securitypatch\n\nNot Vulnerable:\n\n- CyberSafe Limited\nThe CyberSafe TrustBroker products, version 3.0 or later, are not vulnerable. \n\n- Hewlett-Packard Development Company, L.P. \nHP-UX and HP Tru64 UNIX are not vulnerable. \n\n- InterSoft International, Inc. \nInterSoft International, Inc. products NetTerm, SecureNetTerm and\nSNetTerm are not affected by the slc_add_reply() buffer overflow\nconditions. \n\nVII. CVE INFORMATION\n\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\nnames CAN-2005-0469 to these issues. This is a candidate for inclusion\nin the CVE list (http://cve.mitre.org), which standardizes names for\nsecurity problems. \n\nVIII. DISCLOSURE TIMELINE\n\n02/18/2005 Initial vendor notification\n03/28/2005 Coordinated public disclosure\n\nIX. CREDIT\n\nGa\\xebl Delalleau credited with this discovery. \n\nGet paid for vulnerability research\nhttp://www.idefense.com/poi/teams/vcp.jsp\n\nFree tools, research and upcoming events\nhttp://labs.idefense.com\n\nX. LEGAL NOTICES\n\nCopyright \\xa9 2005 iDEFENSE, Inc. \n\nPermission is granted for the redistribution of this alert\nelectronically. It may not be edited in any way without the express\nwritten consent of iDEFENSE. If you wish to reprint the whole or any\npart of this alert in any other medium other than electronically, please\nemail customerservice@idefense.com for permission. \n\nDisclaimer: The information in the advisory is believed to be accurate\nat the time of publishing based on currently available information. Use\nof the information constitutes acceptance for use in an AS IS condition. \nThere are no warranties with regard to this information. Neither the\nauthor nor the publisher accepts any liability for any direct, indirect,\nor consequential loss or damage arising from use of, or reliance on,\nthis information. \n\nhttp://creativecommons.org/licenses/by-sa/2.0\n\n. This is a multi-part message in MIME format. \n\nBackground\n==========\n\nnetkit-telnetd provides standard Linux telnet client and server. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll netkit-telnetd users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/netkit-telnetd-0.17-r6\"\n\nReferences\n==========\n\n [ 1 ] CAN-2005-0469\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469\n [ 2 ] iDEFENSE Advisory 03-28-05\n\nhttp://www.idefense.com/application/poi/display?id=220\u0026type=vulnerabilities\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200503-36.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2005 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\n______________________________________________________________________________\n\n\t\t\tSCO Security Advisory\n\nSubject:\t\tUnixWare 7.1.4 UnixWare 7.1.3 UnixWare 7.1.1 : telnet client multiple issues\nAdvisory number: \tSCOSA-2005.21\nIssue date: \t\t2005 April 08\nCross reference:\tsr893210 fz531446 erg712801 CAN-2005-0469 CAN-2005-0468\n______________________________________________________________________________\n\n\n1. \n\n\n2. Vulnerable Supported Versions\n\n\tSystem\t\t\t\tBinaries\n\t----------------------------------------------------------------------\n\tUnixWare 7.1.4 \t\t\t/usr/bin/telnet\n\tUnixWare 7.1.3 \t\t\t/usr/bin/telnet\n\tUnixWare 7.1.1 \t\t\t/usr/bin/telnet\n\n\n3. Solution\n\n\tThe proper solution is to install the latest packages. \n\n\n4. UnixWare 7.1.4\n\n\t4.1 Location of Fixed Binaries\n\n\tftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21\n\n\t4.2 Verification\n\n\tMD5 (erg712801.714.pkg.Z) = bf53673ea12a1c25e3606a5b879adbc4\n\n\tmd5 is available for download from\n\t\tftp://ftp.sco.com/pub/security/tools\n\n\t4.3 Installing Fixed Binaries\n\n\tUpgrade the affected binaries with the following sequence:\n\n\tDownload erg712801.714.pkg.Z to the /var/spool/pkg directory\n\n\t# uncompress /var/spool/pkg/erg712801.714.pkg.Z\n\t# pkgadd -d /var/spool/pkg/erg712801.714.pkg\n\n\n5. UnixWare 7.1.3\n\n\t5.1 Location of Fixed Binaries\n\n\tftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21\n\n\t5.2 Verification\n\n\tMD5 (erg712801.713.pkg.Z) = e876b261afbecb41c18c26d6ec11e71d\n\n\tmd5 is available for download from\n\t\tftp://ftp.sco.com/pub/security/tools\n\n\t5.3 Installing Fixed Binaries\n\n\tUpgrade the affected binaries with the following sequence:\n\n\tDownload erg712801.713.pkg.Z to the /var/spool/pkg directory\n\n\t# uncompress /var/spool/pkg/erg712801.713.pkg.Z\n\t# pkgadd -d /var/spool/pkg/erg712801.713.pkg\n\n\n6. UnixWare 7.1.1\n\n\t6.1 Location of Fixed Binaries\n\n\tftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21\n\n\t6.2 Verification\n\n\tMD5 (erg712801.711.pkg.Z) = f3099416a793c1f731bc7e377fe0e4a2\n\n\tmd5 is available for download from\n\t\tftp://ftp.sco.com/pub/security/tools\n\n\t6.3 Installing Fixed Binaries\n\n\tUpgrade the affected binaries with the following sequence:\n\n\tDownload erg712801.711.pkg.Z to the /var/spool/pkg directory\n\n\t# uncompress /var/spool/pkg/erg712801.711.pkg.Z\n\t# pkgadd -d /var/spool/pkg/erg712801.711.pkg\n\n\n7. References\n\n\tSpecific references for this advisory:\n\t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0468 \n\t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469 \n\t\thttp://www.idefense.com/application/poi/display?id=221\u0026type=vulnerabilities \n\t\thttp://www.idefense.com/application/poi/display?id=220\u0026type=vulnerabilities\n\n\tSCO security resources:\n\t\thttp://www.sco.com/support/security/index.html\n\n\tSCO security advisories via email\n\t\thttp://www.sco.com/support/forums/security.html\n\n\tThis security fix closes SCO incidents sr893210 fz531446\n\terg712801. \n\n\n8. Disclaimer\n\n\tSCO is not responsible for the misuse of any of the information\n\twe provide on this website and/or through our security\n\tadvisories. Our advisories are a service to our customers\n\tintended to promote secure installation and use of SCO\n\tproducts. \n\n\n9. Acknowledgments\n\n\tSCO would like to thank Gal Delalleau and iDEFENSE\n\n______________________________________________________________________________\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.1 (SCO/SYSV)\n\niD8DBQFCVtn4aqoBO7ipriERAkZbAJ9qiuR3M89tJWzyJ3K7Q5NbBRTvMgCfdeFY\nJmJIo8zz/ppyCI4EQ5UY9jA=\n=8sOq\n-----END PGP SIGNATURE-----\n. This can lead to the\n execution of arbitrary code when connected to a malicious server. \n\nFor the stable distribution (woody) these problems have been fixed in\nversion 1.2.4-5woody8. \n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.3.6-1. \n\nWe recommend that you upgrade your krb5 package. \n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4-5woody8.dsc\n Size/MD5 checksum: 750 51c3ea6dcf74a9d82bef016509870c3d\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4-5woody8.diff.gz\n Size/MD5 checksum: 83173 97d5ce1eeec763cc67d56b0758891a0f\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4.orig.tar.gz\n Size/MD5 checksum: 5443051 663add9b5942be74a86fa860a3fa4167\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.2.4-5woody8_all.deb\n Size/MD5 checksum: 512968 88dea0dcf727a6fe03457485e6c98ea4\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 253798 4124ad89c3d6698ae5ce09cc0a810e77\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 217536 02bdd8e928ce65cfc415de890106cde7\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 63072 9aa2b092cc3d4729f6d309160b27117c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 252162 0f2b0638347b34b07ab919c05b7a404a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 76452 4eab68ade26bdd00dc733183f673cf7e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 59106 4c00e1ad73ba0be9631ed3b20846cf31\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 207478 f94b1e493f4a35a9244ab0a71f714f61\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 83948 b4870cfb49811f9e9bfc182004d6e72a\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 633440 f794455df495082bd8c40b2f0a6e0f22\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_alpha.deb\n Size/MD5 checksum: 367446 248fced4d354d47649deaa0c5d349354\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 197342 11591d7d943ee2d38f0117b53ec59026\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 160678 f4118cf6266830f7db9553329dcc1532\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 48830 dc4986db69fc9fa3aacd9487a1a57004\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 198672 6e11c792134a4d9bd602a7461895c42c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 63738 01cee2e685f3bc973f7cce7e5ec08f56\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 49406 03755be7fa950f05c099aff6dc847e7d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 166018 b8000d9c82076d7134aacf28a3ae7a98\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 73626 3070b54d29b8174b78886e37bc25c112\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 493632 b74a2e03c250019f25ff58387792d666\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_arm.deb\n Size/MD5 checksum: 295230 bd4ccc64814aeebd0071b68dc964080d\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 179362 e38dffa6b1e44da9c05ab5569283141b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 152348 eb2d37aca6f5aeb2ecd3dc7a66b351fc\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 46370 dda52cc0f381955716025f4f3f210630\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 178578 3d9e28bc8bbd83161cd8c9781db99e76\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 61358 846936ed49d43dddf11c8239e7ecb74f\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 46652 4b12ff1ef17b81aadec2cf27c249b263\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 156624 2a626d8694742a825242085d83efb40f\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 72022 678e924f12886c54cb3ca9bdee6a8da4\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 433960 9a90e0a4c79b81f2d00945fb7bdf84da\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_i386.deb\n Size/MD5 checksum: 293706 be17bc6de25438a34466e7a47c5e4a0f\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 322390 bd8deae9fe5e2fd0d0e304d93c676c95\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 266614 fa5fedbcc5ce19cf0fd6e0f019988aaa\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 73742 3b21c0fd054d80e979808c47bef49b15\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 322348 b893958f43de292d927b49cd9dda434b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 92050 2c1a3cf4ae7311dc95a696bf919148e9\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 70700 38b66040685eb5421abcb92cdcb682df\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 256278 5440c691dcc69e168105b60a4433332d\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 107650 0b12f0212a2e8ee31654a605e7b74219\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 705942 9dc21d18876a435f5ecbae3c1fa90fac\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_ia64.deb\n Size/MD5 checksum: 475034 072e1682115dd9c556d2eca5c65780af\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 214666 50a69b51ec610a919c00e13dad97c237\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 189950 ed974a7360091fe4ea8a5dee5f310a93\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 54064 87d03aa246e3a8bed874ea20aab5c90c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 214092 fdb3544036609131e218f1293d59ab62\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 68802 6476e62e8872de28da85a6d7ff6a91a8\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 55892 ae903fa8671838a64061748b150503ae\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 183066 bde3354927006d85aed74b4ce67f379b\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 85122 160ea9c72f59ee814853092ba414f37e\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 558094 4b5f91e312a31a075cf0ee5f5abb28f4\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_hppa.deb\n Size/MD5 checksum: 362152 bf33b679c8e3023f1baa81dedc1c9e32\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 164376 695f5090f6f02ef5ffcdb94994923d1d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 144904 f03b67ac31422c20cd2024a7f530f077\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 44522 7bb04f7623ecb06934e615790364744e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 164106 460978cf8ba185277681491f91269bd3\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 57054 8bcee8e9061c204cc1d53f310603f647\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 44838 c57524e8c13e8f007451617b6c99374f\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 146184 ef14d19fd5d0d4bb4a4ee88287e556cd\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 70032 1bccace886d6c662ab3b10b0cfaa29d9\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 409054 be8e8f2a4573bb15ec6024f00a1c4087\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_m68k.deb\n Size/MD5 checksum: 277330 c78d56b08e2e4c37bc7d9d1aae9272f6\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 206742 9881404c18f586f88b60322f6ac46e11\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 191334 637743e42bdcbd990a8a8eaec03f04e6\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 53510 c194be0f6dedfbaa82f3f7f51bbafe48\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 209794 7ad1a3ae1a623910446a89d44f4d7c0a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 66606 0921f3d4930ad9501eba05cb48c86093\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 55072 22603859834a0c66169b9c6b3438296b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 175416 edcbd96200fec2b725a64df310856287\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 72292 afa180a53f462b42ada57f4183e481b2\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 541350 be00fa435c03a2474310c03b3aadb3d0\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_mips.deb\n Size/MD5 checksum: 308518 db69345f0ad3df1e0b3b70310ffa6ed6\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 210850 d7831efe581155af02fbf4cd4b298577\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 190990 facf8459bd0684335304e2a9af7b8ec1\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 53694 cbae172d0491dd9f259b31f502d3f0ef\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 213350 9b2e3742c660d42556e790503cfa73c2\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 66918 cf9b408405283ea6cda2dc7d79dc5187\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 54936 13d0e562fea89e39cecffe02caa5184f\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 177270 6e92b594956acc65452e8c351222fb53\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 72106 54a3fbae7e86134d48ee49befcb00c99\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 540884 a93fd74e3cfce1d61e81dc15adeede7d\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_mipsel.deb\n Size/MD5 checksum: 307184 e725f0ab101cf33b1eb127eb3d18df81\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 188456 1605cd80b08025be71477d33bae41d53\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 164152 0e3d09352a72b78dce03519b297a87c3\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 49372 9289fc6a3d9a4a1e35e55a8f536b2762\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 189546 cee053d38c1f38de08966f6957ed914a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 62728 e6f98290ed591d955d5c80eb58d9f6dd\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 49338 bf451f9b226dd16dac16ee9c59d97783\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 162762 2edc9dee6e7672c838626cd391820de9\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 74060 5c6ce5c10f005fa31786354fd60c4616\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 490920 1a5ee5de494c46f5c00598b2ef5dff3d\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_powerpc.deb\n Size/MD5 checksum: 303574 0972361a36370e77050b37e46aeaed66\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 189308 1b5d39163a97cb6ea829810afb1a648c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 166440 0709eaf98f958d5190afbe956a277995\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 50302 f8721e09d7b159a5e16b293a8999d43c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 190628 cd1c66f7eaa63239aee8fbb4a26bed76\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 67096 a191f8826271cfe94a8aef0d8e6aece1\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 50278 b0fccd0d25256f8357e8f32e815bf6f6\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 164334 ce022c07d1815b0df8b5f9a46e8c2ed8\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 76638 4aa46656e9c0293fb5e28e56391e77bc\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 453482 b52bf2d4a664c52c350f80c1593ea5c2\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_s390.deb\n Size/MD5 checksum: 319656 7b7d0c4b136d99b9dfaf798d4f94d0c9\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 183454 aa907094cbdaac57da2f0eca9b8eb5bd\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 173036 7f173f3267bcab3e66922ea6d40b9108\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 49792 ce46cc950c54a24025647cec765c6e6b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 184358 1ae257a74f7e385a2e4e186a26e86da6\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 64400 6429cb02f6d8c3948ef94176ee077c9e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 49780 dc7690038fd1b4125179157411f96396\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 159528 4c9938799737182f5fd4455f7ba08508\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 73406 83f33192e1d069af16c155136117b331\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 463024 94916989bafb9975e1d973cc0210b1d0\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_sparc.deb\n Size/MD5 checksum: 301464 ebf61bee3343e02ea2d64066a6713424\n\n\n These files will probably be moved into the stable distribution on\n its next update",
"sources": [
{
"db": "NVD",
"id": "CVE-2005-0469"
},
{
"db": "CERT/CC",
"id": "VU#291924"
},
{
"db": "JVNDB",
"id": "JVNDB-2005-000203"
},
{
"db": "BID",
"id": "12918"
},
{
"db": "PACKETSTORM",
"id": "37506"
},
{
"db": "PACKETSTORM",
"id": "38276"
},
{
"db": "PACKETSTORM",
"id": "36840"
},
{
"db": "PACKETSTORM",
"id": "36938"
},
{
"db": "PACKETSTORM",
"id": "36914"
},
{
"db": "PACKETSTORM",
"id": "37029"
},
{
"db": "PACKETSTORM",
"id": "37094"
},
{
"db": "PACKETSTORM",
"id": "36947"
}
],
"trust": 3.33
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2005-0469",
"trust": 2.8
},
{
"db": "SECUNIA",
"id": "14745",
"trust": 2.6
},
{
"db": "BID",
"id": "12918",
"trust": 2.1
},
{
"db": "CERT/CC",
"id": "VU#291924",
"trust": 1.8
},
{
"db": "SECUNIA",
"id": "17899",
"trust": 1.0
},
{
"db": "SECUNIA",
"id": "15030",
"trust": 0.9
},
{
"db": "AUSCERT",
"id": "ESB-2005.0419",
"trust": 0.8
},
{
"db": "CERT/CC",
"id": "VU#341908",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2005-000203",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "37506",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "38276",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "36840",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "36938",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "36914",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "37029",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "37094",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "36947",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#291924"
},
{
"db": "BID",
"id": "12918"
},
{
"db": "PACKETSTORM",
"id": "37506"
},
{
"db": "PACKETSTORM",
"id": "38276"
},
{
"db": "PACKETSTORM",
"id": "36840"
},
{
"db": "PACKETSTORM",
"id": "36938"
},
{
"db": "PACKETSTORM",
"id": "36914"
},
{
"db": "PACKETSTORM",
"id": "37029"
},
{
"db": "PACKETSTORM",
"id": "37094"
},
{
"db": "PACKETSTORM",
"id": "36947"
},
{
"db": "JVNDB",
"id": "JVNDB-2005-000203"
},
{
"db": "NVD",
"id": "CVE-2005-0469"
}
]
},
"id": "VAR-200505-0163",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.4615448
},
"last_update_date": "2025-12-22T23:24:08.245000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "telnet",
"trust": 0.8,
"url": "http://www.miraclelinux.com/support/update/data/telnet.html"
},
{
"title": "MITKRB5-SA-2005-001",
"trust": 0.8,
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2005-001-telnet.txt"
},
{
"title": "RHSA-2005:327",
"trust": 0.8,
"url": "http://rhn.redhat.com/errata/RHSA-2005-327.html"
},
{
"title": "RHSA-2005:330",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2005-330.html"
},
{
"title": "Telnet \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2\u306e\u8106\u5f31\u6027\u306b\u3088\u308b SEIL \u30b7\u30ea\u30fc\u30ba\u3078\u306e\u5f71\u97ff\u306b\u3064\u3044\u3066",
"trust": 0.8,
"url": "http://www.seil.jp/seilseries/news/snote/_snote_20050810_01.html"
},
{
"title": "57761",
"trust": 0.8,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1"
},
{
"title": "57755",
"trust": 0.8,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"
},
{
"title": "57761",
"trust": 0.8,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-3"
},
{
"title": "57755",
"trust": 0.8,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-3"
},
{
"title": "TLSA-2005-52",
"trust": 0.8,
"url": "http://www.turbolinux.com/security/2005/TLSA-2005-52.txt"
},
{
"title": "RHSA-2005:327",
"trust": 0.8,
"url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2005-327J.html"
},
{
"title": "RHSA-2005:330",
"trust": 0.8,
"url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2005-330J.html"
},
{
"title": "TLSA-2005-52",
"trust": 0.8,
"url": "http://www.turbolinux.co.jp/security/2005/TLSA-2005-52j.txt"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2005-000203"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-Other",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2005-0469"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.2,
"url": "http://www.idefense.com/application/poi/display?id=220\u0026type=vulnerabilities"
},
{
"trust": 1.8,
"url": "http://www.securityfocus.com/bid/12918"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/14745/"
},
{
"trust": 1.4,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1"
},
{
"trust": 1.4,
"url": "http://web.mit.edu/kerberos/advisories/mitkrb5-sa-2005-001-telnet.txt"
},
{
"trust": 1.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"
},
{
"trust": 1.2,
"url": "https://rhn.redhat.com/errata/rhsa-2005-327.html"
},
{
"trust": 1.0,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1"
},
{
"trust": 1.0,
"url": "http://www.ubuntulinux.org/usn/usn-224-1"
},
{
"trust": 1.0,
"url": "ftp://patches.sgi.com/support/free/security/advisories/20050405-01-p"
},
{
"trust": 1.0,
"url": "http://www.kb.cert.org/vuls/id/291924"
},
{
"trust": 1.0,
"url": "http://www.mandriva.com/security/advisories?name=mdksa-2005:061"
},
{
"trust": 1.0,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9708"
},
{
"trust": 1.0,
"url": "http://www.redhat.com/support/errata/rhsa-2005-330.html"
},
{
"trust": 1.0,
"url": "http://www.debian.org/security/2005/dsa-697"
},
{
"trust": 1.0,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1"
},
{
"trust": 1.0,
"url": "http://www.debian.org/security/2005/dsa-703"
},
{
"trust": 1.0,
"url": "http://www.debian.de/security/2005/dsa-731"
},
{
"trust": 1.0,
"url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-05:01.telnet.asc"
},
{
"trust": 1.0,
"url": "http://secunia.com/advisories/17899"
},
{
"trust": 1.0,
"url": "http://secunia.com/advisories/14745"
},
{
"trust": 1.0,
"url": "http://www.debian.org/security/2005/dsa-699"
},
{
"trust": 1.0,
"url": "http://www.redhat.com/support/errata/rhsa-2005-327.html"
},
{
"trust": 1.0,
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-36.xml"
},
{
"trust": 0.9,
"url": "http://secunia.com/advisories/15030/"
},
{
"trust": 0.8,
"url": "http://web.mit.edu/kerberos/www/...s/mitkrb5-sa-2005-001-telnet.txt "
},
{
"trust": 0.8,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1 "
},
{
"trust": 0.8,
"url": "http://www.auscert.org.au/5134"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0469"
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnvu%23291924/index.html"
},
{
"trust": 0.8,
"url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0469"
},
{
"trust": 0.8,
"url": "http://www.kb.cert.org/vuls/id/341908"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2005-0469"
},
{
"trust": 0.5,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-0469"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2005-0468"
},
{
"trust": 0.4,
"url": "http://lists.altlinux.ru/pipermail/security-announce/2005-march/000287.html"
},
{
"trust": 0.4,
"url": "http://www.openwall.com/owl/changes-current.shtml"
},
{
"trust": 0.4,
"url": "http://rhn.redhat.com/errata/rhsa-2005-330.html"
},
{
"trust": 0.4,
"url": "http://bugs.gentoo.org."
},
{
"trust": 0.4,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-0468"
},
{
"trust": 0.4,
"url": "http://creativecommons.org/licenses/by-sa/2.0"
},
{
"trust": 0.4,
"url": "http://security.gentoo.org/"
},
{
"trust": 0.3,
"url": "http://www.openbsd.org/errata.html#telnet"
},
{
"trust": 0.3,
"url": "http://www.openbsd.org/errata35.html#telnet"
},
{
"trust": 0.3,
"url": "http://www.pdc.kth.se/heimdal/advisory/2005-04-20/"
},
{
"trust": 0.3,
"url": "http://www.uniras.gov.uk/niscc/docs/br-20051101-00969.html?lang=en"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2005-088_rhsa-2005-330.pdf"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/elmodocs2/security/asa-2005-132_rhsa-2005-327.pdf"
},
{
"trust": 0.3,
"url": "http://www.f5.com/"
},
{
"trust": 0.3,
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?type=vulnerabilities\u0026id=220"
},
{
"trust": 0.3,
"url": "http://www.netbsd.org/"
},
{
"trust": 0.3,
"url": "ftp://ftp.uk.linux.org/pub/linux/networking/netkit/"
},
{
"trust": 0.3,
"url": "http://docs.info.apple.com/article.html?artnum=301061"
},
{
"trust": 0.2,
"url": "http://www.idefense.com/application/poi/display?id=221\u0026type=vulnerabilities"
},
{
"trust": 0.1,
"url": "http://secunia.com/secunia_security_advisories/"
},
{
"trust": 0.1,
"url": "http://secunia.com/product/1006/"
},
{
"trust": 0.1,
"url": "http://secunia.com/secunia_vacancies/"
},
{
"trust": 0.1,
"url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
},
{
"trust": 0.1,
"url": "http://secunia.com/about_secunia_advisories/"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/glsa/glsa-200504-28.xml"
},
{
"trust": 0.1,
"url": "http://www.idefense.com/poi/teams/vcp.jsp"
},
{
"trust": 0.1,
"url": "http://sunsolve.sun.com/securitypatch"
},
{
"trust": 0.1,
"url": "http://sunsolve.sun.com"
},
{
"trust": 0.1,
"url": "http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt"
},
{
"trust": 0.1,
"url": "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org),"
},
{
"trust": 0.1,
"url": "http://labs.idefense.com"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/glsa/glsa-200504-01.xml"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/glsa/glsa-200503-36.xml"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/glsa/glsa-200504-04.xml"
},
{
"trust": 0.1,
"url": "http://web.mit.edu/kerberos/www/advisories/mitkrb5-sa-2005-001-telnet.txt"
},
{
"trust": 0.1,
"url": "http://www.sco.com/support/security/index.html"
},
{
"trust": 0.1,
"url": "http://www.sco.com/support/forums/security.html"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4-5woody8.dsc"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4-5woody8.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_m68k.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.2.4-5woody8_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://packages.debian.org/\u003cpkg\u003e"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody8_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody8_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody8_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody8_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody8_s390.deb"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#291924"
},
{
"db": "BID",
"id": "12918"
},
{
"db": "PACKETSTORM",
"id": "37506"
},
{
"db": "PACKETSTORM",
"id": "38276"
},
{
"db": "PACKETSTORM",
"id": "36840"
},
{
"db": "PACKETSTORM",
"id": "36938"
},
{
"db": "PACKETSTORM",
"id": "36914"
},
{
"db": "PACKETSTORM",
"id": "37029"
},
{
"db": "PACKETSTORM",
"id": "37094"
},
{
"db": "PACKETSTORM",
"id": "36947"
},
{
"db": "JVNDB",
"id": "JVNDB-2005-000203"
},
{
"db": "NVD",
"id": "CVE-2005-0469"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#291924"
},
{
"db": "BID",
"id": "12918"
},
{
"db": "PACKETSTORM",
"id": "37506"
},
{
"db": "PACKETSTORM",
"id": "38276"
},
{
"db": "PACKETSTORM",
"id": "36840"
},
{
"db": "PACKETSTORM",
"id": "36938"
},
{
"db": "PACKETSTORM",
"id": "36914"
},
{
"db": "PACKETSTORM",
"id": "37029"
},
{
"db": "PACKETSTORM",
"id": "37094"
},
{
"db": "PACKETSTORM",
"id": "36947"
},
{
"db": "JVNDB",
"id": "JVNDB-2005-000203"
},
{
"db": "NVD",
"id": "CVE-2005-0469"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2005-03-29T00:00:00",
"db": "CERT/CC",
"id": "VU#291924"
},
{
"date": "2005-03-28T00:00:00",
"db": "BID",
"id": "12918"
},
{
"date": "2005-05-29T20:22:44",
"db": "PACKETSTORM",
"id": "37506"
},
{
"date": "2005-06-24T07:12:08",
"db": "PACKETSTORM",
"id": "38276"
},
{
"date": "2005-03-29T05:18:19",
"db": "PACKETSTORM",
"id": "36840"
},
{
"date": "2005-04-14T07:02:43",
"db": "PACKETSTORM",
"id": "36938"
},
{
"date": "2005-04-14T06:14:55",
"db": "PACKETSTORM",
"id": "36914"
},
{
"date": "2005-04-17T18:36:49",
"db": "PACKETSTORM",
"id": "37029"
},
{
"date": "2005-04-18T05:54:33",
"db": "PACKETSTORM",
"id": "37094"
},
{
"date": "2005-04-14T07:43:25",
"db": "PACKETSTORM",
"id": "36947"
},
{
"date": "2007-04-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2005-000203"
},
{
"date": "2005-05-02T04:00:00",
"db": "NVD",
"id": "CVE-2005-0469"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2005-12-22T00:00:00",
"db": "CERT/CC",
"id": "VU#291924"
},
{
"date": "2007-02-22T18:56:00",
"db": "BID",
"id": "12918"
},
{
"date": "2007-04-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2005-000203"
},
{
"date": "2025-04-03T01:03:51.193000",
"db": "NVD",
"id": "CVE-2005-0469"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "network",
"sources": [
{
"db": "BID",
"id": "12918"
}
],
"trust": 0.3
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Multiple Telnet clients fail to properly handle the \"LINEMODE\" SLC suboption",
"sources": [
{
"db": "CERT/CC",
"id": "VU#291924"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "overflow",
"sources": [
{
"db": "PACKETSTORM",
"id": "38276"
},
{
"db": "PACKETSTORM",
"id": "36938"
},
{
"db": "PACKETSTORM",
"id": "36914"
},
{
"db": "PACKETSTORM",
"id": "37029"
}
],
"trust": 0.4
}
}
VAR-202109-1805
Vulnerability from variot - Updated: 2025-12-22 23:24Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier. The server is fast, reliable and extensible through a simple API. No detailed vulnerability details are currently provided. 7) - noarch, x86_64
Bug Fix(es):
- proxy rewrite to unix socket fails with CVE-2021-40438 fix (BZ#2022319)
Additional changes:
- To fix CVE-2022-29404, the default value for the "LimitRequestBody" directive in the Apache HTTP Server has been changed from 0 (unlimited) to 1 GiB.
On systems where the value of "LimitRequestBody" is not explicitly specified in an httpd configuration file, updating the httpd package sets "LimitRequestBody" to the default value of 1 GiB. As a consequence, if the total size of the HTTP request body exceeds this 1 GiB default limit, httpd returns the 413 Request Entity Too Large error code.
If the new default allowed size of an HTTP request message body is insufficient for your use case, update your httpd configuration files within the respective context (server, per-directory, per-file, or per-location) and set your preferred limit in bytes. For example, to set a new 2 GiB limit, use:
LimitRequestBody 2147483648
Systems already configured to use any explicit value for the "LimitRequestBody" directive are unaffected by this change.
For the oldstable distribution (buster), these problems have been fixed in version 2.4.38-3+deb10u6.
For the stable distribution (bullseye), these problems have been fixed in version 2.4.51-1~deb11u1.
We recommend that you upgrade your apache2 packages.
For the detailed security status of apache2 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/apache2
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmFgr44ACgkQEMKTtsN8 TjbophAAiZ+fhF2r8BUbQkL8BhpfqjA+hVsp9WEMTn8Gq6kiW0wLvK3jWPM301Ou D4gHqKmFPmYNC1KBOyk/lJdxyD7iTUweUyLi3WXzxhIDMx0kxkRw1oXlyCHzIqSJ M277bgk32h2cDCbsXjrN/8agKPcKgfwDqiyf/igfEq6V8OB2zVvJPKVFq45n54+q 4FPXSyx1g2u5ewSeXbU2uHDej6Qborui4osDdbwx8CT6aETi0cIXJ8RbXF3PUCHG 5DzZagnRq6GumPsl01jcPu7b9Ck8MlkxMSG3FRsSIJVkwpsQ2C34ywIJkFlzUZZh jhdVUrfbyfLpSdcPcipAAjl9I6gDqa9SFdMRK7ixCpQ6iTiVeDZdJ8pA4jnSweNQ THik07di9R0juX0p7peQiIyBKrEf7Y3WSvLOn0SBKXvZnzc/72rH2nP5FclsgCsV TWxptziGridC43KB8/tDJAAOXVF2lzylzF70V/UGTNo1jk9w3/p6btU1iuzKspyY Y4aPZla3DImI8mezrgFrGYNg7bZYLKuJyGDADKih2sUQpzmDZ6MJxKAE3NLRWyQa 7cCJdoNR9yVqytEw1Y/ZRXAXWfMb3Y1ts2EqR8hzLQgMYb0JC58cLMG3T0RgyPoO A4CTIoYpK1WnsykAE8M4XFrnOW3lrtse6T8N/dTVMuodElAEhc0= =/At6 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: httpd security update Advisory ID: RHSA-2022:0143-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0143 Issue date: 2022-01-17 CVE Names: CVE-2021-26691 CVE-2021-34798 CVE-2021-39275 CVE-2021-44790 ==================================================================== 1. Summary:
An update for httpd is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Security Fix(es):
-
httpd: mod_lua: Possible buffer overflow when parsing multipart content (CVE-2021-44790)
-
httpd: mod_session: Heap overflow via a crafted SessionHeader value (CVE-2021-26691)
-
httpd: NULL pointer dereference via malformed requests (CVE-2021-34798)
-
httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
- Bugs fixed (https://bugzilla.redhat.com/):
1966732 - CVE-2021-26691 httpd: mod_session: Heap overflow via a crafted SessionHeader value 2005119 - CVE-2021-39275 httpd: Out-of-bounds write in ap_escape_quotes() via malicious input 2005128 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests 2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: httpd-2.4.6-97.el7_9.4.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.4.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.4.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm httpd-devel-2.4.6-97.el7_9.4.x86_64.rpm httpd-tools-2.4.6-97.el7_9.4.x86_64.rpm mod_ldap-2.4.6-97.el7_9.4.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.4.x86_64.rpm mod_session-2.4.6-97.el7_9.4.x86_64.rpm mod_ssl-2.4.6-97.el7_9.4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: httpd-2.4.6-97.el7_9.4.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.4.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.4.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm httpd-devel-2.4.6-97.el7_9.4.x86_64.rpm httpd-tools-2.4.6-97.el7_9.4.x86_64.rpm mod_ldap-2.4.6-97.el7_9.4.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.4.x86_64.rpm mod_session-2.4.6-97.el7_9.4.x86_64.rpm mod_ssl-2.4.6-97.el7_9.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: httpd-2.4.6-97.el7_9.4.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.4.noarch.rpm
ppc64: httpd-2.4.6-97.el7_9.4.ppc64.rpm httpd-debuginfo-2.4.6-97.el7_9.4.ppc64.rpm httpd-devel-2.4.6-97.el7_9.4.ppc64.rpm httpd-tools-2.4.6-97.el7_9.4.ppc64.rpm mod_session-2.4.6-97.el7_9.4.ppc64.rpm mod_ssl-2.4.6-97.el7_9.4.ppc64.rpm
ppc64le: httpd-2.4.6-97.el7_9.4.ppc64le.rpm httpd-debuginfo-2.4.6-97.el7_9.4.ppc64le.rpm httpd-devel-2.4.6-97.el7_9.4.ppc64le.rpm httpd-tools-2.4.6-97.el7_9.4.ppc64le.rpm mod_session-2.4.6-97.el7_9.4.ppc64le.rpm mod_ssl-2.4.6-97.el7_9.4.ppc64le.rpm
s390x: httpd-2.4.6-97.el7_9.4.s390x.rpm httpd-debuginfo-2.4.6-97.el7_9.4.s390x.rpm httpd-devel-2.4.6-97.el7_9.4.s390x.rpm httpd-tools-2.4.6-97.el7_9.4.s390x.rpm mod_session-2.4.6-97.el7_9.4.s390x.rpm mod_ssl-2.4.6-97.el7_9.4.s390x.rpm
x86_64: httpd-2.4.6-97.el7_9.4.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm httpd-devel-2.4.6-97.el7_9.4.x86_64.rpm httpd-tools-2.4.6-97.el7_9.4.x86_64.rpm mod_session-2.4.6-97.el7_9.4.x86_64.rpm mod_ssl-2.4.6-97.el7_9.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: httpd-debuginfo-2.4.6-97.el7_9.4.ppc64.rpm mod_ldap-2.4.6-97.el7_9.4.ppc64.rpm mod_proxy_html-2.4.6-97.el7_9.4.ppc64.rpm
ppc64le: httpd-debuginfo-2.4.6-97.el7_9.4.ppc64le.rpm mod_ldap-2.4.6-97.el7_9.4.ppc64le.rpm mod_proxy_html-2.4.6-97.el7_9.4.ppc64le.rpm
s390x: httpd-debuginfo-2.4.6-97.el7_9.4.s390x.rpm mod_ldap-2.4.6-97.el7_9.4.s390x.rpm mod_proxy_html-2.4.6-97.el7_9.4.s390x.rpm
x86_64: httpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm mod_ldap-2.4.6-97.el7_9.4.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd-2.4.6-97.el7_9.4.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.4.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.4.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm httpd-devel-2.4.6-97.el7_9.4.x86_64.rpm httpd-tools-2.4.6-97.el7_9.4.x86_64.rpm mod_session-2.4.6-97.el7_9.4.x86_64.rpm mod_ssl-2.4.6-97.el7_9.4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: httpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm mod_ldap-2.4.6-97.el7_9.4.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-26691 https://access.redhat.com/security/cve/CVE-2021-34798 https://access.redhat.com/security/cve/CVE-2021-39275 https://access.redhat.com/security/cve/CVE-2021-44790 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYeVdC9zjgjWX9erEAQgzNw/8CjsxUvDW64dwvpcYH/OWJhKqvD53sX+w ivf4+hhCsEVLvrjD0eTNkbeza+dcZqoR5swL0IjAGXKJ/0q/oh4/yxq2ydgvEYsY rAjts0tnynoswBaFo6eaBlcNxQroGID0uqgXkUFt37m4eetACuOSVRcZ7/sNsqBS iQF4l16vjNvKeOdKY8nSNe77Dt1/Lj41NoL6XbAZPuvaiLBqqGOY9xYfZSSmFHFq H4dB8cfMC4cWysFtnzffJ+dJdzcWNOxklwLlZe72JoAJYP59da2YuIoE2LsQRGPC Occ84zH/UZx4JWJhF7FEEALC/tizfFqu9qWr1OIDmSVTEAZ+6IZ/mDeF83+0Mrc4 AiV3oiJi7Fx4XTDUL8fim+FORaSI2IR7LK1Zjau1qCN04ayyFXwJdK/fwgIWJHon gYhyUsAj7F7At9m8cCVRP5K4jjmr0qrmsF1M1B6xqMLWlYNcWu3obJS/FbiSdwQJ 7jFdBagThGOzIle0eGk0iMZ+vRJSuaSMZ7GDA14o46KB+EkvYLe+wi6jBQXJeD6Q Oueenu2JiMvB8+dJNYrn9uQY+8WHyCVV1HMMmVo9LajA1FJRXgMIQN5ZmDMoDW73 qFV+VCOHtKPI2hC8ngZYy2RyEUhK4t3f7xmJgtoJ4/DuaGsRWL7xZPL7gLHxWnS4 5VjPyLrWg5U=TyMo -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-20
https://security.gentoo.org/
Severity: High Title: Apache HTTPD: Multiple Vulnerabilities Date: August 14, 2022 Bugs: #813429, #816399, #816864, #829722, #835131, #850622 ID: 202208-20
Synopsis
Multiple vulnerabilities have been discovered in Apache Webserver, the worst of which could result in remote code execution. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Apache HTTPD users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.54"
All Apache HTTPD tools users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/apache-tools-2.4.54"
References
[ 1 ] CVE-2021-33193 https://nvd.nist.gov/vuln/detail/CVE-2021-33193 [ 2 ] CVE-2021-34798 https://nvd.nist.gov/vuln/detail/CVE-2021-34798 [ 3 ] CVE-2021-36160 https://nvd.nist.gov/vuln/detail/CVE-2021-36160 [ 4 ] CVE-2021-39275 https://nvd.nist.gov/vuln/detail/CVE-2021-39275 [ 5 ] CVE-2021-40438 https://nvd.nist.gov/vuln/detail/CVE-2021-40438 [ 6 ] CVE-2021-41524 https://nvd.nist.gov/vuln/detail/CVE-2021-41524 [ 7 ] CVE-2021-41773 https://nvd.nist.gov/vuln/detail/CVE-2021-41773 [ 8 ] CVE-2021-42013 https://nvd.nist.gov/vuln/detail/CVE-2021-42013 [ 9 ] CVE-2021-44224 https://nvd.nist.gov/vuln/detail/CVE-2021-44224 [ 10 ] CVE-2021-44790 https://nvd.nist.gov/vuln/detail/CVE-2021-44790 [ 11 ] CVE-2022-22719 https://nvd.nist.gov/vuln/detail/CVE-2022-22719 [ 12 ] CVE-2022-22720 https://nvd.nist.gov/vuln/detail/CVE-2022-22720 [ 13 ] CVE-2022-22721 https://nvd.nist.gov/vuln/detail/CVE-2022-22721 [ 14 ] CVE-2022-23943 https://nvd.nist.gov/vuln/detail/CVE-2022-23943 [ 15 ] CVE-2022-26377 https://nvd.nist.gov/vuln/detail/CVE-2022-26377 [ 16 ] CVE-2022-28614 https://nvd.nist.gov/vuln/detail/CVE-2022-28614 [ 17 ] CVE-2022-28615 https://nvd.nist.gov/vuln/detail/CVE-2022-28615 [ 18 ] CVE-2022-29404 https://nvd.nist.gov/vuln/detail/CVE-2022-29404 [ 19 ] CVE-2022-30522 https://nvd.nist.gov/vuln/detail/CVE-2022-30522 [ 20 ] CVE-2022-30556 https://nvd.nist.gov/vuln/detail/CVE-2022-30556 [ 21 ] CVE-2022-31813 https://nvd.nist.gov/vuln/detail/CVE-2022-31813
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202208-20
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . ========================================================================== Ubuntu Security Notice USN-5090-3 September 28, 2021
apache2 regression
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.04
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
USN-5090-1 introduced a regression in Apache HTTP Server. One of the upstream fixes introduced a regression in UDS URIs. This update fixes the problem.
Original advisory details:
James Kettle discovered that the Apache HTTP Server HTTP/2 module incorrectly handled certain crafted methods. A remote attacker could possibly use this issue to perform request splitting or cache poisoning attacks. A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of service. (CVE-2021-34798) Li Zhi Xin discovered that the Apache mod_proxy_uwsgi module incorrectly handled certain request uri-paths. A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 21.04. If the server was configured with third-party modules, a remote attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-39275) It was discovered that the Apache mod_proxy module incorrectly handled certain request uri-paths. A remote attacker could possibly use this issue to cause the server to forward requests to arbitrary origin servers. (CVE-2021-40438)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 21.04: apache2 2.4.46-4ubuntu1.3 apache2-bin 2.4.46-4ubuntu1.3
Ubuntu 20.04 LTS: apache2 2.4.41-4ubuntu3.6 apache2-bin 2.4.41-4ubuntu3.6
Ubuntu 18.04 LTS: apache2 2.4.29-1ubuntu4.18 apache2-bin 2.4.29-1ubuntu4.18
In general, a standard system update will make all the necessary changes
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202109-1805",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "instantis enterprisetrack",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "17.2"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "34"
},
{
"model": "clustered data ontap",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "communications cloud native core network function cloud native environment",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "1.10.0"
},
{
"model": "storagegrid",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "http server",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "12.2.1.3.0"
},
{
"model": "sinema remote connect server",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "3.1"
},
{
"model": "http server",
"scope": "lte",
"trust": 1.0,
"vendor": "apache",
"version": "2.4.48"
},
{
"model": "peoplesoft enterprise peopletools",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "8.58"
},
{
"model": "ruggedcom nms",
"scope": "eq",
"trust": 1.0,
"vendor": "siemens",
"version": "*"
},
{
"model": "sinec nms",
"scope": "eq",
"trust": 1.0,
"vendor": "siemens",
"version": "*"
},
{
"model": "sinema server",
"scope": "eq",
"trust": 1.0,
"vendor": "siemens",
"version": "14.0"
},
{
"model": "instantis enterprisetrack",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "17.3"
},
{
"model": "http server",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "12.2.1.4.0"
},
{
"model": "instantis enterprisetrack",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "17.1"
},
{
"model": "zfs storage appliance kit",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "8.8"
},
{
"model": "enterprise manager base platform",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "13.5.0.0"
},
{
"model": "enterprise manager base platform",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "13.4.0.0"
},
{
"model": "cloud backup",
"scope": "eq",
"trust": 1.0,
"vendor": "netapp",
"version": null
},
{
"model": "tenable.sc",
"scope": "lte",
"trust": 1.0,
"vendor": "tenable",
"version": "5.19.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "35"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "11.0"
},
{
"model": "brocade fabric operating system",
"scope": "eq",
"trust": 1.0,
"vendor": "broadcom",
"version": null
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "9.0"
},
{
"model": "http server",
"scope": null,
"trust": 0.8,
"vendor": "apache",
"version": null
},
{
"model": "fedora",
"scope": null,
"trust": 0.8,
"vendor": "fedora",
"version": null
},
{
"model": "http server",
"scope": "lte",
"trust": 0.6,
"vendor": "apache",
"version": "\u003c=2.4.48"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"db": "NVD",
"id": "CVE-2021-34798"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Siemens reported these vulnerabilities to CISA.",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202109-1109"
}
],
"trust": 0.6
},
"cve": "CVE-2021-34798",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2021-34798",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.9,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2022-03223",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-395042",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2021-34798",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2021-34798",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2021-34798",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2021-34798",
"trust": 0.8,
"value": "High"
},
{
"author": "CNVD",
"id": "CNVD-2022-03223",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-202109-1109",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-395042",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2021-34798",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"db": "VULHUB",
"id": "VHN-395042"
},
{
"db": "VULMON",
"id": "CVE-2021-34798"
},
{
"db": "CNNVD",
"id": "CNNVD-202109-1109"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"db": "NVD",
"id": "CVE-2021-34798"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier. The server is fast, reliable and extensible through a simple API. No detailed vulnerability details are currently provided. 7) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* proxy rewrite to unix socket fails with CVE-2021-40438 fix (BZ#2022319)\n\nAdditional changes:\n\n* To fix CVE-2022-29404, the default value for the \"LimitRequestBody\"\ndirective in the Apache HTTP Server has been changed from 0 (unlimited) to\n1 GiB. \n\nOn systems where the value of \"LimitRequestBody\" is not explicitly\nspecified in an httpd configuration file, updating the httpd package sets\n\"LimitRequestBody\" to the default value of 1 GiB. As a consequence, if the\ntotal size of the HTTP request body exceeds this 1 GiB default limit, httpd\nreturns the 413 Request Entity Too Large error code. \n\nIf the new default allowed size of an HTTP request message body is\ninsufficient for your use case, update your httpd configuration files\nwithin the respective context (server, per-directory, per-file, or\nper-location) and set your preferred limit in bytes. For example, to set a\nnew 2 GiB limit, use:\n\nLimitRequestBody 2147483648\n\nSystems already configured to use any explicit value for the\n\"LimitRequestBody\" directive are unaffected by this change. \n\nFor the oldstable distribution (buster), these problems have been fixed\nin version 2.4.38-3+deb10u6. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 2.4.51-1~deb11u1. \n\nWe recommend that you upgrade your apache2 packages. \n\nFor the detailed security status of apache2 please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/apache2\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nA4CTIoYpK1WnsykAE8M4XFrnOW3lrtse6T8N/dTVMuodElAEhc0=\n=/At6\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: httpd security update\nAdvisory ID: RHSA-2022:0143-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:0143\nIssue date: 2022-01-17\nCVE Names: CVE-2021-26691 CVE-2021-34798 CVE-2021-39275\n CVE-2021-44790\n====================================================================\n1. Summary:\n\nAn update for httpd is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\nSecurity Fix(es):\n\n* httpd: mod_lua: Possible buffer overflow when parsing multipart content\n(CVE-2021-44790)\n\n* httpd: mod_session: Heap overflow via a crafted SessionHeader value\n(CVE-2021-26691)\n\n* httpd: NULL pointer dereference via malformed requests (CVE-2021-34798)\n\n* httpd: Out-of-bounds write in ap_escape_quotes() via malicious input\n(CVE-2021-39275)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1966732 - CVE-2021-26691 httpd: mod_session: Heap overflow via a crafted SessionHeader value\n2005119 - CVE-2021-39275 httpd: Out-of-bounds write in ap_escape_quotes() via malicious input\n2005128 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests\n2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content\n\n6. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nhttpd-2.4.6-97.el7_9.4.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-97.el7_9.4.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-devel-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-tools-2.4.6-97.el7_9.4.x86_64.rpm\nmod_ldap-2.4.6-97.el7_9.4.x86_64.rpm\nmod_proxy_html-2.4.6-97.el7_9.4.x86_64.rpm\nmod_session-2.4.6-97.el7_9.4.x86_64.rpm\nmod_ssl-2.4.6-97.el7_9.4.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nhttpd-2.4.6-97.el7_9.4.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-97.el7_9.4.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-devel-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-tools-2.4.6-97.el7_9.4.x86_64.rpm\nmod_ldap-2.4.6-97.el7_9.4.x86_64.rpm\nmod_proxy_html-2.4.6-97.el7_9.4.x86_64.rpm\nmod_session-2.4.6-97.el7_9.4.x86_64.rpm\nmod_ssl-2.4.6-97.el7_9.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nhttpd-2.4.6-97.el7_9.4.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-97.el7_9.4.noarch.rpm\n\nppc64:\nhttpd-2.4.6-97.el7_9.4.ppc64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.4.ppc64.rpm\nhttpd-devel-2.4.6-97.el7_9.4.ppc64.rpm\nhttpd-tools-2.4.6-97.el7_9.4.ppc64.rpm\nmod_session-2.4.6-97.el7_9.4.ppc64.rpm\nmod_ssl-2.4.6-97.el7_9.4.ppc64.rpm\n\nppc64le:\nhttpd-2.4.6-97.el7_9.4.ppc64le.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.4.ppc64le.rpm\nhttpd-devel-2.4.6-97.el7_9.4.ppc64le.rpm\nhttpd-tools-2.4.6-97.el7_9.4.ppc64le.rpm\nmod_session-2.4.6-97.el7_9.4.ppc64le.rpm\nmod_ssl-2.4.6-97.el7_9.4.ppc64le.rpm\n\ns390x:\nhttpd-2.4.6-97.el7_9.4.s390x.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.4.s390x.rpm\nhttpd-devel-2.4.6-97.el7_9.4.s390x.rpm\nhttpd-tools-2.4.6-97.el7_9.4.s390x.rpm\nmod_session-2.4.6-97.el7_9.4.s390x.rpm\nmod_ssl-2.4.6-97.el7_9.4.s390x.rpm\n\nx86_64:\nhttpd-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-devel-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-tools-2.4.6-97.el7_9.4.x86_64.rpm\nmod_session-2.4.6-97.el7_9.4.x86_64.rpm\nmod_ssl-2.4.6-97.el7_9.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nhttpd-debuginfo-2.4.6-97.el7_9.4.ppc64.rpm\nmod_ldap-2.4.6-97.el7_9.4.ppc64.rpm\nmod_proxy_html-2.4.6-97.el7_9.4.ppc64.rpm\n\nppc64le:\nhttpd-debuginfo-2.4.6-97.el7_9.4.ppc64le.rpm\nmod_ldap-2.4.6-97.el7_9.4.ppc64le.rpm\nmod_proxy_html-2.4.6-97.el7_9.4.ppc64le.rpm\n\ns390x:\nhttpd-debuginfo-2.4.6-97.el7_9.4.s390x.rpm\nmod_ldap-2.4.6-97.el7_9.4.s390x.rpm\nmod_proxy_html-2.4.6-97.el7_9.4.s390x.rpm\n\nx86_64:\nhttpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm\nmod_ldap-2.4.6-97.el7_9.4.x86_64.rpm\nmod_proxy_html-2.4.6-97.el7_9.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nhttpd-2.4.6-97.el7_9.4.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-97.el7_9.4.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-devel-2.4.6-97.el7_9.4.x86_64.rpm\nhttpd-tools-2.4.6-97.el7_9.4.x86_64.rpm\nmod_session-2.4.6-97.el7_9.4.x86_64.rpm\nmod_ssl-2.4.6-97.el7_9.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nhttpd-debuginfo-2.4.6-97.el7_9.4.x86_64.rpm\nmod_ldap-2.4.6-97.el7_9.4.x86_64.rpm\nmod_proxy_html-2.4.6-97.el7_9.4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-26691\nhttps://access.redhat.com/security/cve/CVE-2021-34798\nhttps://access.redhat.com/security/cve/CVE-2021-39275\nhttps://access.redhat.com/security/cve/CVE-2021-44790\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n5VjPyLrWg5U=TyMo\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202208-20\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Apache HTTPD: Multiple Vulnerabilities\n Date: August 14, 2022\n Bugs: #813429, #816399, #816864, #829722, #835131, #850622\n ID: 202208-20\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been discovered in Apache Webserver, the\nworst of which could result in remote code execution. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll Apache HTTPD users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-servers/apache-2.4.54\"\n\nAll Apache HTTPD tools users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-admin/apache-tools-2.4.54\"\n\nReferences\n=========\n[ 1 ] CVE-2021-33193\n https://nvd.nist.gov/vuln/detail/CVE-2021-33193\n[ 2 ] CVE-2021-34798\n https://nvd.nist.gov/vuln/detail/CVE-2021-34798\n[ 3 ] CVE-2021-36160\n https://nvd.nist.gov/vuln/detail/CVE-2021-36160\n[ 4 ] CVE-2021-39275\n https://nvd.nist.gov/vuln/detail/CVE-2021-39275\n[ 5 ] CVE-2021-40438\n https://nvd.nist.gov/vuln/detail/CVE-2021-40438\n[ 6 ] CVE-2021-41524\n https://nvd.nist.gov/vuln/detail/CVE-2021-41524\n[ 7 ] CVE-2021-41773\n https://nvd.nist.gov/vuln/detail/CVE-2021-41773\n[ 8 ] CVE-2021-42013\n https://nvd.nist.gov/vuln/detail/CVE-2021-42013\n[ 9 ] CVE-2021-44224\n https://nvd.nist.gov/vuln/detail/CVE-2021-44224\n[ 10 ] CVE-2021-44790\n https://nvd.nist.gov/vuln/detail/CVE-2021-44790\n[ 11 ] CVE-2022-22719\n https://nvd.nist.gov/vuln/detail/CVE-2022-22719\n[ 12 ] CVE-2022-22720\n https://nvd.nist.gov/vuln/detail/CVE-2022-22720\n[ 13 ] CVE-2022-22721\n https://nvd.nist.gov/vuln/detail/CVE-2022-22721\n[ 14 ] CVE-2022-23943\n https://nvd.nist.gov/vuln/detail/CVE-2022-23943\n[ 15 ] CVE-2022-26377\n https://nvd.nist.gov/vuln/detail/CVE-2022-26377\n[ 16 ] CVE-2022-28614\n https://nvd.nist.gov/vuln/detail/CVE-2022-28614\n[ 17 ] CVE-2022-28615\n https://nvd.nist.gov/vuln/detail/CVE-2022-28615\n[ 18 ] CVE-2022-29404\n https://nvd.nist.gov/vuln/detail/CVE-2022-29404\n[ 19 ] CVE-2022-30522\n https://nvd.nist.gov/vuln/detail/CVE-2022-30522\n[ 20 ] CVE-2022-30556\n https://nvd.nist.gov/vuln/detail/CVE-2022-30556\n[ 21 ] CVE-2022-31813\n https://nvd.nist.gov/vuln/detail/CVE-2022-31813\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202208-20\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2022 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. ==========================================================================\nUbuntu Security Notice USN-5090-3\nSeptember 28, 2021\n\napache2 regression\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.04\n- Ubuntu 20.04 LTS\n- Ubuntu 18.04 LTS\n\nSummary:\n\nUSN-5090-1 introduced a regression in Apache HTTP Server. One of the upstream\nfixes introduced a regression in UDS URIs. This update fixes the problem. \n\nOriginal advisory details:\n\n James Kettle discovered that the Apache HTTP Server HTTP/2 module\n incorrectly handled certain crafted methods. A remote attacker could\n possibly use this issue to perform request splitting or cache poisoning\n attacks. A remote attacker could possibly use this issue to\n cause the server to crash, resulting in a denial of service. \n (CVE-2021-34798)\n Li Zhi Xin discovered that the Apache mod_proxy_uwsgi module incorrectly\n handled certain request uri-paths. A remote attacker could possibly use\n this issue to cause the server to crash, resulting in a denial of service. \n This issue only affected Ubuntu 20.04 LTS and Ubuntu 21.04. If the server was configured with third-party modules, a remote\n attacker could use this issue to cause the server to crash, resulting in a\n denial of service, or possibly execute arbitrary code. (CVE-2021-39275)\n It was discovered that the Apache mod_proxy module incorrectly handled\n certain request uri-paths. A remote attacker could possibly use this issue\n to cause the server to forward requests to arbitrary origin servers. \n (CVE-2021-40438)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.04:\n apache2 2.4.46-4ubuntu1.3\n apache2-bin 2.4.46-4ubuntu1.3\n\nUbuntu 20.04 LTS:\n apache2 2.4.41-4ubuntu3.6\n apache2-bin 2.4.41-4ubuntu3.6\n\nUbuntu 18.04 LTS:\n apache2 2.4.29-1ubuntu4.18\n apache2-bin 2.4.29-1ubuntu4.18\n\nIn general, a standard system update will make all the necessary changes",
"sources": [
{
"db": "NVD",
"id": "CVE-2021-34798"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"db": "VULHUB",
"id": "VHN-395042"
},
{
"db": "VULMON",
"id": "CVE-2021-34798"
},
{
"db": "PACKETSTORM",
"id": "168565"
},
{
"db": "PACKETSTORM",
"id": "169132"
},
{
"db": "PACKETSTORM",
"id": "165587"
},
{
"db": "PACKETSTORM",
"id": "168072"
},
{
"db": "PACKETSTORM",
"id": "164307"
},
{
"db": "PACKETSTORM",
"id": "164305"
},
{
"db": "PACKETSTORM",
"id": "164318"
}
],
"trust": 2.97
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2021-34798",
"trust": 4.7
},
{
"db": "TENABLE",
"id": "TNS-2021-17",
"trust": 1.8
},
{
"db": "MCAFEE",
"id": "SB10379",
"trust": 1.8
},
{
"db": "SIEMENS",
"id": "SSA-685781",
"trust": 1.8
},
{
"db": "PACKETSTORM",
"id": "165587",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "168072",
"trust": 0.8
},
{
"db": "PACKETSTORM",
"id": "168565",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU92363469",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU99030761",
"trust": 0.8
},
{
"db": "ICS CERT",
"id": "ICSA-25-259-04",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2022-03223",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "166321",
"trust": 0.7
},
{
"db": "CNNVD",
"id": "CNNVD-202109-1109",
"trust": 0.7
},
{
"db": "ICS CERT",
"id": "ICSA-22-167-06",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "164318",
"trust": 0.7
},
{
"db": "CS-HELP",
"id": "SB2022012040",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2021101308",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022030119",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2021092301",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022051316",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022031528",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022011749",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2021091707",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2021101513",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2021101922",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2021101005",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022060624",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2021101101",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2022042112",
"trust": 0.6
},
{
"db": "CS-HELP",
"id": "SB2021112902",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3229",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3405",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3341",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.4004.7",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3148",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3591",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.0850",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3482",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.2978",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.4004.5",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.4004.2",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.2352",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2022.0217",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3357",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3250",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.4004.3",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2021.3387",
"trust": 0.6
},
{
"db": "ICS CERT",
"id": "ICSA-22-132-02",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "164329",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-395042",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2021-34798",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "169132",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "164307",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "164305",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"db": "VULHUB",
"id": "VHN-395042"
},
{
"db": "VULMON",
"id": "CVE-2021-34798"
},
{
"db": "PACKETSTORM",
"id": "168565"
},
{
"db": "PACKETSTORM",
"id": "169132"
},
{
"db": "PACKETSTORM",
"id": "165587"
},
{
"db": "PACKETSTORM",
"id": "168072"
},
{
"db": "PACKETSTORM",
"id": "164307"
},
{
"db": "PACKETSTORM",
"id": "164305"
},
{
"db": "PACKETSTORM",
"id": "164318"
},
{
"db": "CNNVD",
"id": "CNNVD-202109-1109"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"db": "NVD",
"id": "CVE-2021-34798"
}
]
},
"id": "VAR-202109-1805",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"db": "VULHUB",
"id": "VHN-395042"
}
],
"trust": 1.3031922749999998
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2022-03223"
}
]
},
"last_update_date": "2025-12-22T23:24:01.014000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "FEDORA-2021-e3f6dd670d",
"trust": 0.8,
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"title": "Patch for Apache HTTP Server Code Issue Vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/313156"
},
{
"title": "Apache HTTP Server Fixes for code issue vulnerabilities",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=171210"
},
{
"title": "Red Hat: Moderate: httpd:2.4 security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220891 - Security Advisory"
},
{
"title": "Red Hat: CVE-2021-34798",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2021-34798"
},
{
"title": "Debian Security Advisories: DSA-4982-1 apache2 -- security update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=93a29f7ecf9a6aaba79d3b3320aa4b85"
},
{
"title": "Arch Linux Issues: ",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2021-34798 log"
},
{
"title": "Red Hat: Moderate: httpd24-httpd security and bug fix update",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20226753 - Security Advisory"
},
{
"title": "Tenable Security Advisories: [R1] Stand-alone Security Patch Available for Tenable.sc versions 5.16.0 to 5.19.1: Patch 202110.1",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=TNS-2021-17"
},
{
"title": "Brocade Security Advisories: CVE-2021-34798. NULL pointer dereference in httpd core.",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories\u0026qid=2142ed2ad0c6564b6dfdd2779d3117ce"
},
{
"title": "Brocade Security Advisories: Access Denied",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories\u0026qid=3499da969fe529a2e6d5812690c8f102"
},
{
"title": "Amazon Linux AMI: ALAS-2021-1543",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2021-1543"
},
{
"title": "Amazon Linux 2: ALAS2-2021-1716",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2021-1716"
},
{
"title": "Cisco: Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-apache-httpd-2.4.49-VWL69sWQ"
},
{
"title": "PROJET TUTEURE",
"trust": 0.1,
"url": "https://github.com/PierreChrd/py-projet-tut "
},
{
"title": "Tier 0\nTier 1\nTier 2",
"trust": 0.1,
"url": "https://github.com/Totes5706/TotesHTB "
},
{
"title": "Requirements\nvulnsearch-cve\nUsage\nvulnsearch\nUsage\nTest Sample",
"trust": 0.1,
"url": "https://github.com/kasem545/vulnsearch "
},
{
"title": "Skynet",
"trust": 0.1,
"url": "https://github.com/bioly230/THM_Skynet "
},
{
"title": "Shodan Search Script",
"trust": 0.1,
"url": "https://github.com/firatesatoglu/shodanSearch "
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"db": "VULMON",
"id": "CVE-2021-34798"
},
{
"db": "CNNVD",
"id": "CNNVD-202109-1109"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-476",
"trust": 1.1
},
{
"problemtype": "NULL Pointer dereference (CWE-476) [NVD evaluation ]",
"trust": 0.8
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-395042"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"db": "NVD",
"id": "CVE-2021-34798"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-34798"
},
{
"trust": 1.9,
"url": "https://security.gentoo.org/glsa/202208-20"
},
{
"trust": 1.8,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf"
},
{
"trust": 1.8,
"url": "https://security.netapp.com/advisory/ntap-20211008-0004/"
},
{
"trust": 1.8,
"url": "https://www.tenable.com/security/tns-2021-17"
},
{
"trust": 1.8,
"url": "https://www.debian.org/security/2021/dsa-4982"
},
{
"trust": 1.8,
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"trust": 1.8,
"url": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"trust": 1.8,
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html"
},
{
"trust": 1.7,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10379"
},
{
"trust": 1.2,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-apache-httpd-2.4.49-vwl69swq"
},
{
"trust": 1.2,
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"trust": 1.2,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-apache-"
},
{
"trust": 1.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/spbr6wuybjnachke65spl7tjohx7rhwd/"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3cusers.httpd.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3cusers.httpd.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3cusers.httpd.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3cusers.httpd.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/zncysr3bxt36fff4xtcpl3hdqk4vp45r/"
},
{
"trust": 0.9,
"url": "https://access.redhat.com/security/cve/cve-2021-34798"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu92363469/index.html"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu99030761/index.html"
},
{
"trust": 0.8,
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-259-04"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/spbr6wuybjnachke65spl7tjohx7rhwd/"
},
{
"trust": 0.7,
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/zncysr3bxt36fff4xtcpl3hdqk4vp45r/"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-39275"
},
{
"trust": 0.6,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-34798"
},
{
"trust": 0.6,
"url": "httpd.apache.org/security/vulnerabilities_24.html"
},
{
"trust": 0.6,
"url": "http://"
},
{
"trust": 0.6,
"url": "httpd.apache.org%3e"
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3cusers."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3cusers."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3cusers."
},
{
"trust": 0.6,
"url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3cusers."
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022051316"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022030119"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022031528"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3229"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3405"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/165587/red-hat-security-advisory-2022-0143-03.html"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/166321/red-hat-security-advisory-2022-0891-01.html"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2021112902"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022060624"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2021101513"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3357"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.2352"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.0217"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3250"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3591"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/168072/gentoo-linux-security-advisory-202208-20.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.4004.7"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/164318/ubuntu-security-notice-usn-5090-3.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.0850"
},
{
"trust": 0.6,
"url": "https://www.ibm.com/support/pages/node/6520016"
},
{
"trust": 0.6,
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-167-06"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/168565/red-hat-security-advisory-2022-6753-01.html"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2022.2978"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.4004.3"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.4004.2"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.4004.5"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022012040"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022011749"
},
{
"trust": 0.6,
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-132-02"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2022042112"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2021092301"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3387"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3341"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2021101922"
},
{
"trust": 0.6,
"url": "https://packetstormsecurity.com/files/164329/ubuntu-security-notice-usn-5090-4.html"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2021101308"
},
{
"trust": 0.6,
"url": "httpd-2.4.49-vwl69swq"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3148"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2021091707"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2021101101"
},
{
"trust": 0.6,
"url": "https://vigilance.fr/vulnerability/apache-http-server-four-vulnerabilities-36444"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2021.3482"
},
{
"trust": 0.6,
"url": "https://www.cybersecurity-help.cz/vdb/sb2021101005"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-36160"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-40438"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-33193"
},
{
"trust": 0.3,
"url": "https://ubuntu.com/security/notices/usn-5090-1"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22721"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28614"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-39275"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-29404"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-28615"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30522"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-44224"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22719"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-30556"
},
{
"trust": 0.2,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-23943"
},
{
"trust": 0.2,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-26377"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-44790"
},
{
"trust": 0.1,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10379"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3cusers.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3cusers.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3cusers.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3cusers.httpd.apache.org%3e"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/476.html"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0891"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-167-06"
},
{
"trust": 0.1,
"url": "https://github.com/totes5706/toteshtb"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/articles/6975397"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30556"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-36160"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-22719"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28614"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:6753"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-28615"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-31813"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-30522"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-44224"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-22721"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-29404"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33193"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-23943"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2022-26377"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://security-tracker.debian.org/tracker/apache2"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-44790"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-26691"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-26691"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2022:0143"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-31813"
},
{
"trust": 0.1,
"url": "https://bugs.gentoo.org."
},
{
"trust": 0.1,
"url": "https://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-41773"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-41524"
},
{
"trust": 0.1,
"url": "https://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-42013"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-22720"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-5090-2"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/apache2/2.4.29-1ubuntu4.17"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/apache2/2.4.41-4ubuntu3.5"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/apache2/2.4.46-4ubuntu1.2"
},
{
"trust": 0.1,
"url": "https://ubuntu.com/security/notices/usn-5090-3"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/apache2/2.4.41-4ubuntu3.6"
},
{
"trust": 0.1,
"url": "https://launchpad.net/bugs/1945311"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/apache2/2.4.29-1ubuntu4.18"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/apache2/2.4.46-4ubuntu1.3"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"db": "VULHUB",
"id": "VHN-395042"
},
{
"db": "VULMON",
"id": "CVE-2021-34798"
},
{
"db": "PACKETSTORM",
"id": "168565"
},
{
"db": "PACKETSTORM",
"id": "169132"
},
{
"db": "PACKETSTORM",
"id": "165587"
},
{
"db": "PACKETSTORM",
"id": "168072"
},
{
"db": "PACKETSTORM",
"id": "164307"
},
{
"db": "PACKETSTORM",
"id": "164305"
},
{
"db": "PACKETSTORM",
"id": "164318"
},
{
"db": "CNNVD",
"id": "CNNVD-202109-1109"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"db": "NVD",
"id": "CVE-2021-34798"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"db": "VULHUB",
"id": "VHN-395042"
},
{
"db": "VULMON",
"id": "CVE-2021-34798"
},
{
"db": "PACKETSTORM",
"id": "168565"
},
{
"db": "PACKETSTORM",
"id": "169132"
},
{
"db": "PACKETSTORM",
"id": "165587"
},
{
"db": "PACKETSTORM",
"id": "168072"
},
{
"db": "PACKETSTORM",
"id": "164307"
},
{
"db": "PACKETSTORM",
"id": "164305"
},
{
"db": "PACKETSTORM",
"id": "164318"
},
{
"db": "CNNVD",
"id": "CNNVD-202109-1109"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"db": "NVD",
"id": "CVE-2021-34798"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-01-12T00:00:00",
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"date": "2021-09-16T00:00:00",
"db": "VULHUB",
"id": "VHN-395042"
},
{
"date": "2021-09-16T00:00:00",
"db": "VULMON",
"id": "CVE-2021-34798"
},
{
"date": "2022-09-30T14:51:18",
"db": "PACKETSTORM",
"id": "168565"
},
{
"date": "2021-10-28T19:12:00",
"db": "PACKETSTORM",
"id": "169132"
},
{
"date": "2022-01-17T16:53:40",
"db": "PACKETSTORM",
"id": "165587"
},
{
"date": "2022-08-15T16:02:48",
"db": "PACKETSTORM",
"id": "168072"
},
{
"date": "2021-09-28T15:13:59",
"db": "PACKETSTORM",
"id": "164307"
},
{
"date": "2021-09-28T15:06:35",
"db": "PACKETSTORM",
"id": "164305"
},
{
"date": "2021-09-28T15:23:06",
"db": "PACKETSTORM",
"id": "164318"
},
{
"date": "2021-09-16T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202109-1109"
},
{
"date": "2021-09-29T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"date": "2021-09-16T15:15:07.267000",
"db": "NVD",
"id": "CVE-2021-34798"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-01-13T00:00:00",
"db": "CNVD",
"id": "CNVD-2022-03223"
},
{
"date": "2022-10-28T00:00:00",
"db": "VULHUB",
"id": "VHN-395042"
},
{
"date": "2023-11-07T00:00:00",
"db": "VULMON",
"id": "CVE-2021-34798"
},
{
"date": "2023-02-22T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202109-1109"
},
{
"date": "2025-09-22T01:14:00",
"db": "JVNDB",
"id": "JVNDB-2021-002671"
},
{
"date": "2023-11-07T03:36:26.910000",
"db": "NVD",
"id": "CVE-2021-34798"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "168072"
},
{
"db": "PACKETSTORM",
"id": "164307"
},
{
"db": "PACKETSTORM",
"id": "164305"
},
{
"db": "PACKETSTORM",
"id": "164318"
},
{
"db": "CNNVD",
"id": "CNNVD-202109-1109"
}
],
"trust": 1.0
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Apache\u00a0HTTP\u00a0Server\u00a0 In \u00a0NULL\u00a0 Pointer dereference vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-002671"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "code problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202109-1109"
}
],
"trust": 0.6
}
}
VAR-202010-1511
Vulnerability from variot - Updated: 2025-12-22 23:22A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. Apple Safari is a web browser of Apple (Apple), the default browser included with Mac OS X and iOS operating systems. A resource management error vulnerability exists in Apple Safari. The vulnerability originates from the aboutBlankURL() function of the WebKit component in Apple Safari. Bugs fixed (https://bugzilla.redhat.com/):
1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1945703 - "Guest OS Info" availability in VMI describe is flaky 1958816 - [2.6.z] KubeMacPool fails to start due to OOM likely caused by a high number of Pods running in the cluster 1963275 - migration controller null pointer dereference 1965099 - Live Migration double handoff to virt-handler causes connection failures 1965181 - CDI importer doesn't report AwaitingVDDK like it used to 1967086 - Cloning DataVolumes between namespaces fails while creating cdi-upload pod 1967887 - [2.6.6] nmstate is not progressing on a node and not configuring vlan filtering that causes an outage for VMs 1969756 - Windows VMs fail to start on air-gapped environments 1970372 - Virt-handler fails to verify container-disk 1973227 - segfault in virt-controller during pdb deletion 1974084 - 2.6.6 containers 1975212 - No Virtual Machine Templates Found [EDIT - all templates are marked as depracted] 1975727 - [Regression][VMIO][Warm] The third precopy does not end in warm migration 1977756 - [2.6.z] PVC keeps in pending when using hostpath-provisioner 1982760 - [v2v] no kind VirtualMachine is registered for version \"kubevirt.io/v1\" i... 1986989 - OpenShift Virtualization 2.6.z cannot be upgraded to 4.8.0 initially deployed starting with <= 4.8
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: GNOME security, bug fix, and enhancement update Advisory ID: RHSA-2021:1586-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1586 Issue date: 2021-05-18 CVE Names: CVE-2019-13012 CVE-2020-9948 CVE-2020-9951 CVE-2020-9983 CVE-2020-13543 CVE-2020-13584 ==================================================================== 1. Summary:
An update for GNOME is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
- Description:
GNOME is the default desktop environment of Red Hat Enterprise Linux.
The following packages have been upgraded to a later upstream version: accountsservice (0.6.55), webkit2gtk3 (2.30.4).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
GDM must be restarted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
837035 - Shortcuts -- alfanumeric vs numpad 1152037 - RFE: use virtio-scsi disk bus with discard='unmap' for guests that support it 1464902 - Crash in dls_async_task_complete 1671761 - Adding new workspaces is broken in gnome session under wayland 1700002 - adding several printers is stalling the printer plugin in GSD 1705392 - Changing screen resolution while recording screen will break the video. 1728632 - CVE-2019-13012 glib2: insecure permissions for files and directories 1728896 - glib2: 'keyfile' backend for gsettings not loaded 1765627 - Can't install both gnome-online-accounts-devel.i686 and gnome-online-accounts-devel.x86_64 on RHEL 8.1 1786496 - gnome-shell killed by SIGABRT in g_assertion_message_expr.cold.16() 1796916 - Notification appears with incorrect "system not registered - register to get updates" message on RHEL8.2 when locale is non-English 1802105 - rpm based extensions in RHEL8 should not receive updates from extensions.gnome.org 1833787 - Unable to disable onscreen keyboard in touch screen machine 1842229 - double-touch desktop icons fails sometimes 1845660 - JS WARNING from gnome-shell [MetaWindowX11] 1846376 - rebase accountsservice to latest release 1854290 - Physical device fails to wakeup via org.gnome.ScreenSaver D-Bus API 1860946 - gnome-shell logs AuthList property defined with 'let' or 'const' 1861357 - Login shows Exclamation Sign with no message for Caps Lock on 1861769 - Authentication fails when Wayland is enabled along with polyinstantiation of /tmp 1865718 - Right click menu is not translated into Japanese when desktop-icons extension is enabled 1870837 - gnome control-center and settings-daemon don't handle systems that are registered but have no attached entitlements properly 1871041 - on screen keyboard (OSK) does not disappear completely, part of OSK remains on the screen 1876291 - [ALL LANG] Unlocalized strings in About -> Register System. 1881312 - [Bug] gnome-shell errors in syslog 1883304 - Rebase to WebKitGTK 2.30 1883868 - [RFE] Dump JS stack trace by default when gnome-shell crashes 1886822 - License differs from actual 1888407 - Flatpak updates and removals get confused if same ref occurs in multiple remotes 1889411 - self-signed cert in owncloud: HTTP Error: Unacceptable TLS certificate 1889528 - [8.4] Right GLX stereo texture is potentially leaked for each closed window 1901212 - CVE-2020-13584 webkitgtk: use-after-free may lead to arbitrary code execution 1901214 - CVE-2020-9948 webkitgtk: type confusion may lead to arbitrary code execution 1901216 - CVE-2020-9951 webkitgtk: use-after-free may lead to arbitrary code execution 1901221 - CVE-2020-9983 webkitgtk: out-of-bounds write may lead to code execution 1903043 - gnome-control-center SEGFAULT at ../panels/printers/pp-printer-entry.c:280 1903568 - CVE-2020-13543 webkitgtk: use-after-free may lead to arbitrary code execution 1906499 - Nautilus creates invalid bookmarks for Samba shares 1918391 - gdm isn't killing the login screen on login after all 1919429 - Ship libdazzle-devel in CRB 1919432 - Ship libepubgen-devel in CRB 1919435 - Ship woff2-devel in CRB 1919467 - Mutter: mouse click doesn't work when using 10-bit graphic monitor 1921151 - [nvidia Ampere] stutters when using nouveau with llvmpipe
- Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source: OpenEXR-2.2.0-12.el8.src.rpm accountsservice-0.6.55-1.el8.src.rpm atkmm-2.24.2-7.el8.src.rpm cairomm-1.12.0-8.el8.src.rpm chrome-gnome-shell-10.1-7.el8.src.rpm dleyna-core-0.6.0-3.el8.src.rpm dleyna-server-0.6.0-3.el8.src.rpm enchant2-2.2.3-3.el8.src.rpm gdm-3.28.3-39.el8.src.rpm geoclue2-2.5.5-2.el8.src.rpm geocode-glib-3.26.0-3.el8.src.rpm gjs-1.56.2-5.el8.src.rpm glibmm24-2.56.0-2.el8.src.rpm gnome-boxes-3.36.5-8.el8.src.rpm gnome-control-center-3.28.2-27.el8.src.rpm gnome-online-accounts-3.28.2-2.el8.src.rpm gnome-photos-3.28.1-4.el8.src.rpm gnome-settings-daemon-3.32.0-14.el8.src.rpm gnome-shell-3.32.2-30.el8.src.rpm gnome-shell-extensions-3.32.1-14.el8.src.rpm gnome-software-3.36.1-5.el8.src.rpm gnome-terminal-3.28.3-3.el8.src.rpm gtk2-2.24.32-5.el8.src.rpm gtkmm24-2.24.5-6.el8.src.rpm gtkmm30-3.22.2-3.el8.src.rpm gvfs-1.36.2-11.el8.src.rpm libdazzle-3.28.5-2.el8.src.rpm libepubgen-0.1.0-3.el8.src.rpm libsigc++20-2.10.0-6.el8.src.rpm libvisual-0.4.0-25.el8.src.rpm mutter-3.32.2-57.el8.src.rpm nautilus-3.28.1-15.el8.src.rpm pangomm-2.40.1-6.el8.src.rpm soundtouch-2.0.0-3.el8.src.rpm webkit2gtk3-2.30.4-1.el8.src.rpm woff2-1.0.2-5.el8.src.rpm
aarch64: OpenEXR-debuginfo-2.2.0-12.el8.aarch64.rpm OpenEXR-debugsource-2.2.0-12.el8.aarch64.rpm OpenEXR-libs-2.2.0-12.el8.aarch64.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.aarch64.rpm accountsservice-0.6.55-1.el8.aarch64.rpm accountsservice-debuginfo-0.6.55-1.el8.aarch64.rpm accountsservice-debugsource-0.6.55-1.el8.aarch64.rpm accountsservice-libs-0.6.55-1.el8.aarch64.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.aarch64.rpm atkmm-2.24.2-7.el8.aarch64.rpm atkmm-debuginfo-2.24.2-7.el8.aarch64.rpm atkmm-debugsource-2.24.2-7.el8.aarch64.rpm cairomm-1.12.0-8.el8.aarch64.rpm cairomm-debuginfo-1.12.0-8.el8.aarch64.rpm cairomm-debugsource-1.12.0-8.el8.aarch64.rpm chrome-gnome-shell-10.1-7.el8.aarch64.rpm enchant2-2.2.3-3.el8.aarch64.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.aarch64.rpm enchant2-debuginfo-2.2.3-3.el8.aarch64.rpm enchant2-debugsource-2.2.3-3.el8.aarch64.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.aarch64.rpm gdm-3.28.3-39.el8.aarch64.rpm gdm-debuginfo-3.28.3-39.el8.aarch64.rpm gdm-debugsource-3.28.3-39.el8.aarch64.rpm geoclue2-2.5.5-2.el8.aarch64.rpm geoclue2-debuginfo-2.5.5-2.el8.aarch64.rpm geoclue2-debugsource-2.5.5-2.el8.aarch64.rpm geoclue2-demos-2.5.5-2.el8.aarch64.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.aarch64.rpm geoclue2-libs-2.5.5-2.el8.aarch64.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.aarch64.rpm geocode-glib-3.26.0-3.el8.aarch64.rpm geocode-glib-debuginfo-3.26.0-3.el8.aarch64.rpm geocode-glib-debugsource-3.26.0-3.el8.aarch64.rpm geocode-glib-devel-3.26.0-3.el8.aarch64.rpm gjs-1.56.2-5.el8.aarch64.rpm gjs-debuginfo-1.56.2-5.el8.aarch64.rpm gjs-debugsource-1.56.2-5.el8.aarch64.rpm gjs-tests-debuginfo-1.56.2-5.el8.aarch64.rpm glibmm24-2.56.0-2.el8.aarch64.rpm glibmm24-debuginfo-2.56.0-2.el8.aarch64.rpm glibmm24-debugsource-2.56.0-2.el8.aarch64.rpm gnome-control-center-3.28.2-27.el8.aarch64.rpm gnome-control-center-debuginfo-3.28.2-27.el8.aarch64.rpm gnome-control-center-debugsource-3.28.2-27.el8.aarch64.rpm gnome-online-accounts-3.28.2-2.el8.aarch64.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.aarch64.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.aarch64.rpm gnome-online-accounts-devel-3.28.2-2.el8.aarch64.rpm gnome-settings-daemon-3.32.0-14.el8.aarch64.rpm gnome-settings-daemon-debuginfo-3.32.0-14.el8.aarch64.rpm gnome-settings-daemon-debugsource-3.32.0-14.el8.aarch64.rpm gnome-shell-3.32.2-30.el8.aarch64.rpm gnome-shell-debuginfo-3.32.2-30.el8.aarch64.rpm gnome-shell-debugsource-3.32.2-30.el8.aarch64.rpm gnome-software-3.36.1-5.el8.aarch64.rpm gnome-software-debuginfo-3.36.1-5.el8.aarch64.rpm gnome-software-debugsource-3.36.1-5.el8.aarch64.rpm gnome-terminal-3.28.3-3.el8.aarch64.rpm gnome-terminal-debuginfo-3.28.3-3.el8.aarch64.rpm gnome-terminal-debugsource-3.28.3-3.el8.aarch64.rpm gnome-terminal-nautilus-3.28.3-3.el8.aarch64.rpm gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.aarch64.rpm gtk2-2.24.32-5.el8.aarch64.rpm gtk2-debuginfo-2.24.32-5.el8.aarch64.rpm gtk2-debugsource-2.24.32-5.el8.aarch64.rpm gtk2-devel-2.24.32-5.el8.aarch64.rpm gtk2-devel-debuginfo-2.24.32-5.el8.aarch64.rpm gtk2-devel-docs-2.24.32-5.el8.aarch64.rpm gtk2-immodule-xim-2.24.32-5.el8.aarch64.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.aarch64.rpm gtk2-immodules-2.24.32-5.el8.aarch64.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.aarch64.rpm gtkmm24-2.24.5-6.el8.aarch64.rpm gtkmm24-debuginfo-2.24.5-6.el8.aarch64.rpm gtkmm24-debugsource-2.24.5-6.el8.aarch64.rpm gtkmm30-3.22.2-3.el8.aarch64.rpm gtkmm30-debuginfo-3.22.2-3.el8.aarch64.rpm gtkmm30-debugsource-3.22.2-3.el8.aarch64.rpm gvfs-1.36.2-11.el8.aarch64.rpm gvfs-afc-1.36.2-11.el8.aarch64.rpm gvfs-afc-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-afp-1.36.2-11.el8.aarch64.rpm gvfs-afp-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-archive-1.36.2-11.el8.aarch64.rpm gvfs-archive-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-client-1.36.2-11.el8.aarch64.rpm gvfs-client-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-debugsource-1.36.2-11.el8.aarch64.rpm gvfs-devel-1.36.2-11.el8.aarch64.rpm gvfs-fuse-1.36.2-11.el8.aarch64.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-goa-1.36.2-11.el8.aarch64.rpm gvfs-goa-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-gphoto2-1.36.2-11.el8.aarch64.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-mtp-1.36.2-11.el8.aarch64.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-smb-1.36.2-11.el8.aarch64.rpm gvfs-smb-debuginfo-1.36.2-11.el8.aarch64.rpm libsigc++20-2.10.0-6.el8.aarch64.rpm libsigc++20-debuginfo-2.10.0-6.el8.aarch64.rpm libsigc++20-debugsource-2.10.0-6.el8.aarch64.rpm libvisual-0.4.0-25.el8.aarch64.rpm libvisual-debuginfo-0.4.0-25.el8.aarch64.rpm libvisual-debugsource-0.4.0-25.el8.aarch64.rpm mutter-3.32.2-57.el8.aarch64.rpm mutter-debuginfo-3.32.2-57.el8.aarch64.rpm mutter-debugsource-3.32.2-57.el8.aarch64.rpm mutter-tests-debuginfo-3.32.2-57.el8.aarch64.rpm nautilus-3.28.1-15.el8.aarch64.rpm nautilus-debuginfo-3.28.1-15.el8.aarch64.rpm nautilus-debugsource-3.28.1-15.el8.aarch64.rpm nautilus-extensions-3.28.1-15.el8.aarch64.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.aarch64.rpm pangomm-2.40.1-6.el8.aarch64.rpm pangomm-debuginfo-2.40.1-6.el8.aarch64.rpm pangomm-debugsource-2.40.1-6.el8.aarch64.rpm soundtouch-2.0.0-3.el8.aarch64.rpm soundtouch-debuginfo-2.0.0-3.el8.aarch64.rpm soundtouch-debugsource-2.0.0-3.el8.aarch64.rpm webkit2gtk3-2.30.4-1.el8.aarch64.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.aarch64.rpm webkit2gtk3-debugsource-2.30.4-1.el8.aarch64.rpm webkit2gtk3-devel-2.30.4-1.el8.aarch64.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.aarch64.rpm webkit2gtk3-jsc-2.30.4-1.el8.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.aarch64.rpm woff2-1.0.2-5.el8.aarch64.rpm woff2-debuginfo-1.0.2-5.el8.aarch64.rpm woff2-debugsource-1.0.2-5.el8.aarch64.rpm
noarch: gnome-classic-session-3.32.1-14.el8.noarch.rpm gnome-control-center-filesystem-3.28.2-27.el8.noarch.rpm gnome-shell-extension-apps-menu-3.32.1-14.el8.noarch.rpm gnome-shell-extension-auto-move-windows-3.32.1-14.el8.noarch.rpm gnome-shell-extension-common-3.32.1-14.el8.noarch.rpm gnome-shell-extension-dash-to-dock-3.32.1-14.el8.noarch.rpm gnome-shell-extension-desktop-icons-3.32.1-14.el8.noarch.rpm gnome-shell-extension-disable-screenshield-3.32.1-14.el8.noarch.rpm gnome-shell-extension-drive-menu-3.32.1-14.el8.noarch.rpm gnome-shell-extension-horizontal-workspaces-3.32.1-14.el8.noarch.rpm gnome-shell-extension-launch-new-instance-3.32.1-14.el8.noarch.rpm gnome-shell-extension-native-window-placement-3.32.1-14.el8.noarch.rpm gnome-shell-extension-no-hot-corner-3.32.1-14.el8.noarch.rpm gnome-shell-extension-panel-favorites-3.32.1-14.el8.noarch.rpm gnome-shell-extension-places-menu-3.32.1-14.el8.noarch.rpm gnome-shell-extension-screenshot-window-sizer-3.32.1-14.el8.noarch.rpm gnome-shell-extension-systemMonitor-3.32.1-14.el8.noarch.rpm gnome-shell-extension-top-icons-3.32.1-14.el8.noarch.rpm gnome-shell-extension-updates-dialog-3.32.1-14.el8.noarch.rpm gnome-shell-extension-user-theme-3.32.1-14.el8.noarch.rpm gnome-shell-extension-window-grouper-3.32.1-14.el8.noarch.rpm gnome-shell-extension-window-list-3.32.1-14.el8.noarch.rpm gnome-shell-extension-windowsNavigator-3.32.1-14.el8.noarch.rpm gnome-shell-extension-workspace-indicator-3.32.1-14.el8.noarch.rpm
ppc64le: OpenEXR-debuginfo-2.2.0-12.el8.ppc64le.rpm OpenEXR-debugsource-2.2.0-12.el8.ppc64le.rpm OpenEXR-libs-2.2.0-12.el8.ppc64le.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.ppc64le.rpm accountsservice-0.6.55-1.el8.ppc64le.rpm accountsservice-debuginfo-0.6.55-1.el8.ppc64le.rpm accountsservice-debugsource-0.6.55-1.el8.ppc64le.rpm accountsservice-libs-0.6.55-1.el8.ppc64le.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.ppc64le.rpm atkmm-2.24.2-7.el8.ppc64le.rpm atkmm-debuginfo-2.24.2-7.el8.ppc64le.rpm atkmm-debugsource-2.24.2-7.el8.ppc64le.rpm cairomm-1.12.0-8.el8.ppc64le.rpm cairomm-debuginfo-1.12.0-8.el8.ppc64le.rpm cairomm-debugsource-1.12.0-8.el8.ppc64le.rpm chrome-gnome-shell-10.1-7.el8.ppc64le.rpm dleyna-core-0.6.0-3.el8.ppc64le.rpm dleyna-core-debuginfo-0.6.0-3.el8.ppc64le.rpm dleyna-core-debugsource-0.6.0-3.el8.ppc64le.rpm dleyna-server-0.6.0-3.el8.ppc64le.rpm dleyna-server-debuginfo-0.6.0-3.el8.ppc64le.rpm dleyna-server-debugsource-0.6.0-3.el8.ppc64le.rpm enchant2-2.2.3-3.el8.ppc64le.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.ppc64le.rpm enchant2-debuginfo-2.2.3-3.el8.ppc64le.rpm enchant2-debugsource-2.2.3-3.el8.ppc64le.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.ppc64le.rpm gdm-3.28.3-39.el8.ppc64le.rpm gdm-debuginfo-3.28.3-39.el8.ppc64le.rpm gdm-debugsource-3.28.3-39.el8.ppc64le.rpm geoclue2-2.5.5-2.el8.ppc64le.rpm geoclue2-debuginfo-2.5.5-2.el8.ppc64le.rpm geoclue2-debugsource-2.5.5-2.el8.ppc64le.rpm geoclue2-demos-2.5.5-2.el8.ppc64le.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.ppc64le.rpm geoclue2-libs-2.5.5-2.el8.ppc64le.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.ppc64le.rpm geocode-glib-3.26.0-3.el8.ppc64le.rpm geocode-glib-debuginfo-3.26.0-3.el8.ppc64le.rpm geocode-glib-debugsource-3.26.0-3.el8.ppc64le.rpm geocode-glib-devel-3.26.0-3.el8.ppc64le.rpm gjs-1.56.2-5.el8.ppc64le.rpm gjs-debuginfo-1.56.2-5.el8.ppc64le.rpm gjs-debugsource-1.56.2-5.el8.ppc64le.rpm gjs-tests-debuginfo-1.56.2-5.el8.ppc64le.rpm glibmm24-2.56.0-2.el8.ppc64le.rpm glibmm24-debuginfo-2.56.0-2.el8.ppc64le.rpm glibmm24-debugsource-2.56.0-2.el8.ppc64le.rpm gnome-control-center-3.28.2-27.el8.ppc64le.rpm gnome-control-center-debuginfo-3.28.2-27.el8.ppc64le.rpm gnome-control-center-debugsource-3.28.2-27.el8.ppc64le.rpm gnome-online-accounts-3.28.2-2.el8.ppc64le.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.ppc64le.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.ppc64le.rpm gnome-online-accounts-devel-3.28.2-2.el8.ppc64le.rpm gnome-photos-3.28.1-4.el8.ppc64le.rpm gnome-photos-debuginfo-3.28.1-4.el8.ppc64le.rpm gnome-photos-debugsource-3.28.1-4.el8.ppc64le.rpm gnome-photos-tests-3.28.1-4.el8.ppc64le.rpm gnome-settings-daemon-3.32.0-14.el8.ppc64le.rpm gnome-settings-daemon-debuginfo-3.32.0-14.el8.ppc64le.rpm gnome-settings-daemon-debugsource-3.32.0-14.el8.ppc64le.rpm gnome-shell-3.32.2-30.el8.ppc64le.rpm gnome-shell-debuginfo-3.32.2-30.el8.ppc64le.rpm gnome-shell-debugsource-3.32.2-30.el8.ppc64le.rpm gnome-software-3.36.1-5.el8.ppc64le.rpm gnome-software-debuginfo-3.36.1-5.el8.ppc64le.rpm gnome-software-debugsource-3.36.1-5.el8.ppc64le.rpm gnome-terminal-3.28.3-3.el8.ppc64le.rpm gnome-terminal-debuginfo-3.28.3-3.el8.ppc64le.rpm gnome-terminal-debugsource-3.28.3-3.el8.ppc64le.rpm gnome-terminal-nautilus-3.28.3-3.el8.ppc64le.rpm gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.ppc64le.rpm gtk2-2.24.32-5.el8.ppc64le.rpm gtk2-debuginfo-2.24.32-5.el8.ppc64le.rpm gtk2-debugsource-2.24.32-5.el8.ppc64le.rpm gtk2-devel-2.24.32-5.el8.ppc64le.rpm gtk2-devel-debuginfo-2.24.32-5.el8.ppc64le.rpm gtk2-devel-docs-2.24.32-5.el8.ppc64le.rpm gtk2-immodule-xim-2.24.32-5.el8.ppc64le.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.ppc64le.rpm gtk2-immodules-2.24.32-5.el8.ppc64le.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.ppc64le.rpm gtkmm24-2.24.5-6.el8.ppc64le.rpm gtkmm24-debuginfo-2.24.5-6.el8.ppc64le.rpm gtkmm24-debugsource-2.24.5-6.el8.ppc64le.rpm gtkmm30-3.22.2-3.el8.ppc64le.rpm gtkmm30-debuginfo-3.22.2-3.el8.ppc64le.rpm gtkmm30-debugsource-3.22.2-3.el8.ppc64le.rpm gvfs-1.36.2-11.el8.ppc64le.rpm gvfs-afc-1.36.2-11.el8.ppc64le.rpm gvfs-afc-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-afp-1.36.2-11.el8.ppc64le.rpm gvfs-afp-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-archive-1.36.2-11.el8.ppc64le.rpm gvfs-archive-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-client-1.36.2-11.el8.ppc64le.rpm gvfs-client-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-debugsource-1.36.2-11.el8.ppc64le.rpm gvfs-devel-1.36.2-11.el8.ppc64le.rpm gvfs-fuse-1.36.2-11.el8.ppc64le.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-goa-1.36.2-11.el8.ppc64le.rpm gvfs-goa-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-gphoto2-1.36.2-11.el8.ppc64le.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-mtp-1.36.2-11.el8.ppc64le.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-smb-1.36.2-11.el8.ppc64le.rpm gvfs-smb-debuginfo-1.36.2-11.el8.ppc64le.rpm libdazzle-3.28.5-2.el8.ppc64le.rpm libdazzle-debuginfo-3.28.5-2.el8.ppc64le.rpm libdazzle-debugsource-3.28.5-2.el8.ppc64le.rpm libepubgen-0.1.0-3.el8.ppc64le.rpm libepubgen-debuginfo-0.1.0-3.el8.ppc64le.rpm libepubgen-debugsource-0.1.0-3.el8.ppc64le.rpm libsigc++20-2.10.0-6.el8.ppc64le.rpm libsigc++20-debuginfo-2.10.0-6.el8.ppc64le.rpm libsigc++20-debugsource-2.10.0-6.el8.ppc64le.rpm libvisual-0.4.0-25.el8.ppc64le.rpm libvisual-debuginfo-0.4.0-25.el8.ppc64le.rpm libvisual-debugsource-0.4.0-25.el8.ppc64le.rpm mutter-3.32.2-57.el8.ppc64le.rpm mutter-debuginfo-3.32.2-57.el8.ppc64le.rpm mutter-debugsource-3.32.2-57.el8.ppc64le.rpm mutter-tests-debuginfo-3.32.2-57.el8.ppc64le.rpm nautilus-3.28.1-15.el8.ppc64le.rpm nautilus-debuginfo-3.28.1-15.el8.ppc64le.rpm nautilus-debugsource-3.28.1-15.el8.ppc64le.rpm nautilus-extensions-3.28.1-15.el8.ppc64le.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.ppc64le.rpm pangomm-2.40.1-6.el8.ppc64le.rpm pangomm-debuginfo-2.40.1-6.el8.ppc64le.rpm pangomm-debugsource-2.40.1-6.el8.ppc64le.rpm soundtouch-2.0.0-3.el8.ppc64le.rpm soundtouch-debuginfo-2.0.0-3.el8.ppc64le.rpm soundtouch-debugsource-2.0.0-3.el8.ppc64le.rpm webkit2gtk3-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-debugsource-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-devel-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.ppc64le.rpm woff2-1.0.2-5.el8.ppc64le.rpm woff2-debuginfo-1.0.2-5.el8.ppc64le.rpm woff2-debugsource-1.0.2-5.el8.ppc64le.rpm
s390x: OpenEXR-debuginfo-2.2.0-12.el8.s390x.rpm OpenEXR-debugsource-2.2.0-12.el8.s390x.rpm OpenEXR-libs-2.2.0-12.el8.s390x.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.s390x.rpm accountsservice-0.6.55-1.el8.s390x.rpm accountsservice-debuginfo-0.6.55-1.el8.s390x.rpm accountsservice-debugsource-0.6.55-1.el8.s390x.rpm accountsservice-libs-0.6.55-1.el8.s390x.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.s390x.rpm atkmm-2.24.2-7.el8.s390x.rpm atkmm-debuginfo-2.24.2-7.el8.s390x.rpm atkmm-debugsource-2.24.2-7.el8.s390x.rpm cairomm-1.12.0-8.el8.s390x.rpm cairomm-debuginfo-1.12.0-8.el8.s390x.rpm cairomm-debugsource-1.12.0-8.el8.s390x.rpm chrome-gnome-shell-10.1-7.el8.s390x.rpm enchant2-2.2.3-3.el8.s390x.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.s390x.rpm enchant2-debuginfo-2.2.3-3.el8.s390x.rpm enchant2-debugsource-2.2.3-3.el8.s390x.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.s390x.rpm gdm-3.28.3-39.el8.s390x.rpm gdm-debuginfo-3.28.3-39.el8.s390x.rpm gdm-debugsource-3.28.3-39.el8.s390x.rpm geoclue2-2.5.5-2.el8.s390x.rpm geoclue2-debuginfo-2.5.5-2.el8.s390x.rpm geoclue2-debugsource-2.5.5-2.el8.s390x.rpm geoclue2-demos-2.5.5-2.el8.s390x.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.s390x.rpm geoclue2-libs-2.5.5-2.el8.s390x.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.s390x.rpm geocode-glib-3.26.0-3.el8.s390x.rpm geocode-glib-debuginfo-3.26.0-3.el8.s390x.rpm geocode-glib-debugsource-3.26.0-3.el8.s390x.rpm geocode-glib-devel-3.26.0-3.el8.s390x.rpm gjs-1.56.2-5.el8.s390x.rpm gjs-debuginfo-1.56.2-5.el8.s390x.rpm gjs-debugsource-1.56.2-5.el8.s390x.rpm gjs-tests-debuginfo-1.56.2-5.el8.s390x.rpm glibmm24-2.56.0-2.el8.s390x.rpm glibmm24-debuginfo-2.56.0-2.el8.s390x.rpm glibmm24-debugsource-2.56.0-2.el8.s390x.rpm gnome-control-center-3.28.2-27.el8.s390x.rpm gnome-control-center-debuginfo-3.28.2-27.el8.s390x.rpm gnome-control-center-debugsource-3.28.2-27.el8.s390x.rpm gnome-online-accounts-3.28.2-2.el8.s390x.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.s390x.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.s390x.rpm gnome-online-accounts-devel-3.28.2-2.el8.s390x.rpm gnome-settings-daemon-3.32.0-14.el8.s390x.rpm gnome-settings-daemon-debuginfo-3.32.0-14.el8.s390x.rpm gnome-settings-daemon-debugsource-3.32.0-14.el8.s390x.rpm gnome-shell-3.32.2-30.el8.s390x.rpm gnome-shell-debuginfo-3.32.2-30.el8.s390x.rpm gnome-shell-debugsource-3.32.2-30.el8.s390x.rpm gnome-software-3.36.1-5.el8.s390x.rpm gnome-software-debuginfo-3.36.1-5.el8.s390x.rpm gnome-software-debugsource-3.36.1-5.el8.s390x.rpm gnome-terminal-3.28.3-3.el8.s390x.rpm gnome-terminal-debuginfo-3.28.3-3.el8.s390x.rpm gnome-terminal-debugsource-3.28.3-3.el8.s390x.rpm gnome-terminal-nautilus-3.28.3-3.el8.s390x.rpm gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.s390x.rpm gtk2-2.24.32-5.el8.s390x.rpm gtk2-debuginfo-2.24.32-5.el8.s390x.rpm gtk2-debugsource-2.24.32-5.el8.s390x.rpm gtk2-devel-2.24.32-5.el8.s390x.rpm gtk2-devel-debuginfo-2.24.32-5.el8.s390x.rpm gtk2-devel-docs-2.24.32-5.el8.s390x.rpm gtk2-immodule-xim-2.24.32-5.el8.s390x.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.s390x.rpm gtk2-immodules-2.24.32-5.el8.s390x.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.s390x.rpm gtkmm24-2.24.5-6.el8.s390x.rpm gtkmm24-debuginfo-2.24.5-6.el8.s390x.rpm gtkmm24-debugsource-2.24.5-6.el8.s390x.rpm gtkmm30-3.22.2-3.el8.s390x.rpm gtkmm30-debuginfo-3.22.2-3.el8.s390x.rpm gtkmm30-debugsource-3.22.2-3.el8.s390x.rpm gvfs-1.36.2-11.el8.s390x.rpm gvfs-afp-1.36.2-11.el8.s390x.rpm gvfs-afp-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-archive-1.36.2-11.el8.s390x.rpm gvfs-archive-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-client-1.36.2-11.el8.s390x.rpm gvfs-client-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-debugsource-1.36.2-11.el8.s390x.rpm gvfs-devel-1.36.2-11.el8.s390x.rpm gvfs-fuse-1.36.2-11.el8.s390x.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-goa-1.36.2-11.el8.s390x.rpm gvfs-goa-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-gphoto2-1.36.2-11.el8.s390x.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-mtp-1.36.2-11.el8.s390x.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-smb-1.36.2-11.el8.s390x.rpm gvfs-smb-debuginfo-1.36.2-11.el8.s390x.rpm libsigc++20-2.10.0-6.el8.s390x.rpm libsigc++20-debuginfo-2.10.0-6.el8.s390x.rpm libsigc++20-debugsource-2.10.0-6.el8.s390x.rpm libvisual-0.4.0-25.el8.s390x.rpm libvisual-debuginfo-0.4.0-25.el8.s390x.rpm libvisual-debugsource-0.4.0-25.el8.s390x.rpm mutter-3.32.2-57.el8.s390x.rpm mutter-debuginfo-3.32.2-57.el8.s390x.rpm mutter-debugsource-3.32.2-57.el8.s390x.rpm mutter-tests-debuginfo-3.32.2-57.el8.s390x.rpm nautilus-3.28.1-15.el8.s390x.rpm nautilus-debuginfo-3.28.1-15.el8.s390x.rpm nautilus-debugsource-3.28.1-15.el8.s390x.rpm nautilus-extensions-3.28.1-15.el8.s390x.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.s390x.rpm pangomm-2.40.1-6.el8.s390x.rpm pangomm-debuginfo-2.40.1-6.el8.s390x.rpm pangomm-debugsource-2.40.1-6.el8.s390x.rpm soundtouch-2.0.0-3.el8.s390x.rpm soundtouch-debuginfo-2.0.0-3.el8.s390x.rpm soundtouch-debugsource-2.0.0-3.el8.s390x.rpm webkit2gtk3-2.30.4-1.el8.s390x.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.s390x.rpm webkit2gtk3-debugsource-2.30.4-1.el8.s390x.rpm webkit2gtk3-devel-2.30.4-1.el8.s390x.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.s390x.rpm webkit2gtk3-jsc-2.30.4-1.el8.s390x.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.s390x.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.s390x.rpm woff2-1.0.2-5.el8.s390x.rpm woff2-debuginfo-1.0.2-5.el8.s390x.rpm woff2-debugsource-1.0.2-5.el8.s390x.rpm
x86_64: OpenEXR-debuginfo-2.2.0-12.el8.i686.rpm OpenEXR-debuginfo-2.2.0-12.el8.x86_64.rpm OpenEXR-debugsource-2.2.0-12.el8.i686.rpm OpenEXR-debugsource-2.2.0-12.el8.x86_64.rpm OpenEXR-libs-2.2.0-12.el8.i686.rpm OpenEXR-libs-2.2.0-12.el8.x86_64.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.i686.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.x86_64.rpm accountsservice-0.6.55-1.el8.x86_64.rpm accountsservice-debuginfo-0.6.55-1.el8.i686.rpm accountsservice-debuginfo-0.6.55-1.el8.x86_64.rpm accountsservice-debugsource-0.6.55-1.el8.i686.rpm accountsservice-debugsource-0.6.55-1.el8.x86_64.rpm accountsservice-libs-0.6.55-1.el8.i686.rpm accountsservice-libs-0.6.55-1.el8.x86_64.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.i686.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.x86_64.rpm atkmm-2.24.2-7.el8.i686.rpm atkmm-2.24.2-7.el8.x86_64.rpm atkmm-debuginfo-2.24.2-7.el8.i686.rpm atkmm-debuginfo-2.24.2-7.el8.x86_64.rpm atkmm-debugsource-2.24.2-7.el8.i686.rpm atkmm-debugsource-2.24.2-7.el8.x86_64.rpm cairomm-1.12.0-8.el8.i686.rpm cairomm-1.12.0-8.el8.x86_64.rpm cairomm-debuginfo-1.12.0-8.el8.i686.rpm cairomm-debuginfo-1.12.0-8.el8.x86_64.rpm cairomm-debugsource-1.12.0-8.el8.i686.rpm cairomm-debugsource-1.12.0-8.el8.x86_64.rpm chrome-gnome-shell-10.1-7.el8.x86_64.rpm dleyna-core-0.6.0-3.el8.i686.rpm dleyna-core-0.6.0-3.el8.x86_64.rpm dleyna-core-debuginfo-0.6.0-3.el8.i686.rpm dleyna-core-debuginfo-0.6.0-3.el8.x86_64.rpm dleyna-core-debugsource-0.6.0-3.el8.i686.rpm dleyna-core-debugsource-0.6.0-3.el8.x86_64.rpm dleyna-server-0.6.0-3.el8.x86_64.rpm dleyna-server-debuginfo-0.6.0-3.el8.x86_64.rpm dleyna-server-debugsource-0.6.0-3.el8.x86_64.rpm enchant2-2.2.3-3.el8.i686.rpm enchant2-2.2.3-3.el8.x86_64.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.i686.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.x86_64.rpm enchant2-debuginfo-2.2.3-3.el8.i686.rpm enchant2-debuginfo-2.2.3-3.el8.x86_64.rpm enchant2-debugsource-2.2.3-3.el8.i686.rpm enchant2-debugsource-2.2.3-3.el8.x86_64.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.i686.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.x86_64.rpm gdm-3.28.3-39.el8.i686.rpm gdm-3.28.3-39.el8.x86_64.rpm gdm-debuginfo-3.28.3-39.el8.i686.rpm gdm-debuginfo-3.28.3-39.el8.x86_64.rpm gdm-debugsource-3.28.3-39.el8.i686.rpm gdm-debugsource-3.28.3-39.el8.x86_64.rpm geoclue2-2.5.5-2.el8.i686.rpm geoclue2-2.5.5-2.el8.x86_64.rpm geoclue2-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-debuginfo-2.5.5-2.el8.x86_64.rpm geoclue2-debugsource-2.5.5-2.el8.i686.rpm geoclue2-debugsource-2.5.5-2.el8.x86_64.rpm geoclue2-demos-2.5.5-2.el8.x86_64.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.x86_64.rpm geoclue2-libs-2.5.5-2.el8.i686.rpm geoclue2-libs-2.5.5-2.el8.x86_64.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.x86_64.rpm geocode-glib-3.26.0-3.el8.i686.rpm geocode-glib-3.26.0-3.el8.x86_64.rpm geocode-glib-debuginfo-3.26.0-3.el8.i686.rpm geocode-glib-debuginfo-3.26.0-3.el8.x86_64.rpm geocode-glib-debugsource-3.26.0-3.el8.i686.rpm geocode-glib-debugsource-3.26.0-3.el8.x86_64.rpm geocode-glib-devel-3.26.0-3.el8.i686.rpm geocode-glib-devel-3.26.0-3.el8.x86_64.rpm gjs-1.56.2-5.el8.i686.rpm gjs-1.56.2-5.el8.x86_64.rpm gjs-debuginfo-1.56.2-5.el8.i686.rpm gjs-debuginfo-1.56.2-5.el8.x86_64.rpm gjs-debugsource-1.56.2-5.el8.i686.rpm gjs-debugsource-1.56.2-5.el8.x86_64.rpm gjs-tests-debuginfo-1.56.2-5.el8.i686.rpm gjs-tests-debuginfo-1.56.2-5.el8.x86_64.rpm glibmm24-2.56.0-2.el8.i686.rpm glibmm24-2.56.0-2.el8.x86_64.rpm glibmm24-debuginfo-2.56.0-2.el8.i686.rpm glibmm24-debuginfo-2.56.0-2.el8.x86_64.rpm glibmm24-debugsource-2.56.0-2.el8.i686.rpm glibmm24-debugsource-2.56.0-2.el8.x86_64.rpm gnome-boxes-3.36.5-8.el8.x86_64.rpm gnome-boxes-debuginfo-3.36.5-8.el8.x86_64.rpm gnome-boxes-debugsource-3.36.5-8.el8.x86_64.rpm gnome-control-center-3.28.2-27.el8.x86_64.rpm gnome-control-center-debuginfo-3.28.2-27.el8.x86_64.rpm gnome-control-center-debugsource-3.28.2-27.el8.x86_64.rpm gnome-online-accounts-3.28.2-2.el8.i686.rpm gnome-online-accounts-3.28.2-2.el8.x86_64.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.i686.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.x86_64.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.i686.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.x86_64.rpm gnome-online-accounts-devel-3.28.2-2.el8.i686.rpm gnome-online-accounts-devel-3.28.2-2.el8.x86_64.rpm gnome-photos-3.28.1-4.el8.x86_64.rpm gnome-photos-debuginfo-3.28.1-4.el8.x86_64.rpm gnome-photos-debugsource-3.28.1-4.el8.x86_64.rpm gnome-photos-tests-3.28.1-4.el8.x86_64.rpm gnome-settings-daemon-3.32.0-14.el8.x86_64.rpm gnome-settings-daemon-debuginfo-3.32.0-14.el8.x86_64.rpm gnome-settings-daemon-debugsource-3.32.0-14.el8.x86_64.rpm gnome-shell-3.32.2-30.el8.x86_64.rpm gnome-shell-debuginfo-3.32.2-30.el8.x86_64.rpm gnome-shell-debugsource-3.32.2-30.el8.x86_64.rpm gnome-software-3.36.1-5.el8.x86_64.rpm gnome-software-debuginfo-3.36.1-5.el8.x86_64.rpm gnome-software-debugsource-3.36.1-5.el8.x86_64.rpm gnome-terminal-3.28.3-3.el8.x86_64.rpm gnome-terminal-debuginfo-3.28.3-3.el8.x86_64.rpm gnome-terminal-debugsource-3.28.3-3.el8.x86_64.rpm gnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.x86_64.rpm gtk2-2.24.32-5.el8.i686.rpm gtk2-2.24.32-5.el8.x86_64.rpm gtk2-debuginfo-2.24.32-5.el8.i686.rpm gtk2-debuginfo-2.24.32-5.el8.x86_64.rpm gtk2-debugsource-2.24.32-5.el8.i686.rpm gtk2-debugsource-2.24.32-5.el8.x86_64.rpm gtk2-devel-2.24.32-5.el8.i686.rpm gtk2-devel-2.24.32-5.el8.x86_64.rpm gtk2-devel-debuginfo-2.24.32-5.el8.i686.rpm gtk2-devel-debuginfo-2.24.32-5.el8.x86_64.rpm gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm gtk2-immodule-xim-2.24.32-5.el8.i686.rpm gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.i686.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.x86_64.rpm gtk2-immodules-2.24.32-5.el8.i686.rpm gtk2-immodules-2.24.32-5.el8.x86_64.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.i686.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.x86_64.rpm gtkmm24-2.24.5-6.el8.i686.rpm gtkmm24-2.24.5-6.el8.x86_64.rpm gtkmm24-debuginfo-2.24.5-6.el8.i686.rpm gtkmm24-debuginfo-2.24.5-6.el8.x86_64.rpm gtkmm24-debugsource-2.24.5-6.el8.i686.rpm gtkmm24-debugsource-2.24.5-6.el8.x86_64.rpm gtkmm30-3.22.2-3.el8.i686.rpm gtkmm30-3.22.2-3.el8.x86_64.rpm gtkmm30-debuginfo-3.22.2-3.el8.i686.rpm gtkmm30-debuginfo-3.22.2-3.el8.x86_64.rpm gtkmm30-debugsource-3.22.2-3.el8.i686.rpm gtkmm30-debugsource-3.22.2-3.el8.x86_64.rpm gvfs-1.36.2-11.el8.x86_64.rpm gvfs-afc-1.36.2-11.el8.x86_64.rpm gvfs-afc-debuginfo-1.36.2-11.el8.i686.rpm gvfs-afc-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-afp-1.36.2-11.el8.x86_64.rpm gvfs-afp-debuginfo-1.36.2-11.el8.i686.rpm gvfs-afp-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-archive-1.36.2-11.el8.x86_64.rpm gvfs-archive-debuginfo-1.36.2-11.el8.i686.rpm gvfs-archive-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-client-1.36.2-11.el8.i686.rpm gvfs-client-1.36.2-11.el8.x86_64.rpm gvfs-client-debuginfo-1.36.2-11.el8.i686.rpm gvfs-client-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-debuginfo-1.36.2-11.el8.i686.rpm gvfs-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-debugsource-1.36.2-11.el8.i686.rpm gvfs-debugsource-1.36.2-11.el8.x86_64.rpm gvfs-devel-1.36.2-11.el8.i686.rpm gvfs-devel-1.36.2-11.el8.x86_64.rpm gvfs-fuse-1.36.2-11.el8.x86_64.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.i686.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-goa-1.36.2-11.el8.x86_64.rpm gvfs-goa-debuginfo-1.36.2-11.el8.i686.rpm gvfs-goa-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-gphoto2-1.36.2-11.el8.x86_64.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.i686.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-mtp-1.36.2-11.el8.x86_64.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.i686.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-smb-1.36.2-11.el8.x86_64.rpm gvfs-smb-debuginfo-1.36.2-11.el8.i686.rpm gvfs-smb-debuginfo-1.36.2-11.el8.x86_64.rpm libdazzle-3.28.5-2.el8.i686.rpm libdazzle-3.28.5-2.el8.x86_64.rpm libdazzle-debuginfo-3.28.5-2.el8.i686.rpm libdazzle-debuginfo-3.28.5-2.el8.x86_64.rpm libdazzle-debugsource-3.28.5-2.el8.i686.rpm libdazzle-debugsource-3.28.5-2.el8.x86_64.rpm libepubgen-0.1.0-3.el8.i686.rpm libepubgen-0.1.0-3.el8.x86_64.rpm libepubgen-debuginfo-0.1.0-3.el8.i686.rpm libepubgen-debuginfo-0.1.0-3.el8.x86_64.rpm libepubgen-debugsource-0.1.0-3.el8.i686.rpm libepubgen-debugsource-0.1.0-3.el8.x86_64.rpm libsigc++20-2.10.0-6.el8.i686.rpm libsigc++20-2.10.0-6.el8.x86_64.rpm libsigc++20-debuginfo-2.10.0-6.el8.i686.rpm libsigc++20-debuginfo-2.10.0-6.el8.x86_64.rpm libsigc++20-debugsource-2.10.0-6.el8.i686.rpm libsigc++20-debugsource-2.10.0-6.el8.x86_64.rpm libvisual-0.4.0-25.el8.i686.rpm libvisual-0.4.0-25.el8.x86_64.rpm libvisual-debuginfo-0.4.0-25.el8.i686.rpm libvisual-debuginfo-0.4.0-25.el8.x86_64.rpm libvisual-debugsource-0.4.0-25.el8.i686.rpm libvisual-debugsource-0.4.0-25.el8.x86_64.rpm mutter-3.32.2-57.el8.i686.rpm mutter-3.32.2-57.el8.x86_64.rpm mutter-debuginfo-3.32.2-57.el8.i686.rpm mutter-debuginfo-3.32.2-57.el8.x86_64.rpm mutter-debugsource-3.32.2-57.el8.i686.rpm mutter-debugsource-3.32.2-57.el8.x86_64.rpm mutter-tests-debuginfo-3.32.2-57.el8.i686.rpm mutter-tests-debuginfo-3.32.2-57.el8.x86_64.rpm nautilus-3.28.1-15.el8.x86_64.rpm nautilus-debuginfo-3.28.1-15.el8.i686.rpm nautilus-debuginfo-3.28.1-15.el8.x86_64.rpm nautilus-debugsource-3.28.1-15.el8.i686.rpm nautilus-debugsource-3.28.1-15.el8.x86_64.rpm nautilus-extensions-3.28.1-15.el8.i686.rpm nautilus-extensions-3.28.1-15.el8.x86_64.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.i686.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.x86_64.rpm pangomm-2.40.1-6.el8.i686.rpm pangomm-2.40.1-6.el8.x86_64.rpm pangomm-debuginfo-2.40.1-6.el8.i686.rpm pangomm-debuginfo-2.40.1-6.el8.x86_64.rpm pangomm-debugsource-2.40.1-6.el8.i686.rpm pangomm-debugsource-2.40.1-6.el8.x86_64.rpm soundtouch-2.0.0-3.el8.i686.rpm soundtouch-2.0.0-3.el8.x86_64.rpm soundtouch-debuginfo-2.0.0-3.el8.i686.rpm soundtouch-debuginfo-2.0.0-3.el8.x86_64.rpm soundtouch-debugsource-2.0.0-3.el8.i686.rpm soundtouch-debugsource-2.0.0-3.el8.x86_64.rpm webkit2gtk3-2.30.4-1.el8.i686.rpm webkit2gtk3-2.30.4-1.el8.x86_64.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.i686.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.x86_64.rpm webkit2gtk3-debugsource-2.30.4-1.el8.i686.rpm webkit2gtk3-debugsource-2.30.4-1.el8.x86_64.rpm webkit2gtk3-devel-2.30.4-1.el8.i686.rpm webkit2gtk3-devel-2.30.4-1.el8.x86_64.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.i686.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.x86_64.rpm webkit2gtk3-jsc-2.30.4-1.el8.i686.rpm webkit2gtk3-jsc-2.30.4-1.el8.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.i686.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.i686.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.x86_64.rpm woff2-1.0.2-5.el8.i686.rpm woff2-1.0.2-5.el8.x86_64.rpm woff2-debuginfo-1.0.2-5.el8.i686.rpm woff2-debuginfo-1.0.2-5.el8.x86_64.rpm woff2-debugsource-1.0.2-5.el8.i686.rpm woff2-debugsource-1.0.2-5.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: gamin-0.1.10-32.el8.src.rpm glib2-2.56.4-9.el8.src.rpm
aarch64: gamin-0.1.10-32.el8.aarch64.rpm gamin-debuginfo-0.1.10-32.el8.aarch64.rpm gamin-debugsource-0.1.10-32.el8.aarch64.rpm glib2-2.56.4-9.el8.aarch64.rpm glib2-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-debugsource-2.56.4-9.el8.aarch64.rpm glib2-devel-2.56.4-9.el8.aarch64.rpm glib2-devel-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-fam-2.56.4-9.el8.aarch64.rpm glib2-fam-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-tests-2.56.4-9.el8.aarch64.rpm glib2-tests-debuginfo-2.56.4-9.el8.aarch64.rpm
ppc64le: gamin-0.1.10-32.el8.ppc64le.rpm gamin-debuginfo-0.1.10-32.el8.ppc64le.rpm gamin-debugsource-0.1.10-32.el8.ppc64le.rpm glib2-2.56.4-9.el8.ppc64le.rpm glib2-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-debugsource-2.56.4-9.el8.ppc64le.rpm glib2-devel-2.56.4-9.el8.ppc64le.rpm glib2-devel-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-fam-2.56.4-9.el8.ppc64le.rpm glib2-fam-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-tests-2.56.4-9.el8.ppc64le.rpm glib2-tests-debuginfo-2.56.4-9.el8.ppc64le.rpm
s390x: gamin-0.1.10-32.el8.s390x.rpm gamin-debuginfo-0.1.10-32.el8.s390x.rpm gamin-debugsource-0.1.10-32.el8.s390x.rpm glib2-2.56.4-9.el8.s390x.rpm glib2-debuginfo-2.56.4-9.el8.s390x.rpm glib2-debugsource-2.56.4-9.el8.s390x.rpm glib2-devel-2.56.4-9.el8.s390x.rpm glib2-devel-debuginfo-2.56.4-9.el8.s390x.rpm glib2-fam-2.56.4-9.el8.s390x.rpm glib2-fam-debuginfo-2.56.4-9.el8.s390x.rpm glib2-tests-2.56.4-9.el8.s390x.rpm glib2-tests-debuginfo-2.56.4-9.el8.s390x.rpm
x86_64: gamin-0.1.10-32.el8.i686.rpm gamin-0.1.10-32.el8.x86_64.rpm gamin-debuginfo-0.1.10-32.el8.i686.rpm gamin-debuginfo-0.1.10-32.el8.x86_64.rpm gamin-debugsource-0.1.10-32.el8.i686.rpm gamin-debugsource-0.1.10-32.el8.x86_64.rpm glib2-2.56.4-9.el8.i686.rpm glib2-2.56.4-9.el8.x86_64.rpm glib2-debuginfo-2.56.4-9.el8.i686.rpm glib2-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-debugsource-2.56.4-9.el8.i686.rpm glib2-debugsource-2.56.4-9.el8.x86_64.rpm glib2-devel-2.56.4-9.el8.i686.rpm glib2-devel-2.56.4-9.el8.x86_64.rpm glib2-devel-debuginfo-2.56.4-9.el8.i686.rpm glib2-devel-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-fam-2.56.4-9.el8.x86_64.rpm glib2-fam-debuginfo-2.56.4-9.el8.i686.rpm glib2-fam-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-tests-2.56.4-9.el8.x86_64.rpm glib2-tests-debuginfo-2.56.4-9.el8.i686.rpm glib2-tests-debuginfo-2.56.4-9.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
Source: gtk-doc-1.28-3.el8.src.rpm libdazzle-3.28.5-2.el8.src.rpm libepubgen-0.1.0-3.el8.src.rpm libsass-3.4.5-6.el8.src.rpm vala-0.40.19-2.el8.src.rpm
aarch64: OpenEXR-debuginfo-2.2.0-12.el8.aarch64.rpm OpenEXR-debugsource-2.2.0-12.el8.aarch64.rpm OpenEXR-devel-2.2.0-12.el8.aarch64.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.aarch64.rpm accountsservice-debuginfo-0.6.55-1.el8.aarch64.rpm accountsservice-debugsource-0.6.55-1.el8.aarch64.rpm accountsservice-devel-0.6.55-1.el8.aarch64.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.aarch64.rpm atkmm-debuginfo-2.24.2-7.el8.aarch64.rpm atkmm-debugsource-2.24.2-7.el8.aarch64.rpm atkmm-devel-2.24.2-7.el8.aarch64.rpm cairomm-debuginfo-1.12.0-8.el8.aarch64.rpm cairomm-debugsource-1.12.0-8.el8.aarch64.rpm cairomm-devel-1.12.0-8.el8.aarch64.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.aarch64.rpm enchant2-debuginfo-2.2.3-3.el8.aarch64.rpm enchant2-debugsource-2.2.3-3.el8.aarch64.rpm enchant2-devel-2.2.3-3.el8.aarch64.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.aarch64.rpm gamin-debuginfo-0.1.10-32.el8.aarch64.rpm gamin-debugsource-0.1.10-32.el8.aarch64.rpm gamin-devel-0.1.10-32.el8.aarch64.rpm geoclue2-debuginfo-2.5.5-2.el8.aarch64.rpm geoclue2-debugsource-2.5.5-2.el8.aarch64.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.aarch64.rpm geoclue2-devel-2.5.5-2.el8.aarch64.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.aarch64.rpm gjs-debuginfo-1.56.2-5.el8.aarch64.rpm gjs-debugsource-1.56.2-5.el8.aarch64.rpm gjs-devel-1.56.2-5.el8.aarch64.rpm gjs-tests-debuginfo-1.56.2-5.el8.aarch64.rpm glib2-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-debugsource-2.56.4-9.el8.aarch64.rpm glib2-devel-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-fam-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-static-2.56.4-9.el8.aarch64.rpm glib2-tests-debuginfo-2.56.4-9.el8.aarch64.rpm glibmm24-debuginfo-2.56.0-2.el8.aarch64.rpm glibmm24-debugsource-2.56.0-2.el8.aarch64.rpm glibmm24-devel-2.56.0-2.el8.aarch64.rpm gtk-doc-1.28-3.el8.aarch64.rpm gtkmm24-debuginfo-2.24.5-6.el8.aarch64.rpm gtkmm24-debugsource-2.24.5-6.el8.aarch64.rpm gtkmm24-devel-2.24.5-6.el8.aarch64.rpm gtkmm30-debuginfo-3.22.2-3.el8.aarch64.rpm gtkmm30-debugsource-3.22.2-3.el8.aarch64.rpm gtkmm30-devel-3.22.2-3.el8.aarch64.rpm libdazzle-3.28.5-2.el8.aarch64.rpm libdazzle-debuginfo-3.28.5-2.el8.aarch64.rpm libdazzle-debugsource-3.28.5-2.el8.aarch64.rpm libdazzle-devel-3.28.5-2.el8.aarch64.rpm libepubgen-0.1.0-3.el8.aarch64.rpm libepubgen-debuginfo-0.1.0-3.el8.aarch64.rpm libepubgen-debugsource-0.1.0-3.el8.aarch64.rpm libepubgen-devel-0.1.0-3.el8.aarch64.rpm libsass-3.4.5-6.el8.aarch64.rpm libsass-debuginfo-3.4.5-6.el8.aarch64.rpm libsass-debugsource-3.4.5-6.el8.aarch64.rpm libsass-devel-3.4.5-6.el8.aarch64.rpm libsigc++20-debuginfo-2.10.0-6.el8.aarch64.rpm libsigc++20-debugsource-2.10.0-6.el8.aarch64.rpm libsigc++20-devel-2.10.0-6.el8.aarch64.rpm libvisual-debuginfo-0.4.0-25.el8.aarch64.rpm libvisual-debugsource-0.4.0-25.el8.aarch64.rpm libvisual-devel-0.4.0-25.el8.aarch64.rpm mutter-debuginfo-3.32.2-57.el8.aarch64.rpm mutter-debugsource-3.32.2-57.el8.aarch64.rpm mutter-devel-3.32.2-57.el8.aarch64.rpm mutter-tests-debuginfo-3.32.2-57.el8.aarch64.rpm nautilus-debuginfo-3.28.1-15.el8.aarch64.rpm nautilus-debugsource-3.28.1-15.el8.aarch64.rpm nautilus-devel-3.28.1-15.el8.aarch64.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.aarch64.rpm pangomm-debuginfo-2.40.1-6.el8.aarch64.rpm pangomm-debugsource-2.40.1-6.el8.aarch64.rpm pangomm-devel-2.40.1-6.el8.aarch64.rpm soundtouch-debuginfo-2.0.0-3.el8.aarch64.rpm soundtouch-debugsource-2.0.0-3.el8.aarch64.rpm soundtouch-devel-2.0.0-3.el8.aarch64.rpm vala-0.40.19-2.el8.aarch64.rpm vala-debuginfo-0.40.19-2.el8.aarch64.rpm vala-debugsource-0.40.19-2.el8.aarch64.rpm vala-devel-0.40.19-2.el8.aarch64.rpm valadoc-debuginfo-0.40.19-2.el8.aarch64.rpm woff2-debuginfo-1.0.2-5.el8.aarch64.rpm woff2-debugsource-1.0.2-5.el8.aarch64.rpm woff2-devel-1.0.2-5.el8.aarch64.rpm
noarch: atkmm-doc-2.24.2-7.el8.noarch.rpm cairomm-doc-1.12.0-8.el8.noarch.rpm glib2-doc-2.56.4-9.el8.noarch.rpm glibmm24-doc-2.56.0-2.el8.noarch.rpm gtkmm24-docs-2.24.5-6.el8.noarch.rpm gtkmm30-doc-3.22.2-3.el8.noarch.rpm libsigc++20-doc-2.10.0-6.el8.noarch.rpm pangomm-doc-2.40.1-6.el8.noarch.rpm
ppc64le: OpenEXR-debuginfo-2.2.0-12.el8.ppc64le.rpm OpenEXR-debugsource-2.2.0-12.el8.ppc64le.rpm OpenEXR-devel-2.2.0-12.el8.ppc64le.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.ppc64le.rpm accountsservice-debuginfo-0.6.55-1.el8.ppc64le.rpm accountsservice-debugsource-0.6.55-1.el8.ppc64le.rpm accountsservice-devel-0.6.55-1.el8.ppc64le.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.ppc64le.rpm atkmm-debuginfo-2.24.2-7.el8.ppc64le.rpm atkmm-debugsource-2.24.2-7.el8.ppc64le.rpm atkmm-devel-2.24.2-7.el8.ppc64le.rpm cairomm-debuginfo-1.12.0-8.el8.ppc64le.rpm cairomm-debugsource-1.12.0-8.el8.ppc64le.rpm cairomm-devel-1.12.0-8.el8.ppc64le.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.ppc64le.rpm enchant2-debuginfo-2.2.3-3.el8.ppc64le.rpm enchant2-debugsource-2.2.3-3.el8.ppc64le.rpm enchant2-devel-2.2.3-3.el8.ppc64le.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.ppc64le.rpm gamin-debuginfo-0.1.10-32.el8.ppc64le.rpm gamin-debugsource-0.1.10-32.el8.ppc64le.rpm gamin-devel-0.1.10-32.el8.ppc64le.rpm geoclue2-debuginfo-2.5.5-2.el8.ppc64le.rpm geoclue2-debugsource-2.5.5-2.el8.ppc64le.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.ppc64le.rpm geoclue2-devel-2.5.5-2.el8.ppc64le.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.ppc64le.rpm gjs-debuginfo-1.56.2-5.el8.ppc64le.rpm gjs-debugsource-1.56.2-5.el8.ppc64le.rpm gjs-devel-1.56.2-5.el8.ppc64le.rpm gjs-tests-debuginfo-1.56.2-5.el8.ppc64le.rpm glib2-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-debugsource-2.56.4-9.el8.ppc64le.rpm glib2-devel-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-fam-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-static-2.56.4-9.el8.ppc64le.rpm glib2-tests-debuginfo-2.56.4-9.el8.ppc64le.rpm glibmm24-debuginfo-2.56.0-2.el8.ppc64le.rpm glibmm24-debugsource-2.56.0-2.el8.ppc64le.rpm glibmm24-devel-2.56.0-2.el8.ppc64le.rpm gtk-doc-1.28-3.el8.ppc64le.rpm gtkmm24-debuginfo-2.24.5-6.el8.ppc64le.rpm gtkmm24-debugsource-2.24.5-6.el8.ppc64le.rpm gtkmm24-devel-2.24.5-6.el8.ppc64le.rpm gtkmm30-debuginfo-3.22.2-3.el8.ppc64le.rpm gtkmm30-debugsource-3.22.2-3.el8.ppc64le.rpm gtkmm30-devel-3.22.2-3.el8.ppc64le.rpm libdazzle-debuginfo-3.28.5-2.el8.ppc64le.rpm libdazzle-debugsource-3.28.5-2.el8.ppc64le.rpm libdazzle-devel-3.28.5-2.el8.ppc64le.rpm libepubgen-debuginfo-0.1.0-3.el8.ppc64le.rpm libepubgen-debugsource-0.1.0-3.el8.ppc64le.rpm libepubgen-devel-0.1.0-3.el8.ppc64le.rpm libsass-3.4.5-6.el8.ppc64le.rpm libsass-debuginfo-3.4.5-6.el8.ppc64le.rpm libsass-debugsource-3.4.5-6.el8.ppc64le.rpm libsass-devel-3.4.5-6.el8.ppc64le.rpm libsigc++20-debuginfo-2.10.0-6.el8.ppc64le.rpm libsigc++20-debugsource-2.10.0-6.el8.ppc64le.rpm libsigc++20-devel-2.10.0-6.el8.ppc64le.rpm libvisual-debuginfo-0.4.0-25.el8.ppc64le.rpm libvisual-debugsource-0.4.0-25.el8.ppc64le.rpm libvisual-devel-0.4.0-25.el8.ppc64le.rpm mutter-debuginfo-3.32.2-57.el8.ppc64le.rpm mutter-debugsource-3.32.2-57.el8.ppc64le.rpm mutter-devel-3.32.2-57.el8.ppc64le.rpm mutter-tests-debuginfo-3.32.2-57.el8.ppc64le.rpm nautilus-debuginfo-3.28.1-15.el8.ppc64le.rpm nautilus-debugsource-3.28.1-15.el8.ppc64le.rpm nautilus-devel-3.28.1-15.el8.ppc64le.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.ppc64le.rpm pangomm-debuginfo-2.40.1-6.el8.ppc64le.rpm pangomm-debugsource-2.40.1-6.el8.ppc64le.rpm pangomm-devel-2.40.1-6.el8.ppc64le.rpm soundtouch-debuginfo-2.0.0-3.el8.ppc64le.rpm soundtouch-debugsource-2.0.0-3.el8.ppc64le.rpm soundtouch-devel-2.0.0-3.el8.ppc64le.rpm vala-0.40.19-2.el8.ppc64le.rpm vala-debuginfo-0.40.19-2.el8.ppc64le.rpm vala-debugsource-0.40.19-2.el8.ppc64le.rpm vala-devel-0.40.19-2.el8.ppc64le.rpm valadoc-debuginfo-0.40.19-2.el8.ppc64le.rpm woff2-debuginfo-1.0.2-5.el8.ppc64le.rpm woff2-debugsource-1.0.2-5.el8.ppc64le.rpm woff2-devel-1.0.2-5.el8.ppc64le.rpm
s390x: OpenEXR-debuginfo-2.2.0-12.el8.s390x.rpm OpenEXR-debugsource-2.2.0-12.el8.s390x.rpm OpenEXR-devel-2.2.0-12.el8.s390x.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.s390x.rpm accountsservice-debuginfo-0.6.55-1.el8.s390x.rpm accountsservice-debugsource-0.6.55-1.el8.s390x.rpm accountsservice-devel-0.6.55-1.el8.s390x.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.s390x.rpm atkmm-debuginfo-2.24.2-7.el8.s390x.rpm atkmm-debugsource-2.24.2-7.el8.s390x.rpm atkmm-devel-2.24.2-7.el8.s390x.rpm cairomm-debuginfo-1.12.0-8.el8.s390x.rpm cairomm-debugsource-1.12.0-8.el8.s390x.rpm cairomm-devel-1.12.0-8.el8.s390x.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.s390x.rpm enchant2-debuginfo-2.2.3-3.el8.s390x.rpm enchant2-debugsource-2.2.3-3.el8.s390x.rpm enchant2-devel-2.2.3-3.el8.s390x.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.s390x.rpm gamin-debuginfo-0.1.10-32.el8.s390x.rpm gamin-debugsource-0.1.10-32.el8.s390x.rpm gamin-devel-0.1.10-32.el8.s390x.rpm geoclue2-debuginfo-2.5.5-2.el8.s390x.rpm geoclue2-debugsource-2.5.5-2.el8.s390x.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.s390x.rpm geoclue2-devel-2.5.5-2.el8.s390x.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.s390x.rpm gjs-debuginfo-1.56.2-5.el8.s390x.rpm gjs-debugsource-1.56.2-5.el8.s390x.rpm gjs-devel-1.56.2-5.el8.s390x.rpm gjs-tests-debuginfo-1.56.2-5.el8.s390x.rpm glib2-debuginfo-2.56.4-9.el8.s390x.rpm glib2-debugsource-2.56.4-9.el8.s390x.rpm glib2-devel-debuginfo-2.56.4-9.el8.s390x.rpm glib2-fam-debuginfo-2.56.4-9.el8.s390x.rpm glib2-static-2.56.4-9.el8.s390x.rpm glib2-tests-debuginfo-2.56.4-9.el8.s390x.rpm glibmm24-debuginfo-2.56.0-2.el8.s390x.rpm glibmm24-debugsource-2.56.0-2.el8.s390x.rpm glibmm24-devel-2.56.0-2.el8.s390x.rpm gtk-doc-1.28-3.el8.s390x.rpm gtkmm24-debuginfo-2.24.5-6.el8.s390x.rpm gtkmm24-debugsource-2.24.5-6.el8.s390x.rpm gtkmm24-devel-2.24.5-6.el8.s390x.rpm gtkmm30-debuginfo-3.22.2-3.el8.s390x.rpm gtkmm30-debugsource-3.22.2-3.el8.s390x.rpm gtkmm30-devel-3.22.2-3.el8.s390x.rpm libdazzle-3.28.5-2.el8.s390x.rpm libdazzle-debuginfo-3.28.5-2.el8.s390x.rpm libdazzle-debugsource-3.28.5-2.el8.s390x.rpm libdazzle-devel-3.28.5-2.el8.s390x.rpm libepubgen-0.1.0-3.el8.s390x.rpm libepubgen-debuginfo-0.1.0-3.el8.s390x.rpm libepubgen-debugsource-0.1.0-3.el8.s390x.rpm libepubgen-devel-0.1.0-3.el8.s390x.rpm libsass-3.4.5-6.el8.s390x.rpm libsass-debuginfo-3.4.5-6.el8.s390x.rpm libsass-debugsource-3.4.5-6.el8.s390x.rpm libsass-devel-3.4.5-6.el8.s390x.rpm libsigc++20-debuginfo-2.10.0-6.el8.s390x.rpm libsigc++20-debugsource-2.10.0-6.el8.s390x.rpm libsigc++20-devel-2.10.0-6.el8.s390x.rpm libvisual-debuginfo-0.4.0-25.el8.s390x.rpm libvisual-debugsource-0.4.0-25.el8.s390x.rpm libvisual-devel-0.4.0-25.el8.s390x.rpm mutter-debuginfo-3.32.2-57.el8.s390x.rpm mutter-debugsource-3.32.2-57.el8.s390x.rpm mutter-devel-3.32.2-57.el8.s390x.rpm mutter-tests-debuginfo-3.32.2-57.el8.s390x.rpm nautilus-debuginfo-3.28.1-15.el8.s390x.rpm nautilus-debugsource-3.28.1-15.el8.s390x.rpm nautilus-devel-3.28.1-15.el8.s390x.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.s390x.rpm pangomm-debuginfo-2.40.1-6.el8.s390x.rpm pangomm-debugsource-2.40.1-6.el8.s390x.rpm pangomm-devel-2.40.1-6.el8.s390x.rpm soundtouch-debuginfo-2.0.0-3.el8.s390x.rpm soundtouch-debugsource-2.0.0-3.el8.s390x.rpm soundtouch-devel-2.0.0-3.el8.s390x.rpm vala-0.40.19-2.el8.s390x.rpm vala-debuginfo-0.40.19-2.el8.s390x.rpm vala-debugsource-0.40.19-2.el8.s390x.rpm vala-devel-0.40.19-2.el8.s390x.rpm valadoc-debuginfo-0.40.19-2.el8.s390x.rpm woff2-debuginfo-1.0.2-5.el8.s390x.rpm woff2-debugsource-1.0.2-5.el8.s390x.rpm woff2-devel-1.0.2-5.el8.s390x.rpm
x86_64: OpenEXR-debuginfo-2.2.0-12.el8.i686.rpm OpenEXR-debuginfo-2.2.0-12.el8.x86_64.rpm OpenEXR-debugsource-2.2.0-12.el8.i686.rpm OpenEXR-debugsource-2.2.0-12.el8.x86_64.rpm OpenEXR-devel-2.2.0-12.el8.i686.rpm OpenEXR-devel-2.2.0-12.el8.x86_64.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.i686.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.x86_64.rpm accountsservice-debuginfo-0.6.55-1.el8.i686.rpm accountsservice-debuginfo-0.6.55-1.el8.x86_64.rpm accountsservice-debugsource-0.6.55-1.el8.i686.rpm accountsservice-debugsource-0.6.55-1.el8.x86_64.rpm accountsservice-devel-0.6.55-1.el8.i686.rpm accountsservice-devel-0.6.55-1.el8.x86_64.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.i686.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.x86_64.rpm atkmm-debuginfo-2.24.2-7.el8.i686.rpm atkmm-debuginfo-2.24.2-7.el8.x86_64.rpm atkmm-debugsource-2.24.2-7.el8.i686.rpm atkmm-debugsource-2.24.2-7.el8.x86_64.rpm atkmm-devel-2.24.2-7.el8.i686.rpm atkmm-devel-2.24.2-7.el8.x86_64.rpm cairomm-debuginfo-1.12.0-8.el8.i686.rpm cairomm-debuginfo-1.12.0-8.el8.x86_64.rpm cairomm-debugsource-1.12.0-8.el8.i686.rpm cairomm-debugsource-1.12.0-8.el8.x86_64.rpm cairomm-devel-1.12.0-8.el8.i686.rpm cairomm-devel-1.12.0-8.el8.x86_64.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.i686.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.x86_64.rpm enchant2-debuginfo-2.2.3-3.el8.i686.rpm enchant2-debuginfo-2.2.3-3.el8.x86_64.rpm enchant2-debugsource-2.2.3-3.el8.i686.rpm enchant2-debugsource-2.2.3-3.el8.x86_64.rpm enchant2-devel-2.2.3-3.el8.i686.rpm enchant2-devel-2.2.3-3.el8.x86_64.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.i686.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.x86_64.rpm gamin-debuginfo-0.1.10-32.el8.i686.rpm gamin-debuginfo-0.1.10-32.el8.x86_64.rpm gamin-debugsource-0.1.10-32.el8.i686.rpm gamin-debugsource-0.1.10-32.el8.x86_64.rpm gamin-devel-0.1.10-32.el8.i686.rpm gamin-devel-0.1.10-32.el8.x86_64.rpm geoclue2-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-debuginfo-2.5.5-2.el8.x86_64.rpm geoclue2-debugsource-2.5.5-2.el8.i686.rpm geoclue2-debugsource-2.5.5-2.el8.x86_64.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.x86_64.rpm geoclue2-devel-2.5.5-2.el8.i686.rpm geoclue2-devel-2.5.5-2.el8.x86_64.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.x86_64.rpm gjs-debuginfo-1.56.2-5.el8.i686.rpm gjs-debuginfo-1.56.2-5.el8.x86_64.rpm gjs-debugsource-1.56.2-5.el8.i686.rpm gjs-debugsource-1.56.2-5.el8.x86_64.rpm gjs-devel-1.56.2-5.el8.i686.rpm gjs-devel-1.56.2-5.el8.x86_64.rpm gjs-tests-debuginfo-1.56.2-5.el8.i686.rpm gjs-tests-debuginfo-1.56.2-5.el8.x86_64.rpm glib2-debuginfo-2.56.4-9.el8.i686.rpm glib2-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-debugsource-2.56.4-9.el8.i686.rpm glib2-debugsource-2.56.4-9.el8.x86_64.rpm glib2-devel-debuginfo-2.56.4-9.el8.i686.rpm glib2-devel-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-fam-debuginfo-2.56.4-9.el8.i686.rpm glib2-fam-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-static-2.56.4-9.el8.i686.rpm glib2-static-2.56.4-9.el8.x86_64.rpm glib2-tests-debuginfo-2.56.4-9.el8.i686.rpm glib2-tests-debuginfo-2.56.4-9.el8.x86_64.rpm glibmm24-debuginfo-2.56.0-2.el8.i686.rpm glibmm24-debuginfo-2.56.0-2.el8.x86_64.rpm glibmm24-debugsource-2.56.0-2.el8.i686.rpm glibmm24-debugsource-2.56.0-2.el8.x86_64.rpm glibmm24-devel-2.56.0-2.el8.i686.rpm glibmm24-devel-2.56.0-2.el8.x86_64.rpm gtk-doc-1.28-3.el8.x86_64.rpm gtkmm24-debuginfo-2.24.5-6.el8.i686.rpm gtkmm24-debuginfo-2.24.5-6.el8.x86_64.rpm gtkmm24-debugsource-2.24.5-6.el8.i686.rpm gtkmm24-debugsource-2.24.5-6.el8.x86_64.rpm gtkmm24-devel-2.24.5-6.el8.i686.rpm gtkmm24-devel-2.24.5-6.el8.x86_64.rpm gtkmm30-debuginfo-3.22.2-3.el8.i686.rpm gtkmm30-debuginfo-3.22.2-3.el8.x86_64.rpm gtkmm30-debugsource-3.22.2-3.el8.i686.rpm gtkmm30-debugsource-3.22.2-3.el8.x86_64.rpm gtkmm30-devel-3.22.2-3.el8.i686.rpm gtkmm30-devel-3.22.2-3.el8.x86_64.rpm gvfs-1.36.2-11.el8.i686.rpm gvfs-afc-debuginfo-1.36.2-11.el8.i686.rpm gvfs-afp-debuginfo-1.36.2-11.el8.i686.rpm gvfs-archive-debuginfo-1.36.2-11.el8.i686.rpm gvfs-client-debuginfo-1.36.2-11.el8.i686.rpm gvfs-debuginfo-1.36.2-11.el8.i686.rpm gvfs-debugsource-1.36.2-11.el8.i686.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.i686.rpm gvfs-goa-debuginfo-1.36.2-11.el8.i686.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.i686.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.i686.rpm gvfs-smb-debuginfo-1.36.2-11.el8.i686.rpm libdazzle-debuginfo-3.28.5-2.el8.i686.rpm libdazzle-debuginfo-3.28.5-2.el8.x86_64.rpm libdazzle-debugsource-3.28.5-2.el8.i686.rpm libdazzle-debugsource-3.28.5-2.el8.x86_64.rpm libdazzle-devel-3.28.5-2.el8.i686.rpm libdazzle-devel-3.28.5-2.el8.x86_64.rpm libepubgen-debuginfo-0.1.0-3.el8.i686.rpm libepubgen-debuginfo-0.1.0-3.el8.x86_64.rpm libepubgen-debugsource-0.1.0-3.el8.i686.rpm libepubgen-debugsource-0.1.0-3.el8.x86_64.rpm libepubgen-devel-0.1.0-3.el8.i686.rpm libepubgen-devel-0.1.0-3.el8.x86_64.rpm libsass-3.4.5-6.el8.i686.rpm libsass-3.4.5-6.el8.x86_64.rpm libsass-debuginfo-3.4.5-6.el8.i686.rpm libsass-debuginfo-3.4.5-6.el8.x86_64.rpm libsass-debugsource-3.4.5-6.el8.i686.rpm libsass-debugsource-3.4.5-6.el8.x86_64.rpm libsass-devel-3.4.5-6.el8.i686.rpm libsass-devel-3.4.5-6.el8.x86_64.rpm libsigc++20-debuginfo-2.10.0-6.el8.i686.rpm libsigc++20-debuginfo-2.10.0-6.el8.x86_64.rpm libsigc++20-debugsource-2.10.0-6.el8.i686.rpm libsigc++20-debugsource-2.10.0-6.el8.x86_64.rpm libsigc++20-devel-2.10.0-6.el8.i686.rpm libsigc++20-devel-2.10.0-6.el8.x86_64.rpm libvisual-debuginfo-0.4.0-25.el8.i686.rpm libvisual-debuginfo-0.4.0-25.el8.x86_64.rpm libvisual-debugsource-0.4.0-25.el8.i686.rpm libvisual-debugsource-0.4.0-25.el8.x86_64.rpm libvisual-devel-0.4.0-25.el8.i686.rpm libvisual-devel-0.4.0-25.el8.x86_64.rpm mutter-debuginfo-3.32.2-57.el8.i686.rpm mutter-debuginfo-3.32.2-57.el8.x86_64.rpm mutter-debugsource-3.32.2-57.el8.i686.rpm mutter-debugsource-3.32.2-57.el8.x86_64.rpm mutter-devel-3.32.2-57.el8.i686.rpm mutter-devel-3.32.2-57.el8.x86_64.rpm mutter-tests-debuginfo-3.32.2-57.el8.i686.rpm mutter-tests-debuginfo-3.32.2-57.el8.x86_64.rpm nautilus-3.28.1-15.el8.i686.rpm nautilus-debuginfo-3.28.1-15.el8.i686.rpm nautilus-debuginfo-3.28.1-15.el8.x86_64.rpm nautilus-debugsource-3.28.1-15.el8.i686.rpm nautilus-debugsource-3.28.1-15.el8.x86_64.rpm nautilus-devel-3.28.1-15.el8.i686.rpm nautilus-devel-3.28.1-15.el8.x86_64.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.i686.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.x86_64.rpm pangomm-debuginfo-2.40.1-6.el8.i686.rpm pangomm-debuginfo-2.40.1-6.el8.x86_64.rpm pangomm-debugsource-2.40.1-6.el8.i686.rpm pangomm-debugsource-2.40.1-6.el8.x86_64.rpm pangomm-devel-2.40.1-6.el8.i686.rpm pangomm-devel-2.40.1-6.el8.x86_64.rpm soundtouch-debuginfo-2.0.0-3.el8.i686.rpm soundtouch-debuginfo-2.0.0-3.el8.x86_64.rpm soundtouch-debugsource-2.0.0-3.el8.i686.rpm soundtouch-debugsource-2.0.0-3.el8.x86_64.rpm soundtouch-devel-2.0.0-3.el8.i686.rpm soundtouch-devel-2.0.0-3.el8.x86_64.rpm vala-0.40.19-2.el8.i686.rpm vala-0.40.19-2.el8.x86_64.rpm vala-debuginfo-0.40.19-2.el8.i686.rpm vala-debuginfo-0.40.19-2.el8.x86_64.rpm vala-debugsource-0.40.19-2.el8.i686.rpm vala-debugsource-0.40.19-2.el8.x86_64.rpm vala-devel-0.40.19-2.el8.i686.rpm vala-devel-0.40.19-2.el8.x86_64.rpm valadoc-debuginfo-0.40.19-2.el8.i686.rpm valadoc-debuginfo-0.40.19-2.el8.x86_64.rpm woff2-debuginfo-1.0.2-5.el8.i686.rpm woff2-debuginfo-1.0.2-5.el8.x86_64.rpm woff2-debugsource-1.0.2-5.el8.i686.rpm woff2-debugsource-1.0.2-5.el8.x86_64.rpm woff2-devel-1.0.2-5.el8.i686.rpm woff2-devel-1.0.2-5.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-13012 https://access.redhat.com/security/cve/CVE-2020-9948 https://access.redhat.com/security/cve/CVE-2020-9951 https://access.redhat.com/security/cve/CVE-2020-9983 https://access.redhat.com/security/cve/CVE-2020-13543 https://access.redhat.com/security/cve/CVE-2020-13584 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0
iOS 14.0 and iPadOS 14.0 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT211850.
AppleAVD Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: An application may be able to cause unexpected system termination or write kernel memory Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9958: Mohamed Ghannam (@_simo36)
Assets Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: An attacker may be able to misuse a trust relationship to download malicious content Description: A trust issue was addressed by removing a legacy API. CVE-2020-9979: CodeColorist of LightYear Security Lab of AntGroup Entry updated November 12, 2020
Audio Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9943: JunDong Xie of Ant Group Light-Year Security Lab Entry added November 12, 2020
Audio Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9944: JunDong Xie of Ant Group Light-Year Security Lab Entry added November 12, 2020
CoreAudio Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Playing a malicious audio file may lead to arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. CVE-2020-9954: Francis working with Trend Micro Zero Day Initiative, JunDong Xie of Ant Group Light-Year Security Lab Entry added November 12, 2020
CoreCapture Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9949: Proteas Entry added November 12, 2020
Disk Images Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-9965: Proteas CVE-2020-9966: Proteas Entry added November 12, 2020
Icons Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A malicious application may be able to identify what other applications a user has installed Description: The issue was addressed with improved handling of icon caches. CVE-2020-9773: Chilik Tamir of Zimperium zLabs
IDE Device Support Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: An attacker in a privileged network position may be able to execute arbitrary code on a paired device during a debug session over the network Description: This issue was addressed by encrypting communications over the network to devices running iOS 14, iPadOS 14, tvOS 14, and watchOS 7. CVE-2020-9992: Dany Lisiansky (@DanyL931), Nikias Bassen of Zimperium zLabs Entry updated September 17, 2020
ImageIO Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-9961: Xingwei Lin of Ant Security Light-Year Lab Entry added November 12, 2020
ImageIO Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9876: Mickey Jin of Trend Micro Entry added November 12, 2020
IOSurfaceAccelerator Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A local user may be able to read kernel memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2020-9964: Mohamed Ghannam (@_simo36), Tommy Muir (@Muirey03)
Kernel Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: An attacker in a privileged network position may be able to inject into active connections within a VPN tunnel Description: A routing issue was addressed with improved restrictions. CVE-2019-14899: William J. Tolley, Beau Kujath, and Jedidiah R. Crandall Entry added November 12, 2020
Keyboard Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A malicious application may be able to leak sensitive user information Description: A logic issue was addressed with improved state management. CVE-2020-9976: Rias A. Sherzad of JAIDE GmbH in Hamburg, Germany
libxml2 Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Processing a maliciously crafted file may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2020-9981: found by OSS-Fuzz Entry added November 12, 2020
Mail Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A remote attacker may be able to unexpectedly alter application state Description: This issue was addressed with improved checks. CVE-2020-9941: Fabian Ising of FH Münster University of Applied Sciences and Damian Poddebniak of FH Münster University of Applied Sciences Entry added November 12, 2020
Messages Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A local user may be able to discover a user’s deleted messages Description: The issue was addressed with improved deletion. CVE-2020-9988: William Breuer of the Netherlands CVE-2020-9989: von Brunn Media Entry added November 12, 2020
Model I/O Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-13520: Aleksandar Nikolic of Cisco Talos Entry added November 12, 2020
Model I/O Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. CVE-2020-6147: Aleksandar Nikolic of Cisco Talos CVE-2020-9972: Aleksandar Nikolic of Cisco Talos Entry added November 12, 2020
Model I/O Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9973: Aleksandar Nikolic of Cisco Talos
NetworkExtension Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A malicious application may be able to elevate privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9996: Zhiwei Yuan of Trend Micro iCore Team, Junzhi Lu and Mickey Jin of Trend Micro Entry added November 12, 2020
Phone Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: The screen lock may not engage after the specified time period Description: This issue was addressed with improved checks. CVE-2020-9946: Daniel Larsson of iolight AB
Quick Look Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A malicious app may be able to determine the existence of files on the computer Description: The issue was addressed with improved handling of icon caches. CVE-2020-9963: Csaba Fitzl (@theevilbit) of Offensive Security Entry added November 12, 2020
Safari Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A malicious application may be able to determine a user's open tabs in Safari Description: A validation issue existed in the entitlement verification. CVE-2020-9977: Josh Parnham (@joshparnham) Entry added November 12, 2020
Safari Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Visiting a malicious website may lead to address bar spoofing Description: The issue was addressed with improved UI handling. CVE-2020-9993: Masato Sugiyama (@smasato) of University of Tsukuba, Piotr Duszynski Entry added November 12, 2020
Sandbox Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A local user may be able to view senstive user information Description: An access issue was addressed with additional sandbox restrictions. CVE-2020-9969: Wojciech Reguła of SecuRing (wojciechregula.blog) Entry added November 12, 2020
Sandbox Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A malicious application may be able to access restricted files Description: A logic issue was addressed with improved restrictions. CVE-2020-9968: Adam Chester (@xpn) of TrustedSec Entry updated September 17, 2020
Siri Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A person with physical access to an iOS device may be able to view notification contents from the lockscreen Description: A lock screen issue allowed access to messages on a locked device. CVE-2020-9959: an anonymous researcher, an anonymous researcher, an anonymous researcher, an anonymous researcher, an anonymous researcher, Andrew Goldberg The University of Texas at Austin, McCombs School of Business, Meli̇h Kerem Güneş of Li̇v College, Sinan Gulguler
SQLite Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2020-13434 CVE-2020-13435 CVE-2020-9991 Entry added November 12, 2020
SQLite Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A remote attacker may be able to leak memory Description: An information disclosure issue was addressed with improved state management. CVE-2020-9849 Entry added November 12, 2020
SQLite Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Multiple issues in SQLite Description: Multiple issues were addressed by updating SQLite to version 3.32.3. CVE-2020-15358 Entry added November 12, 2020
SQLite Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A maliciously crafted SQL query may lead to data corruption Description: This issue was addressed with improved checks. CVE-2020-13631 Entry added November 12, 2020
SQLite Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: A remote attacker may be able to cause arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2020-13630 Entry added November 12, 2020
WebKit Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2020-9947: cc working with Trend Micro Zero Day Initiative CVE-2020-9950: cc working with Trend Micro Zero Day Initiative CVE-2020-9951: Marcin 'Icewall' Noga of Cisco Talos Entry added November 12, 2020
WebKit Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Processing maliciously crafted web content may lead to code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9983: zhunki Entry added November 12, 2020
WebKit Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: Processing maliciously crafted web content may lead to a cross site scripting attack Description: An input validation issue was addressed with improved input validation. CVE-2020-9952: Ryan Pickren (ryanpickren.com)
Wi-Fi Available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later Impact: An application may be able to execute arbitrary code with kernel privileges Description: A logic issue was addressed with improved state management. CVE-2020-10013: Yu Wang of Didi Research America Entry added November 12, 2020
Additional recognition
App Store We would like to acknowledge Giyas Umarov of Holmdel High School for their assistance.
Audio We would like to acknowledge JunDong Xie and XingWei Lin of Ant- financial Light-Year Security Lab for their assistance. Entry added November 12, 2020
Bluetooth We would like to acknowledge Andy Davis of NCC Group and Dennis Heinze (@ttdennis) of TU Darmstadt, Secure Mobile Networking Lab for their assistance.
CallKit We would like to acknowledge Federico Zanetello for their assistance.
CarPlay We would like to acknowledge an anonymous researcher for their assistance.
Clang We would like to acknowledge Brandon Azad of Google Project Zero for their assistance. Entry added November 12, 2020
Core Location We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.
debugserver We would like to acknowledge Linus Henze (pinauten.de) for their assistance.
iAP We would like to acknowledge Andy Davis of NCC Group for their assistance.
iBoot We would like to acknowledge Brandon Azad of Google Project Zero for their assistance.
Kernel We would like to acknowledge Brandon Azad of Google Project Zero, Stephen Röttger of Google for their assistance. Entry updated November 12, 2020
libarchive We would like to acknowledge Dzmitry Plotnikau and an anonymous researcher for their assistance.
lldb We would like to acknowledge Linus Henze (pinauten.de) for their assistance. Entry added November 12, 2020
Location Framework We would like to acknowledge Nicolas Brunner (linkedin.com/in/nicolas-brunner-651bb4128) for their assistance. Entry updated October 19, 2020
Mail We would like to acknowledge an anonymous researcher for their assistance. Entry added November 12, 2020
Mail Drafts We would like to acknowledge Jon Bottarini of HackerOne for their assistance. Entry added November 12, 2020
Maps We would like to acknowledge Matthew Dolan of Amazon Alexa for their assistance.
NetworkExtension We would like to acknowledge Thijs Alkemade of Computest and ‘Qubo Song’ of ‘Symantec, a division of Broadcom’ for their assistance.
Phone Keypad We would like to acknowledge Hasan Fahrettin Kaya of Akdeniz University, an anonymous researcher for their assistance. Entry updated November 12, 2020
Safari We would like to acknowledge Andreas Gutmann (@KryptoAndI) of OneSpan's Innovation Centre (onespan.com) and University College London, Steven J. Murdoch (@SJMurdoch) of OneSpan's Innovation Centre (onespan.com) and University College London, Jack Cable of Lightning Security, Ryan Pickren (ryanpickren.com), Yair Amit for their assistance. Entry added November 12, 2020
Safari Reader We would like to acknowledge Zhiyang Zeng(@Wester) of OPPO ZIWU Security Lab for their assistance. Entry added November 12, 2020
Security We would like to acknowledge Christian Starkjohann of Objective Development Software GmbH for their assistance. Entry added November 12, 2020
Status Bar We would like to acknowledge Abdul M. Majumder, Abdullah Fasihallah of Taif university, Adwait Vikas Bhide, Frederik Schmid, Nikita, and an anonymous researcher for their assistance.
Telephony We would like to acknowledge Onur Can Bıkmaz, Vodafone Turkey @canbkmaz, Yiğit Can YILMAZ (@yilmazcanyigit), an anonymous researcher for their assistance. Entry updated November 12, 2020
UIKit We would like to acknowledge Borja Marcos of Sarenet, Simon de Vegt, and Talal Haj Bakry (@hajbakri) and Tommy Mysk (@tommymysk) of Mysk Inc for their assistance.
Web App We would like to acknowledge Augusto Alvarez of Outcourse Limited for their assistance.
WebKit We would like to acknowledge Pawel Wylecial of REDTEAM.PL, Ryan Pickren (ryanpickren.com), Tsubasa FUJII (@reinforchu), Zhiyang Zeng(@Wester) of OPPO ZIWU Security Lab for their assistance. Entry added November 12, 2020
Installation note:
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About. The version after applying this update will be "iOS 14.0 and iPadOS 14.0".
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAl+uxqgACgkQZcsbuWJ6 jjBhIhAAhLzDSjgjVzG0JLzEerhFBcAWQ1G8ogmIdxuC0aQfvxO4V1NriKzUcmsZ UgQCEdN4kzfLsj3KeuwSeq0pg2CX1eZdgY/FyuOBRzljsmGPXJgkyYapJww6mC8n 7jeJazKusiyaRmScLYDwvbOQGlaqCfu6HrM9umMpLfwPGjFqe/gz8jyxohdVZx9t pNC0g9l37dVJIvFRc1mAm9HAnIQoL8CDOEd96jVYiecB8xk0X6CwjZ7nGzYJc5LZ A54EaN0dDz+8q8jgylmAd8xkA8Pgdsxw+LWDr1TxPuu3XIzYa98S1AsItK2eiWx8 pIhrzVZ3fk1w3+W/cSWrgzUq4ouijWcWw9dmVgxmzv9ldL/pS+wIgFsYLJm4xHAp PH+9p3JmMQks9BWgr3h+NEcJwCUm5J7y0PNuCnQL2iKzn4jikqgfCXHZOidkPV3t KjeeIFX30AGI7cUqhRl9GbRn8l5SA4pbd4a0Y5df1PgkDjSXxw91Z1+5S15Qfrzs K8pBlPH37yU3aqMEvxBsN5Fd7vdFdA+pV/aWG5tw4pUlZJC25c50w1ZW0vrnsisg /isPJqXhUWiGAfQ7s5W6W3AMs4PyvRjY+7zzGiHAd+wNkUNwVTbXvKP4W4n/vGH8 uARpQRQsureymLerXpVTwH8ZoeDEeZZwaqNHTQKg/M9ifAZPZUA= =WdqR -----END PGP SIGNATURE-----
. Bugs fixed (https://bugzilla.redhat.com/):
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
- JIRA issues fixed (https://issues.jboss.org/):
LOG-1328 - Port fix to 5.0.z for BZ-1945168
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.13. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2021:2122
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
This update fixes the following bug among others:
- Previously, resources for the ClusterOperator were being created early in the update process, which led to update failures when the ClusterOperator had no status condition while Operators were updating. This bug fix changes the timing of when these resources are created. As a result, updates can take place without errors. (BZ#1959238)
Security Fix(es):
- gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.13-x86_64
The image digest is sha256:783a2c963f35ccab38e82e6a8c7fa954c3a4551e07d2f43c06098828dd986ed4
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.13-s390x
The image digest is sha256:4cf44e68413acad063203e1ee8982fd01d8b9c1f8643a5b31cd7ff341b3199cd
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.13-ppc64le
The image digest is sha256:d47ce972f87f14f1f3c5d50428d2255d1256dae3f45c938ace88547478643e36
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor
- Solution:
For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html
- Bugs fixed (https://bugzilla.redhat.com/):
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1923268 - [Assisted-4.7] [Staging] Using two both spelling "canceled" "cancelled" 1947216 - [AWS] Missing iam:ListAttachedRolePolicies permission in permissions.go 1953963 - Enable/Disable host operations returns cluster resource with incomplete hosts list 1957749 - ovn-kubernetes pod should have CPU and memory requests set but not limits 1959238 - CVO creating cloud-controller-manager too early causing upgrade failures 1960103 - SR-IOV obliviously reboot the node 1961941 - Local Storage Operator using LocalVolume CR fails to create PV's when backend storage failure is simulated 1962302 - packageserver clusteroperator does not set reason or message for Available condition 1962312 - Deployment considered unhealthy despite being available and at latest generation 1962435 - Public DNS records were not deleted when destroying a cluster which is using byo private hosted zone 1963115 - Test verify /run filesystem contents failing
-
Gentoo Linux Security Advisory GLSA 202012-10
https://security.gentoo.org/
Severity: Normal Title: WebkitGTK+: Multiple vulnerabilities Date: December 23, 2020 Bugs: #755947 ID: 202012-10
Synopsis
Multiple vulnerabilities have been found in WebKitGTK+, the worst of which could result in the arbitrary execution of code.
Background
WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.30.3 >= 2.30.3
Description
Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All WebkitGTK+ users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.30.3"
References
[ 1 ] CVE-2020-13543 https://nvd.nist.gov/vuln/detail/CVE-2020-13543 [ 2 ] CVE-2020-13584 https://nvd.nist.gov/vuln/detail/CVE-2020-13584 [ 3 ] CVE-2020-9948 https://nvd.nist.gov/vuln/detail/CVE-2020-9948 [ 4 ] CVE-2020-9951 https://nvd.nist.gov/vuln/detail/CVE-2020-9951 [ 5 ] CVE-2020-9952 https://nvd.nist.gov/vuln/detail/CVE-2020-9952 [ 6 ] CVE-2020-9983 https://nvd.nist.gov/vuln/detail/CVE-2020-9983 [ 7 ] WSA-2020-0008 https://webkitgtk.org/security/WSA-2020-0008.html [ 8 ] WSA-2020-0009 https://webkitgtk.org/security/WSA-2020-0009.html
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202012-10
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . CVE-2020-9983: zhunki
Installation note:
Safari 14.0 may be obtained from the Mac App Store.
Alternatively, on your watch, select "My Watch > General > About"
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202010-1511",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "icloud",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "11.5"
},
{
"model": "itunes",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "12.10.9"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "10.0"
},
{
"model": "webkitgtk\\+",
"scope": "lte",
"trust": 1.0,
"vendor": "webkit",
"version": "2.30.3"
},
{
"model": "tvos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "14.0"
},
{
"model": "safari",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "14.0"
},
{
"model": "ipados",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "14.0"
},
{
"model": "watchos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "7.0"
},
{
"model": "iphone os",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "14.0"
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2020-9951"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat",
"sources": [
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "162689"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "162877"
}
],
"trust": 0.4
},
"cve": "CVE-2020-9951",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CVE-2020-9951",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 1.1,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-188076",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.8,
"id": "CVE-2020-9951",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2020-9951",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-188076",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2020-9951",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-188076"
},
{
"db": "VULMON",
"id": "CVE-2020-9951"
},
{
"db": "NVD",
"id": "CVE-2020-9951"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. Apple Safari is a web browser of Apple (Apple), the default browser included with Mac OS X and iOS operating systems. A resource management error vulnerability exists in Apple Safari. The vulnerability originates from the aboutBlankURL() function of the WebKit component in Apple Safari. Bugs fixed (https://bugzilla.redhat.com/):\n\n1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve\n1945703 - \"Guest OS Info\" availability in VMI describe is flaky\n1958816 - [2.6.z] KubeMacPool fails to start due to OOM likely caused by a high number of Pods running in the cluster\n1963275 - migration controller null pointer dereference\n1965099 - Live Migration double handoff to virt-handler causes connection failures\n1965181 - CDI importer doesn\u0027t report AwaitingVDDK like it used to\n1967086 - Cloning DataVolumes between namespaces fails while creating cdi-upload pod\n1967887 - [2.6.6] nmstate is not progressing on a node and not configuring vlan filtering that causes an outage for VMs\n1969756 - Windows VMs fail to start on air-gapped environments\n1970372 - Virt-handler fails to verify container-disk\n1973227 - segfault in virt-controller during pdb deletion\n1974084 - 2.6.6 containers\n1975212 - No Virtual Machine Templates Found [EDIT - all templates are marked as depracted]\n1975727 - [Regression][VMIO][Warm] The third precopy does not end in warm migration\n1977756 - [2.6.z] PVC keeps in pending when using hostpath-provisioner\n1982760 - [v2v] no kind VirtualMachine is registered for version \\\"kubevirt.io/v1\\\" i... \n1986989 - OpenShift Virtualization 2.6.z cannot be upgraded to 4.8.0 initially deployed starting with \u003c= 4.8\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: GNOME security, bug fix, and enhancement update\nAdvisory ID: RHSA-2021:1586-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:1586\nIssue date: 2021-05-18\nCVE Names: CVE-2019-13012 CVE-2020-9948 CVE-2020-9951\n CVE-2020-9983 CVE-2020-13543 CVE-2020-13584\n====================================================================\n1. Summary:\n\nAn update for GNOME is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nGNOME is the default desktop environment of Red Hat Enterprise Linux. \n\nThe following packages have been upgraded to a later upstream version:\naccountsservice (0.6.55), webkit2gtk3 (2.30.4). \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.4 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nGDM must be restarted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n837035 - Shortcuts -- alfanumeric vs numpad\n1152037 - RFE: use virtio-scsi disk bus with discard=\u0027unmap\u0027 for guests that support it\n1464902 - Crash in dls_async_task_complete\n1671761 - Adding new workspaces is broken in gnome session under wayland\n1700002 - adding several printers is stalling the printer plugin in GSD\n1705392 - Changing screen resolution while recording screen will break the video. \n1728632 - CVE-2019-13012 glib2: insecure permissions for files and directories\n1728896 - glib2: \u0027keyfile\u0027 backend for gsettings not loaded\n1765627 - Can\u0027t install both gnome-online-accounts-devel.i686 and gnome-online-accounts-devel.x86_64 on RHEL 8.1\n1786496 - gnome-shell killed by SIGABRT in g_assertion_message_expr.cold.16()\n1796916 - Notification appears with incorrect \"system not registered - register to get updates\" message on RHEL8.2 when locale is non-English\n1802105 - rpm based extensions in RHEL8 should not receive updates from extensions.gnome.org\n1833787 - Unable to disable onscreen keyboard in touch screen machine\n1842229 - double-touch desktop icons fails sometimes\n1845660 - JS WARNING from gnome-shell [MetaWindowX11]\n1846376 - rebase accountsservice to latest release\n1854290 - Physical device fails to wakeup via org.gnome.ScreenSaver D-Bus API\n1860946 - gnome-shell logs AuthList property defined with \u0027let\u0027 or \u0027const\u0027\n1861357 - Login shows Exclamation Sign with no message for Caps Lock on\n1861769 - Authentication fails when Wayland is enabled along with polyinstantiation of /tmp\n1865718 - Right click menu is not translated into Japanese when desktop-icons extension is enabled\n1870837 - gnome control-center and settings-daemon don\u0027t handle systems that are registered but have no attached entitlements properly\n1871041 - on screen keyboard (OSK) does not disappear completely, part of OSK remains on the screen\n1876291 - [ALL LANG] Unlocalized strings in About -\u003e Register System. \n1881312 - [Bug] gnome-shell errors in syslog\n1883304 - Rebase to WebKitGTK 2.30\n1883868 - [RFE] Dump JS stack trace by default when gnome-shell crashes\n1886822 - License differs from actual\n1888407 - Flatpak updates and removals get confused if same ref occurs in multiple remotes\n1889411 - self-signed cert in owncloud: HTTP Error: Unacceptable TLS certificate\n1889528 - [8.4] Right GLX stereo texture is potentially leaked for each closed window\n1901212 - CVE-2020-13584 webkitgtk: use-after-free may lead to arbitrary code execution\n1901214 - CVE-2020-9948 webkitgtk: type confusion may lead to arbitrary code execution\n1901216 - CVE-2020-9951 webkitgtk: use-after-free may lead to arbitrary code execution\n1901221 - CVE-2020-9983 webkitgtk: out-of-bounds write may lead to code execution\n1903043 - gnome-control-center SEGFAULT at ../panels/printers/pp-printer-entry.c:280\n1903568 - CVE-2020-13543 webkitgtk: use-after-free may lead to arbitrary code execution\n1906499 - Nautilus creates invalid bookmarks for Samba shares\n1918391 - gdm isn\u0027t killing the login screen on login after all\n1919429 - Ship libdazzle-devel in CRB\n1919432 - Ship libepubgen-devel in CRB\n1919435 - Ship woff2-devel in CRB\n1919467 - Mutter: mouse click doesn\u0027t work when using 10-bit graphic monitor\n1921151 - [nvidia Ampere] stutters when using nouveau with llvmpipe\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\nSource:\nOpenEXR-2.2.0-12.el8.src.rpm\naccountsservice-0.6.55-1.el8.src.rpm\natkmm-2.24.2-7.el8.src.rpm\ncairomm-1.12.0-8.el8.src.rpm\nchrome-gnome-shell-10.1-7.el8.src.rpm\ndleyna-core-0.6.0-3.el8.src.rpm\ndleyna-server-0.6.0-3.el8.src.rpm\nenchant2-2.2.3-3.el8.src.rpm\ngdm-3.28.3-39.el8.src.rpm\ngeoclue2-2.5.5-2.el8.src.rpm\ngeocode-glib-3.26.0-3.el8.src.rpm\ngjs-1.56.2-5.el8.src.rpm\nglibmm24-2.56.0-2.el8.src.rpm\ngnome-boxes-3.36.5-8.el8.src.rpm\ngnome-control-center-3.28.2-27.el8.src.rpm\ngnome-online-accounts-3.28.2-2.el8.src.rpm\ngnome-photos-3.28.1-4.el8.src.rpm\ngnome-settings-daemon-3.32.0-14.el8.src.rpm\ngnome-shell-3.32.2-30.el8.src.rpm\ngnome-shell-extensions-3.32.1-14.el8.src.rpm\ngnome-software-3.36.1-5.el8.src.rpm\ngnome-terminal-3.28.3-3.el8.src.rpm\ngtk2-2.24.32-5.el8.src.rpm\ngtkmm24-2.24.5-6.el8.src.rpm\ngtkmm30-3.22.2-3.el8.src.rpm\ngvfs-1.36.2-11.el8.src.rpm\nlibdazzle-3.28.5-2.el8.src.rpm\nlibepubgen-0.1.0-3.el8.src.rpm\nlibsigc++20-2.10.0-6.el8.src.rpm\nlibvisual-0.4.0-25.el8.src.rpm\nmutter-3.32.2-57.el8.src.rpm\nnautilus-3.28.1-15.el8.src.rpm\npangomm-2.40.1-6.el8.src.rpm\nsoundtouch-2.0.0-3.el8.src.rpm\nwebkit2gtk3-2.30.4-1.el8.src.rpm\nwoff2-1.0.2-5.el8.src.rpm\n\naarch64:\nOpenEXR-debuginfo-2.2.0-12.el8.aarch64.rpm\nOpenEXR-debugsource-2.2.0-12.el8.aarch64.rpm\nOpenEXR-libs-2.2.0-12.el8.aarch64.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.aarch64.rpm\naccountsservice-0.6.55-1.el8.aarch64.rpm\naccountsservice-debuginfo-0.6.55-1.el8.aarch64.rpm\naccountsservice-debugsource-0.6.55-1.el8.aarch64.rpm\naccountsservice-libs-0.6.55-1.el8.aarch64.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.aarch64.rpm\natkmm-2.24.2-7.el8.aarch64.rpm\natkmm-debuginfo-2.24.2-7.el8.aarch64.rpm\natkmm-debugsource-2.24.2-7.el8.aarch64.rpm\ncairomm-1.12.0-8.el8.aarch64.rpm\ncairomm-debuginfo-1.12.0-8.el8.aarch64.rpm\ncairomm-debugsource-1.12.0-8.el8.aarch64.rpm\nchrome-gnome-shell-10.1-7.el8.aarch64.rpm\nenchant2-2.2.3-3.el8.aarch64.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.aarch64.rpm\nenchant2-debuginfo-2.2.3-3.el8.aarch64.rpm\nenchant2-debugsource-2.2.3-3.el8.aarch64.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.aarch64.rpm\ngdm-3.28.3-39.el8.aarch64.rpm\ngdm-debuginfo-3.28.3-39.el8.aarch64.rpm\ngdm-debugsource-3.28.3-39.el8.aarch64.rpm\ngeoclue2-2.5.5-2.el8.aarch64.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.aarch64.rpm\ngeoclue2-debugsource-2.5.5-2.el8.aarch64.rpm\ngeoclue2-demos-2.5.5-2.el8.aarch64.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.aarch64.rpm\ngeoclue2-libs-2.5.5-2.el8.aarch64.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.aarch64.rpm\ngeocode-glib-3.26.0-3.el8.aarch64.rpm\ngeocode-glib-debuginfo-3.26.0-3.el8.aarch64.rpm\ngeocode-glib-debugsource-3.26.0-3.el8.aarch64.rpm\ngeocode-glib-devel-3.26.0-3.el8.aarch64.rpm\ngjs-1.56.2-5.el8.aarch64.rpm\ngjs-debuginfo-1.56.2-5.el8.aarch64.rpm\ngjs-debugsource-1.56.2-5.el8.aarch64.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.aarch64.rpm\nglibmm24-2.56.0-2.el8.aarch64.rpm\nglibmm24-debuginfo-2.56.0-2.el8.aarch64.rpm\nglibmm24-debugsource-2.56.0-2.el8.aarch64.rpm\ngnome-control-center-3.28.2-27.el8.aarch64.rpm\ngnome-control-center-debuginfo-3.28.2-27.el8.aarch64.rpm\ngnome-control-center-debugsource-3.28.2-27.el8.aarch64.rpm\ngnome-online-accounts-3.28.2-2.el8.aarch64.rpm\ngnome-online-accounts-debuginfo-3.28.2-2.el8.aarch64.rpm\ngnome-online-accounts-debugsource-3.28.2-2.el8.aarch64.rpm\ngnome-online-accounts-devel-3.28.2-2.el8.aarch64.rpm\ngnome-settings-daemon-3.32.0-14.el8.aarch64.rpm\ngnome-settings-daemon-debuginfo-3.32.0-14.el8.aarch64.rpm\ngnome-settings-daemon-debugsource-3.32.0-14.el8.aarch64.rpm\ngnome-shell-3.32.2-30.el8.aarch64.rpm\ngnome-shell-debuginfo-3.32.2-30.el8.aarch64.rpm\ngnome-shell-debugsource-3.32.2-30.el8.aarch64.rpm\ngnome-software-3.36.1-5.el8.aarch64.rpm\ngnome-software-debuginfo-3.36.1-5.el8.aarch64.rpm\ngnome-software-debugsource-3.36.1-5.el8.aarch64.rpm\ngnome-terminal-3.28.3-3.el8.aarch64.rpm\ngnome-terminal-debuginfo-3.28.3-3.el8.aarch64.rpm\ngnome-terminal-debugsource-3.28.3-3.el8.aarch64.rpm\ngnome-terminal-nautilus-3.28.3-3.el8.aarch64.rpm\ngnome-terminal-nautilus-debuginfo-3.28.3-3.el8.aarch64.rpm\ngtk2-2.24.32-5.el8.aarch64.rpm\ngtk2-debuginfo-2.24.32-5.el8.aarch64.rpm\ngtk2-debugsource-2.24.32-5.el8.aarch64.rpm\ngtk2-devel-2.24.32-5.el8.aarch64.rpm\ngtk2-devel-debuginfo-2.24.32-5.el8.aarch64.rpm\ngtk2-devel-docs-2.24.32-5.el8.aarch64.rpm\ngtk2-immodule-xim-2.24.32-5.el8.aarch64.rpm\ngtk2-immodule-xim-debuginfo-2.24.32-5.el8.aarch64.rpm\ngtk2-immodules-2.24.32-5.el8.aarch64.rpm\ngtk2-immodules-debuginfo-2.24.32-5.el8.aarch64.rpm\ngtkmm24-2.24.5-6.el8.aarch64.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.aarch64.rpm\ngtkmm24-debugsource-2.24.5-6.el8.aarch64.rpm\ngtkmm30-3.22.2-3.el8.aarch64.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.aarch64.rpm\ngtkmm30-debugsource-3.22.2-3.el8.aarch64.rpm\ngvfs-1.36.2-11.el8.aarch64.rpm\ngvfs-afc-1.36.2-11.el8.aarch64.rpm\ngvfs-afc-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-afp-1.36.2-11.el8.aarch64.rpm\ngvfs-afp-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-archive-1.36.2-11.el8.aarch64.rpm\ngvfs-archive-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-client-1.36.2-11.el8.aarch64.rpm\ngvfs-client-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-debugsource-1.36.2-11.el8.aarch64.rpm\ngvfs-devel-1.36.2-11.el8.aarch64.rpm\ngvfs-fuse-1.36.2-11.el8.aarch64.rpm\ngvfs-fuse-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-goa-1.36.2-11.el8.aarch64.rpm\ngvfs-goa-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-gphoto2-1.36.2-11.el8.aarch64.rpm\ngvfs-gphoto2-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-mtp-1.36.2-11.el8.aarch64.rpm\ngvfs-mtp-debuginfo-1.36.2-11.el8.aarch64.rpm\ngvfs-smb-1.36.2-11.el8.aarch64.rpm\ngvfs-smb-debuginfo-1.36.2-11.el8.aarch64.rpm\nlibsigc++20-2.10.0-6.el8.aarch64.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.aarch64.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.aarch64.rpm\nlibvisual-0.4.0-25.el8.aarch64.rpm\nlibvisual-debuginfo-0.4.0-25.el8.aarch64.rpm\nlibvisual-debugsource-0.4.0-25.el8.aarch64.rpm\nmutter-3.32.2-57.el8.aarch64.rpm\nmutter-debuginfo-3.32.2-57.el8.aarch64.rpm\nmutter-debugsource-3.32.2-57.el8.aarch64.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.aarch64.rpm\nnautilus-3.28.1-15.el8.aarch64.rpm\nnautilus-debuginfo-3.28.1-15.el8.aarch64.rpm\nnautilus-debugsource-3.28.1-15.el8.aarch64.rpm\nnautilus-extensions-3.28.1-15.el8.aarch64.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.aarch64.rpm\npangomm-2.40.1-6.el8.aarch64.rpm\npangomm-debuginfo-2.40.1-6.el8.aarch64.rpm\npangomm-debugsource-2.40.1-6.el8.aarch64.rpm\nsoundtouch-2.0.0-3.el8.aarch64.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.aarch64.rpm\nsoundtouch-debugsource-2.0.0-3.el8.aarch64.rpm\nwebkit2gtk3-2.30.4-1.el8.aarch64.rpm\nwebkit2gtk3-debuginfo-2.30.4-1.el8.aarch64.rpm\nwebkit2gtk3-debugsource-2.30.4-1.el8.aarch64.rpm\nwebkit2gtk3-devel-2.30.4-1.el8.aarch64.rpm\nwebkit2gtk3-devel-debuginfo-2.30.4-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-2.30.4-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-debuginfo-2.30.4-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-devel-2.30.4-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.aarch64.rpm\nwoff2-1.0.2-5.el8.aarch64.rpm\nwoff2-debuginfo-1.0.2-5.el8.aarch64.rpm\nwoff2-debugsource-1.0.2-5.el8.aarch64.rpm\n\nnoarch:\ngnome-classic-session-3.32.1-14.el8.noarch.rpm\ngnome-control-center-filesystem-3.28.2-27.el8.noarch.rpm\ngnome-shell-extension-apps-menu-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-auto-move-windows-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-common-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-dash-to-dock-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-desktop-icons-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-disable-screenshield-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-drive-menu-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-horizontal-workspaces-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-launch-new-instance-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-native-window-placement-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-no-hot-corner-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-panel-favorites-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-places-menu-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-screenshot-window-sizer-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-systemMonitor-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-top-icons-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-updates-dialog-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-user-theme-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-window-grouper-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-window-list-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-windowsNavigator-3.32.1-14.el8.noarch.rpm\ngnome-shell-extension-workspace-indicator-3.32.1-14.el8.noarch.rpm\n\nppc64le:\nOpenEXR-debuginfo-2.2.0-12.el8.ppc64le.rpm\nOpenEXR-debugsource-2.2.0-12.el8.ppc64le.rpm\nOpenEXR-libs-2.2.0-12.el8.ppc64le.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.ppc64le.rpm\naccountsservice-0.6.55-1.el8.ppc64le.rpm\naccountsservice-debuginfo-0.6.55-1.el8.ppc64le.rpm\naccountsservice-debugsource-0.6.55-1.el8.ppc64le.rpm\naccountsservice-libs-0.6.55-1.el8.ppc64le.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.ppc64le.rpm\natkmm-2.24.2-7.el8.ppc64le.rpm\natkmm-debuginfo-2.24.2-7.el8.ppc64le.rpm\natkmm-debugsource-2.24.2-7.el8.ppc64le.rpm\ncairomm-1.12.0-8.el8.ppc64le.rpm\ncairomm-debuginfo-1.12.0-8.el8.ppc64le.rpm\ncairomm-debugsource-1.12.0-8.el8.ppc64le.rpm\nchrome-gnome-shell-10.1-7.el8.ppc64le.rpm\ndleyna-core-0.6.0-3.el8.ppc64le.rpm\ndleyna-core-debuginfo-0.6.0-3.el8.ppc64le.rpm\ndleyna-core-debugsource-0.6.0-3.el8.ppc64le.rpm\ndleyna-server-0.6.0-3.el8.ppc64le.rpm\ndleyna-server-debuginfo-0.6.0-3.el8.ppc64le.rpm\ndleyna-server-debugsource-0.6.0-3.el8.ppc64le.rpm\nenchant2-2.2.3-3.el8.ppc64le.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.ppc64le.rpm\nenchant2-debuginfo-2.2.3-3.el8.ppc64le.rpm\nenchant2-debugsource-2.2.3-3.el8.ppc64le.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.ppc64le.rpm\ngdm-3.28.3-39.el8.ppc64le.rpm\ngdm-debuginfo-3.28.3-39.el8.ppc64le.rpm\ngdm-debugsource-3.28.3-39.el8.ppc64le.rpm\ngeoclue2-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-debugsource-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-demos-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-libs-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.ppc64le.rpm\ngeocode-glib-3.26.0-3.el8.ppc64le.rpm\ngeocode-glib-debuginfo-3.26.0-3.el8.ppc64le.rpm\ngeocode-glib-debugsource-3.26.0-3.el8.ppc64le.rpm\ngeocode-glib-devel-3.26.0-3.el8.ppc64le.rpm\ngjs-1.56.2-5.el8.ppc64le.rpm\ngjs-debuginfo-1.56.2-5.el8.ppc64le.rpm\ngjs-debugsource-1.56.2-5.el8.ppc64le.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.ppc64le.rpm\nglibmm24-2.56.0-2.el8.ppc64le.rpm\nglibmm24-debuginfo-2.56.0-2.el8.ppc64le.rpm\nglibmm24-debugsource-2.56.0-2.el8.ppc64le.rpm\ngnome-control-center-3.28.2-27.el8.ppc64le.rpm\ngnome-control-center-debuginfo-3.28.2-27.el8.ppc64le.rpm\ngnome-control-center-debugsource-3.28.2-27.el8.ppc64le.rpm\ngnome-online-accounts-3.28.2-2.el8.ppc64le.rpm\ngnome-online-accounts-debuginfo-3.28.2-2.el8.ppc64le.rpm\ngnome-online-accounts-debugsource-3.28.2-2.el8.ppc64le.rpm\ngnome-online-accounts-devel-3.28.2-2.el8.ppc64le.rpm\ngnome-photos-3.28.1-4.el8.ppc64le.rpm\ngnome-photos-debuginfo-3.28.1-4.el8.ppc64le.rpm\ngnome-photos-debugsource-3.28.1-4.el8.ppc64le.rpm\ngnome-photos-tests-3.28.1-4.el8.ppc64le.rpm\ngnome-settings-daemon-3.32.0-14.el8.ppc64le.rpm\ngnome-settings-daemon-debuginfo-3.32.0-14.el8.ppc64le.rpm\ngnome-settings-daemon-debugsource-3.32.0-14.el8.ppc64le.rpm\ngnome-shell-3.32.2-30.el8.ppc64le.rpm\ngnome-shell-debuginfo-3.32.2-30.el8.ppc64le.rpm\ngnome-shell-debugsource-3.32.2-30.el8.ppc64le.rpm\ngnome-software-3.36.1-5.el8.ppc64le.rpm\ngnome-software-debuginfo-3.36.1-5.el8.ppc64le.rpm\ngnome-software-debugsource-3.36.1-5.el8.ppc64le.rpm\ngnome-terminal-3.28.3-3.el8.ppc64le.rpm\ngnome-terminal-debuginfo-3.28.3-3.el8.ppc64le.rpm\ngnome-terminal-debugsource-3.28.3-3.el8.ppc64le.rpm\ngnome-terminal-nautilus-3.28.3-3.el8.ppc64le.rpm\ngnome-terminal-nautilus-debuginfo-3.28.3-3.el8.ppc64le.rpm\ngtk2-2.24.32-5.el8.ppc64le.rpm\ngtk2-debuginfo-2.24.32-5.el8.ppc64le.rpm\ngtk2-debugsource-2.24.32-5.el8.ppc64le.rpm\ngtk2-devel-2.24.32-5.el8.ppc64le.rpm\ngtk2-devel-debuginfo-2.24.32-5.el8.ppc64le.rpm\ngtk2-devel-docs-2.24.32-5.el8.ppc64le.rpm\ngtk2-immodule-xim-2.24.32-5.el8.ppc64le.rpm\ngtk2-immodule-xim-debuginfo-2.24.32-5.el8.ppc64le.rpm\ngtk2-immodules-2.24.32-5.el8.ppc64le.rpm\ngtk2-immodules-debuginfo-2.24.32-5.el8.ppc64le.rpm\ngtkmm24-2.24.5-6.el8.ppc64le.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.ppc64le.rpm\ngtkmm24-debugsource-2.24.5-6.el8.ppc64le.rpm\ngtkmm30-3.22.2-3.el8.ppc64le.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.ppc64le.rpm\ngtkmm30-debugsource-3.22.2-3.el8.ppc64le.rpm\ngvfs-1.36.2-11.el8.ppc64le.rpm\ngvfs-afc-1.36.2-11.el8.ppc64le.rpm\ngvfs-afc-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-afp-1.36.2-11.el8.ppc64le.rpm\ngvfs-afp-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-archive-1.36.2-11.el8.ppc64le.rpm\ngvfs-archive-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-client-1.36.2-11.el8.ppc64le.rpm\ngvfs-client-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-debugsource-1.36.2-11.el8.ppc64le.rpm\ngvfs-devel-1.36.2-11.el8.ppc64le.rpm\ngvfs-fuse-1.36.2-11.el8.ppc64le.rpm\ngvfs-fuse-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-goa-1.36.2-11.el8.ppc64le.rpm\ngvfs-goa-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-gphoto2-1.36.2-11.el8.ppc64le.rpm\ngvfs-gphoto2-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-mtp-1.36.2-11.el8.ppc64le.rpm\ngvfs-mtp-debuginfo-1.36.2-11.el8.ppc64le.rpm\ngvfs-smb-1.36.2-11.el8.ppc64le.rpm\ngvfs-smb-debuginfo-1.36.2-11.el8.ppc64le.rpm\nlibdazzle-3.28.5-2.el8.ppc64le.rpm\nlibdazzle-debuginfo-3.28.5-2.el8.ppc64le.rpm\nlibdazzle-debugsource-3.28.5-2.el8.ppc64le.rpm\nlibepubgen-0.1.0-3.el8.ppc64le.rpm\nlibepubgen-debuginfo-0.1.0-3.el8.ppc64le.rpm\nlibepubgen-debugsource-0.1.0-3.el8.ppc64le.rpm\nlibsigc++20-2.10.0-6.el8.ppc64le.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.ppc64le.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.ppc64le.rpm\nlibvisual-0.4.0-25.el8.ppc64le.rpm\nlibvisual-debuginfo-0.4.0-25.el8.ppc64le.rpm\nlibvisual-debugsource-0.4.0-25.el8.ppc64le.rpm\nmutter-3.32.2-57.el8.ppc64le.rpm\nmutter-debuginfo-3.32.2-57.el8.ppc64le.rpm\nmutter-debugsource-3.32.2-57.el8.ppc64le.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.ppc64le.rpm\nnautilus-3.28.1-15.el8.ppc64le.rpm\nnautilus-debuginfo-3.28.1-15.el8.ppc64le.rpm\nnautilus-debugsource-3.28.1-15.el8.ppc64le.rpm\nnautilus-extensions-3.28.1-15.el8.ppc64le.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.ppc64le.rpm\npangomm-2.40.1-6.el8.ppc64le.rpm\npangomm-debuginfo-2.40.1-6.el8.ppc64le.rpm\npangomm-debugsource-2.40.1-6.el8.ppc64le.rpm\nsoundtouch-2.0.0-3.el8.ppc64le.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.ppc64le.rpm\nsoundtouch-debugsource-2.0.0-3.el8.ppc64le.rpm\nwebkit2gtk3-2.30.4-1.el8.ppc64le.rpm\nwebkit2gtk3-debuginfo-2.30.4-1.el8.ppc64le.rpm\nwebkit2gtk3-debugsource-2.30.4-1.el8.ppc64le.rpm\nwebkit2gtk3-devel-2.30.4-1.el8.ppc64le.rpm\nwebkit2gtk3-devel-debuginfo-2.30.4-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-2.30.4-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-debuginfo-2.30.4-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-devel-2.30.4-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.ppc64le.rpm\nwoff2-1.0.2-5.el8.ppc64le.rpm\nwoff2-debuginfo-1.0.2-5.el8.ppc64le.rpm\nwoff2-debugsource-1.0.2-5.el8.ppc64le.rpm\n\ns390x:\nOpenEXR-debuginfo-2.2.0-12.el8.s390x.rpm\nOpenEXR-debugsource-2.2.0-12.el8.s390x.rpm\nOpenEXR-libs-2.2.0-12.el8.s390x.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.s390x.rpm\naccountsservice-0.6.55-1.el8.s390x.rpm\naccountsservice-debuginfo-0.6.55-1.el8.s390x.rpm\naccountsservice-debugsource-0.6.55-1.el8.s390x.rpm\naccountsservice-libs-0.6.55-1.el8.s390x.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.s390x.rpm\natkmm-2.24.2-7.el8.s390x.rpm\natkmm-debuginfo-2.24.2-7.el8.s390x.rpm\natkmm-debugsource-2.24.2-7.el8.s390x.rpm\ncairomm-1.12.0-8.el8.s390x.rpm\ncairomm-debuginfo-1.12.0-8.el8.s390x.rpm\ncairomm-debugsource-1.12.0-8.el8.s390x.rpm\nchrome-gnome-shell-10.1-7.el8.s390x.rpm\nenchant2-2.2.3-3.el8.s390x.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.s390x.rpm\nenchant2-debuginfo-2.2.3-3.el8.s390x.rpm\nenchant2-debugsource-2.2.3-3.el8.s390x.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.s390x.rpm\ngdm-3.28.3-39.el8.s390x.rpm\ngdm-debuginfo-3.28.3-39.el8.s390x.rpm\ngdm-debugsource-3.28.3-39.el8.s390x.rpm\ngeoclue2-2.5.5-2.el8.s390x.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.s390x.rpm\ngeoclue2-debugsource-2.5.5-2.el8.s390x.rpm\ngeoclue2-demos-2.5.5-2.el8.s390x.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.s390x.rpm\ngeoclue2-libs-2.5.5-2.el8.s390x.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.s390x.rpm\ngeocode-glib-3.26.0-3.el8.s390x.rpm\ngeocode-glib-debuginfo-3.26.0-3.el8.s390x.rpm\ngeocode-glib-debugsource-3.26.0-3.el8.s390x.rpm\ngeocode-glib-devel-3.26.0-3.el8.s390x.rpm\ngjs-1.56.2-5.el8.s390x.rpm\ngjs-debuginfo-1.56.2-5.el8.s390x.rpm\ngjs-debugsource-1.56.2-5.el8.s390x.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.s390x.rpm\nglibmm24-2.56.0-2.el8.s390x.rpm\nglibmm24-debuginfo-2.56.0-2.el8.s390x.rpm\nglibmm24-debugsource-2.56.0-2.el8.s390x.rpm\ngnome-control-center-3.28.2-27.el8.s390x.rpm\ngnome-control-center-debuginfo-3.28.2-27.el8.s390x.rpm\ngnome-control-center-debugsource-3.28.2-27.el8.s390x.rpm\ngnome-online-accounts-3.28.2-2.el8.s390x.rpm\ngnome-online-accounts-debuginfo-3.28.2-2.el8.s390x.rpm\ngnome-online-accounts-debugsource-3.28.2-2.el8.s390x.rpm\ngnome-online-accounts-devel-3.28.2-2.el8.s390x.rpm\ngnome-settings-daemon-3.32.0-14.el8.s390x.rpm\ngnome-settings-daemon-debuginfo-3.32.0-14.el8.s390x.rpm\ngnome-settings-daemon-debugsource-3.32.0-14.el8.s390x.rpm\ngnome-shell-3.32.2-30.el8.s390x.rpm\ngnome-shell-debuginfo-3.32.2-30.el8.s390x.rpm\ngnome-shell-debugsource-3.32.2-30.el8.s390x.rpm\ngnome-software-3.36.1-5.el8.s390x.rpm\ngnome-software-debuginfo-3.36.1-5.el8.s390x.rpm\ngnome-software-debugsource-3.36.1-5.el8.s390x.rpm\ngnome-terminal-3.28.3-3.el8.s390x.rpm\ngnome-terminal-debuginfo-3.28.3-3.el8.s390x.rpm\ngnome-terminal-debugsource-3.28.3-3.el8.s390x.rpm\ngnome-terminal-nautilus-3.28.3-3.el8.s390x.rpm\ngnome-terminal-nautilus-debuginfo-3.28.3-3.el8.s390x.rpm\ngtk2-2.24.32-5.el8.s390x.rpm\ngtk2-debuginfo-2.24.32-5.el8.s390x.rpm\ngtk2-debugsource-2.24.32-5.el8.s390x.rpm\ngtk2-devel-2.24.32-5.el8.s390x.rpm\ngtk2-devel-debuginfo-2.24.32-5.el8.s390x.rpm\ngtk2-devel-docs-2.24.32-5.el8.s390x.rpm\ngtk2-immodule-xim-2.24.32-5.el8.s390x.rpm\ngtk2-immodule-xim-debuginfo-2.24.32-5.el8.s390x.rpm\ngtk2-immodules-2.24.32-5.el8.s390x.rpm\ngtk2-immodules-debuginfo-2.24.32-5.el8.s390x.rpm\ngtkmm24-2.24.5-6.el8.s390x.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.s390x.rpm\ngtkmm24-debugsource-2.24.5-6.el8.s390x.rpm\ngtkmm30-3.22.2-3.el8.s390x.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.s390x.rpm\ngtkmm30-debugsource-3.22.2-3.el8.s390x.rpm\ngvfs-1.36.2-11.el8.s390x.rpm\ngvfs-afp-1.36.2-11.el8.s390x.rpm\ngvfs-afp-debuginfo-1.36.2-11.el8.s390x.rpm\ngvfs-archive-1.36.2-11.el8.s390x.rpm\ngvfs-archive-debuginfo-1.36.2-11.el8.s390x.rpm\ngvfs-client-1.36.2-11.el8.s390x.rpm\ngvfs-client-debuginfo-1.36.2-11.el8.s390x.rpm\ngvfs-debuginfo-1.36.2-11.el8.s390x.rpm\ngvfs-debugsource-1.36.2-11.el8.s390x.rpm\ngvfs-devel-1.36.2-11.el8.s390x.rpm\ngvfs-fuse-1.36.2-11.el8.s390x.rpm\ngvfs-fuse-debuginfo-1.36.2-11.el8.s390x.rpm\ngvfs-goa-1.36.2-11.el8.s390x.rpm\ngvfs-goa-debuginfo-1.36.2-11.el8.s390x.rpm\ngvfs-gphoto2-1.36.2-11.el8.s390x.rpm\ngvfs-gphoto2-debuginfo-1.36.2-11.el8.s390x.rpm\ngvfs-mtp-1.36.2-11.el8.s390x.rpm\ngvfs-mtp-debuginfo-1.36.2-11.el8.s390x.rpm\ngvfs-smb-1.36.2-11.el8.s390x.rpm\ngvfs-smb-debuginfo-1.36.2-11.el8.s390x.rpm\nlibsigc++20-2.10.0-6.el8.s390x.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.s390x.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.s390x.rpm\nlibvisual-0.4.0-25.el8.s390x.rpm\nlibvisual-debuginfo-0.4.0-25.el8.s390x.rpm\nlibvisual-debugsource-0.4.0-25.el8.s390x.rpm\nmutter-3.32.2-57.el8.s390x.rpm\nmutter-debuginfo-3.32.2-57.el8.s390x.rpm\nmutter-debugsource-3.32.2-57.el8.s390x.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.s390x.rpm\nnautilus-3.28.1-15.el8.s390x.rpm\nnautilus-debuginfo-3.28.1-15.el8.s390x.rpm\nnautilus-debugsource-3.28.1-15.el8.s390x.rpm\nnautilus-extensions-3.28.1-15.el8.s390x.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.s390x.rpm\npangomm-2.40.1-6.el8.s390x.rpm\npangomm-debuginfo-2.40.1-6.el8.s390x.rpm\npangomm-debugsource-2.40.1-6.el8.s390x.rpm\nsoundtouch-2.0.0-3.el8.s390x.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.s390x.rpm\nsoundtouch-debugsource-2.0.0-3.el8.s390x.rpm\nwebkit2gtk3-2.30.4-1.el8.s390x.rpm\nwebkit2gtk3-debuginfo-2.30.4-1.el8.s390x.rpm\nwebkit2gtk3-debugsource-2.30.4-1.el8.s390x.rpm\nwebkit2gtk3-devel-2.30.4-1.el8.s390x.rpm\nwebkit2gtk3-devel-debuginfo-2.30.4-1.el8.s390x.rpm\nwebkit2gtk3-jsc-2.30.4-1.el8.s390x.rpm\nwebkit2gtk3-jsc-debuginfo-2.30.4-1.el8.s390x.rpm\nwebkit2gtk3-jsc-devel-2.30.4-1.el8.s390x.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.s390x.rpm\nwoff2-1.0.2-5.el8.s390x.rpm\nwoff2-debuginfo-1.0.2-5.el8.s390x.rpm\nwoff2-debugsource-1.0.2-5.el8.s390x.rpm\n\nx86_64:\nOpenEXR-debuginfo-2.2.0-12.el8.i686.rpm\nOpenEXR-debuginfo-2.2.0-12.el8.x86_64.rpm\nOpenEXR-debugsource-2.2.0-12.el8.i686.rpm\nOpenEXR-debugsource-2.2.0-12.el8.x86_64.rpm\nOpenEXR-libs-2.2.0-12.el8.i686.rpm\nOpenEXR-libs-2.2.0-12.el8.x86_64.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.i686.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.x86_64.rpm\naccountsservice-0.6.55-1.el8.x86_64.rpm\naccountsservice-debuginfo-0.6.55-1.el8.i686.rpm\naccountsservice-debuginfo-0.6.55-1.el8.x86_64.rpm\naccountsservice-debugsource-0.6.55-1.el8.i686.rpm\naccountsservice-debugsource-0.6.55-1.el8.x86_64.rpm\naccountsservice-libs-0.6.55-1.el8.i686.rpm\naccountsservice-libs-0.6.55-1.el8.x86_64.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.i686.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.x86_64.rpm\natkmm-2.24.2-7.el8.i686.rpm\natkmm-2.24.2-7.el8.x86_64.rpm\natkmm-debuginfo-2.24.2-7.el8.i686.rpm\natkmm-debuginfo-2.24.2-7.el8.x86_64.rpm\natkmm-debugsource-2.24.2-7.el8.i686.rpm\natkmm-debugsource-2.24.2-7.el8.x86_64.rpm\ncairomm-1.12.0-8.el8.i686.rpm\ncairomm-1.12.0-8.el8.x86_64.rpm\ncairomm-debuginfo-1.12.0-8.el8.i686.rpm\ncairomm-debuginfo-1.12.0-8.el8.x86_64.rpm\ncairomm-debugsource-1.12.0-8.el8.i686.rpm\ncairomm-debugsource-1.12.0-8.el8.x86_64.rpm\nchrome-gnome-shell-10.1-7.el8.x86_64.rpm\ndleyna-core-0.6.0-3.el8.i686.rpm\ndleyna-core-0.6.0-3.el8.x86_64.rpm\ndleyna-core-debuginfo-0.6.0-3.el8.i686.rpm\ndleyna-core-debuginfo-0.6.0-3.el8.x86_64.rpm\ndleyna-core-debugsource-0.6.0-3.el8.i686.rpm\ndleyna-core-debugsource-0.6.0-3.el8.x86_64.rpm\ndleyna-server-0.6.0-3.el8.x86_64.rpm\ndleyna-server-debuginfo-0.6.0-3.el8.x86_64.rpm\ndleyna-server-debugsource-0.6.0-3.el8.x86_64.rpm\nenchant2-2.2.3-3.el8.i686.rpm\nenchant2-2.2.3-3.el8.x86_64.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.i686.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.x86_64.rpm\nenchant2-debuginfo-2.2.3-3.el8.i686.rpm\nenchant2-debuginfo-2.2.3-3.el8.x86_64.rpm\nenchant2-debugsource-2.2.3-3.el8.i686.rpm\nenchant2-debugsource-2.2.3-3.el8.x86_64.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.i686.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.x86_64.rpm\ngdm-3.28.3-39.el8.i686.rpm\ngdm-3.28.3-39.el8.x86_64.rpm\ngdm-debuginfo-3.28.3-39.el8.i686.rpm\ngdm-debuginfo-3.28.3-39.el8.x86_64.rpm\ngdm-debugsource-3.28.3-39.el8.i686.rpm\ngdm-debugsource-3.28.3-39.el8.x86_64.rpm\ngeoclue2-2.5.5-2.el8.i686.rpm\ngeoclue2-2.5.5-2.el8.x86_64.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.i686.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.x86_64.rpm\ngeoclue2-debugsource-2.5.5-2.el8.i686.rpm\ngeoclue2-debugsource-2.5.5-2.el8.x86_64.rpm\ngeoclue2-demos-2.5.5-2.el8.x86_64.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.i686.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.x86_64.rpm\ngeoclue2-libs-2.5.5-2.el8.i686.rpm\ngeoclue2-libs-2.5.5-2.el8.x86_64.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.i686.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.x86_64.rpm\ngeocode-glib-3.26.0-3.el8.i686.rpm\ngeocode-glib-3.26.0-3.el8.x86_64.rpm\ngeocode-glib-debuginfo-3.26.0-3.el8.i686.rpm\ngeocode-glib-debuginfo-3.26.0-3.el8.x86_64.rpm\ngeocode-glib-debugsource-3.26.0-3.el8.i686.rpm\ngeocode-glib-debugsource-3.26.0-3.el8.x86_64.rpm\ngeocode-glib-devel-3.26.0-3.el8.i686.rpm\ngeocode-glib-devel-3.26.0-3.el8.x86_64.rpm\ngjs-1.56.2-5.el8.i686.rpm\ngjs-1.56.2-5.el8.x86_64.rpm\ngjs-debuginfo-1.56.2-5.el8.i686.rpm\ngjs-debuginfo-1.56.2-5.el8.x86_64.rpm\ngjs-debugsource-1.56.2-5.el8.i686.rpm\ngjs-debugsource-1.56.2-5.el8.x86_64.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.i686.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.x86_64.rpm\nglibmm24-2.56.0-2.el8.i686.rpm\nglibmm24-2.56.0-2.el8.x86_64.rpm\nglibmm24-debuginfo-2.56.0-2.el8.i686.rpm\nglibmm24-debuginfo-2.56.0-2.el8.x86_64.rpm\nglibmm24-debugsource-2.56.0-2.el8.i686.rpm\nglibmm24-debugsource-2.56.0-2.el8.x86_64.rpm\ngnome-boxes-3.36.5-8.el8.x86_64.rpm\ngnome-boxes-debuginfo-3.36.5-8.el8.x86_64.rpm\ngnome-boxes-debugsource-3.36.5-8.el8.x86_64.rpm\ngnome-control-center-3.28.2-27.el8.x86_64.rpm\ngnome-control-center-debuginfo-3.28.2-27.el8.x86_64.rpm\ngnome-control-center-debugsource-3.28.2-27.el8.x86_64.rpm\ngnome-online-accounts-3.28.2-2.el8.i686.rpm\ngnome-online-accounts-3.28.2-2.el8.x86_64.rpm\ngnome-online-accounts-debuginfo-3.28.2-2.el8.i686.rpm\ngnome-online-accounts-debuginfo-3.28.2-2.el8.x86_64.rpm\ngnome-online-accounts-debugsource-3.28.2-2.el8.i686.rpm\ngnome-online-accounts-debugsource-3.28.2-2.el8.x86_64.rpm\ngnome-online-accounts-devel-3.28.2-2.el8.i686.rpm\ngnome-online-accounts-devel-3.28.2-2.el8.x86_64.rpm\ngnome-photos-3.28.1-4.el8.x86_64.rpm\ngnome-photos-debuginfo-3.28.1-4.el8.x86_64.rpm\ngnome-photos-debugsource-3.28.1-4.el8.x86_64.rpm\ngnome-photos-tests-3.28.1-4.el8.x86_64.rpm\ngnome-settings-daemon-3.32.0-14.el8.x86_64.rpm\ngnome-settings-daemon-debuginfo-3.32.0-14.el8.x86_64.rpm\ngnome-settings-daemon-debugsource-3.32.0-14.el8.x86_64.rpm\ngnome-shell-3.32.2-30.el8.x86_64.rpm\ngnome-shell-debuginfo-3.32.2-30.el8.x86_64.rpm\ngnome-shell-debugsource-3.32.2-30.el8.x86_64.rpm\ngnome-software-3.36.1-5.el8.x86_64.rpm\ngnome-software-debuginfo-3.36.1-5.el8.x86_64.rpm\ngnome-software-debugsource-3.36.1-5.el8.x86_64.rpm\ngnome-terminal-3.28.3-3.el8.x86_64.rpm\ngnome-terminal-debuginfo-3.28.3-3.el8.x86_64.rpm\ngnome-terminal-debugsource-3.28.3-3.el8.x86_64.rpm\ngnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm\ngnome-terminal-nautilus-debuginfo-3.28.3-3.el8.x86_64.rpm\ngtk2-2.24.32-5.el8.i686.rpm\ngtk2-2.24.32-5.el8.x86_64.rpm\ngtk2-debuginfo-2.24.32-5.el8.i686.rpm\ngtk2-debuginfo-2.24.32-5.el8.x86_64.rpm\ngtk2-debugsource-2.24.32-5.el8.i686.rpm\ngtk2-debugsource-2.24.32-5.el8.x86_64.rpm\ngtk2-devel-2.24.32-5.el8.i686.rpm\ngtk2-devel-2.24.32-5.el8.x86_64.rpm\ngtk2-devel-debuginfo-2.24.32-5.el8.i686.rpm\ngtk2-devel-debuginfo-2.24.32-5.el8.x86_64.rpm\ngtk2-devel-docs-2.24.32-5.el8.x86_64.rpm\ngtk2-immodule-xim-2.24.32-5.el8.i686.rpm\ngtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm\ngtk2-immodule-xim-debuginfo-2.24.32-5.el8.i686.rpm\ngtk2-immodule-xim-debuginfo-2.24.32-5.el8.x86_64.rpm\ngtk2-immodules-2.24.32-5.el8.i686.rpm\ngtk2-immodules-2.24.32-5.el8.x86_64.rpm\ngtk2-immodules-debuginfo-2.24.32-5.el8.i686.rpm\ngtk2-immodules-debuginfo-2.24.32-5.el8.x86_64.rpm\ngtkmm24-2.24.5-6.el8.i686.rpm\ngtkmm24-2.24.5-6.el8.x86_64.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.i686.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.x86_64.rpm\ngtkmm24-debugsource-2.24.5-6.el8.i686.rpm\ngtkmm24-debugsource-2.24.5-6.el8.x86_64.rpm\ngtkmm30-3.22.2-3.el8.i686.rpm\ngtkmm30-3.22.2-3.el8.x86_64.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.i686.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.x86_64.rpm\ngtkmm30-debugsource-3.22.2-3.el8.i686.rpm\ngtkmm30-debugsource-3.22.2-3.el8.x86_64.rpm\ngvfs-1.36.2-11.el8.x86_64.rpm\ngvfs-afc-1.36.2-11.el8.x86_64.rpm\ngvfs-afc-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-afc-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-afp-1.36.2-11.el8.x86_64.rpm\ngvfs-afp-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-afp-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-archive-1.36.2-11.el8.x86_64.rpm\ngvfs-archive-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-archive-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-client-1.36.2-11.el8.i686.rpm\ngvfs-client-1.36.2-11.el8.x86_64.rpm\ngvfs-client-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-client-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-debugsource-1.36.2-11.el8.i686.rpm\ngvfs-debugsource-1.36.2-11.el8.x86_64.rpm\ngvfs-devel-1.36.2-11.el8.i686.rpm\ngvfs-devel-1.36.2-11.el8.x86_64.rpm\ngvfs-fuse-1.36.2-11.el8.x86_64.rpm\ngvfs-fuse-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-fuse-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-goa-1.36.2-11.el8.x86_64.rpm\ngvfs-goa-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-goa-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-gphoto2-1.36.2-11.el8.x86_64.rpm\ngvfs-gphoto2-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-gphoto2-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-mtp-1.36.2-11.el8.x86_64.rpm\ngvfs-mtp-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-mtp-debuginfo-1.36.2-11.el8.x86_64.rpm\ngvfs-smb-1.36.2-11.el8.x86_64.rpm\ngvfs-smb-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-smb-debuginfo-1.36.2-11.el8.x86_64.rpm\nlibdazzle-3.28.5-2.el8.i686.rpm\nlibdazzle-3.28.5-2.el8.x86_64.rpm\nlibdazzle-debuginfo-3.28.5-2.el8.i686.rpm\nlibdazzle-debuginfo-3.28.5-2.el8.x86_64.rpm\nlibdazzle-debugsource-3.28.5-2.el8.i686.rpm\nlibdazzle-debugsource-3.28.5-2.el8.x86_64.rpm\nlibepubgen-0.1.0-3.el8.i686.rpm\nlibepubgen-0.1.0-3.el8.x86_64.rpm\nlibepubgen-debuginfo-0.1.0-3.el8.i686.rpm\nlibepubgen-debuginfo-0.1.0-3.el8.x86_64.rpm\nlibepubgen-debugsource-0.1.0-3.el8.i686.rpm\nlibepubgen-debugsource-0.1.0-3.el8.x86_64.rpm\nlibsigc++20-2.10.0-6.el8.i686.rpm\nlibsigc++20-2.10.0-6.el8.x86_64.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.i686.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.x86_64.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.i686.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.x86_64.rpm\nlibvisual-0.4.0-25.el8.i686.rpm\nlibvisual-0.4.0-25.el8.x86_64.rpm\nlibvisual-debuginfo-0.4.0-25.el8.i686.rpm\nlibvisual-debuginfo-0.4.0-25.el8.x86_64.rpm\nlibvisual-debugsource-0.4.0-25.el8.i686.rpm\nlibvisual-debugsource-0.4.0-25.el8.x86_64.rpm\nmutter-3.32.2-57.el8.i686.rpm\nmutter-3.32.2-57.el8.x86_64.rpm\nmutter-debuginfo-3.32.2-57.el8.i686.rpm\nmutter-debuginfo-3.32.2-57.el8.x86_64.rpm\nmutter-debugsource-3.32.2-57.el8.i686.rpm\nmutter-debugsource-3.32.2-57.el8.x86_64.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.i686.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.x86_64.rpm\nnautilus-3.28.1-15.el8.x86_64.rpm\nnautilus-debuginfo-3.28.1-15.el8.i686.rpm\nnautilus-debuginfo-3.28.1-15.el8.x86_64.rpm\nnautilus-debugsource-3.28.1-15.el8.i686.rpm\nnautilus-debugsource-3.28.1-15.el8.x86_64.rpm\nnautilus-extensions-3.28.1-15.el8.i686.rpm\nnautilus-extensions-3.28.1-15.el8.x86_64.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.i686.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.x86_64.rpm\npangomm-2.40.1-6.el8.i686.rpm\npangomm-2.40.1-6.el8.x86_64.rpm\npangomm-debuginfo-2.40.1-6.el8.i686.rpm\npangomm-debuginfo-2.40.1-6.el8.x86_64.rpm\npangomm-debugsource-2.40.1-6.el8.i686.rpm\npangomm-debugsource-2.40.1-6.el8.x86_64.rpm\nsoundtouch-2.0.0-3.el8.i686.rpm\nsoundtouch-2.0.0-3.el8.x86_64.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.i686.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.x86_64.rpm\nsoundtouch-debugsource-2.0.0-3.el8.i686.rpm\nsoundtouch-debugsource-2.0.0-3.el8.x86_64.rpm\nwebkit2gtk3-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-2.30.4-1.el8.x86_64.rpm\nwebkit2gtk3-debuginfo-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-debuginfo-2.30.4-1.el8.x86_64.rpm\nwebkit2gtk3-debugsource-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-debugsource-2.30.4-1.el8.x86_64.rpm\nwebkit2gtk3-devel-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-devel-2.30.4-1.el8.x86_64.rpm\nwebkit2gtk3-devel-debuginfo-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-devel-debuginfo-2.30.4-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-jsc-2.30.4-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-debuginfo-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-jsc-debuginfo-2.30.4-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-devel-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-jsc-devel-2.30.4-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.i686.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.x86_64.rpm\nwoff2-1.0.2-5.el8.i686.rpm\nwoff2-1.0.2-5.el8.x86_64.rpm\nwoff2-debuginfo-1.0.2-5.el8.i686.rpm\nwoff2-debuginfo-1.0.2-5.el8.x86_64.rpm\nwoff2-debugsource-1.0.2-5.el8.i686.rpm\nwoff2-debugsource-1.0.2-5.el8.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\ngamin-0.1.10-32.el8.src.rpm\nglib2-2.56.4-9.el8.src.rpm\n\naarch64:\ngamin-0.1.10-32.el8.aarch64.rpm\ngamin-debuginfo-0.1.10-32.el8.aarch64.rpm\ngamin-debugsource-0.1.10-32.el8.aarch64.rpm\nglib2-2.56.4-9.el8.aarch64.rpm\nglib2-debuginfo-2.56.4-9.el8.aarch64.rpm\nglib2-debugsource-2.56.4-9.el8.aarch64.rpm\nglib2-devel-2.56.4-9.el8.aarch64.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.aarch64.rpm\nglib2-fam-2.56.4-9.el8.aarch64.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.aarch64.rpm\nglib2-tests-2.56.4-9.el8.aarch64.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.aarch64.rpm\n\nppc64le:\ngamin-0.1.10-32.el8.ppc64le.rpm\ngamin-debuginfo-0.1.10-32.el8.ppc64le.rpm\ngamin-debugsource-0.1.10-32.el8.ppc64le.rpm\nglib2-2.56.4-9.el8.ppc64le.rpm\nglib2-debuginfo-2.56.4-9.el8.ppc64le.rpm\nglib2-debugsource-2.56.4-9.el8.ppc64le.rpm\nglib2-devel-2.56.4-9.el8.ppc64le.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.ppc64le.rpm\nglib2-fam-2.56.4-9.el8.ppc64le.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.ppc64le.rpm\nglib2-tests-2.56.4-9.el8.ppc64le.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.ppc64le.rpm\n\ns390x:\ngamin-0.1.10-32.el8.s390x.rpm\ngamin-debuginfo-0.1.10-32.el8.s390x.rpm\ngamin-debugsource-0.1.10-32.el8.s390x.rpm\nglib2-2.56.4-9.el8.s390x.rpm\nglib2-debuginfo-2.56.4-9.el8.s390x.rpm\nglib2-debugsource-2.56.4-9.el8.s390x.rpm\nglib2-devel-2.56.4-9.el8.s390x.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.s390x.rpm\nglib2-fam-2.56.4-9.el8.s390x.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.s390x.rpm\nglib2-tests-2.56.4-9.el8.s390x.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.s390x.rpm\n\nx86_64:\ngamin-0.1.10-32.el8.i686.rpm\ngamin-0.1.10-32.el8.x86_64.rpm\ngamin-debuginfo-0.1.10-32.el8.i686.rpm\ngamin-debuginfo-0.1.10-32.el8.x86_64.rpm\ngamin-debugsource-0.1.10-32.el8.i686.rpm\ngamin-debugsource-0.1.10-32.el8.x86_64.rpm\nglib2-2.56.4-9.el8.i686.rpm\nglib2-2.56.4-9.el8.x86_64.rpm\nglib2-debuginfo-2.56.4-9.el8.i686.rpm\nglib2-debuginfo-2.56.4-9.el8.x86_64.rpm\nglib2-debugsource-2.56.4-9.el8.i686.rpm\nglib2-debugsource-2.56.4-9.el8.x86_64.rpm\nglib2-devel-2.56.4-9.el8.i686.rpm\nglib2-devel-2.56.4-9.el8.x86_64.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.i686.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.x86_64.rpm\nglib2-fam-2.56.4-9.el8.x86_64.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.i686.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.x86_64.rpm\nglib2-tests-2.56.4-9.el8.x86_64.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.i686.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.x86_64.rpm\n\nRed Hat CodeReady Linux Builder (v. 8):\n\nSource:\ngtk-doc-1.28-3.el8.src.rpm\nlibdazzle-3.28.5-2.el8.src.rpm\nlibepubgen-0.1.0-3.el8.src.rpm\nlibsass-3.4.5-6.el8.src.rpm\nvala-0.40.19-2.el8.src.rpm\n\naarch64:\nOpenEXR-debuginfo-2.2.0-12.el8.aarch64.rpm\nOpenEXR-debugsource-2.2.0-12.el8.aarch64.rpm\nOpenEXR-devel-2.2.0-12.el8.aarch64.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.aarch64.rpm\naccountsservice-debuginfo-0.6.55-1.el8.aarch64.rpm\naccountsservice-debugsource-0.6.55-1.el8.aarch64.rpm\naccountsservice-devel-0.6.55-1.el8.aarch64.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.aarch64.rpm\natkmm-debuginfo-2.24.2-7.el8.aarch64.rpm\natkmm-debugsource-2.24.2-7.el8.aarch64.rpm\natkmm-devel-2.24.2-7.el8.aarch64.rpm\ncairomm-debuginfo-1.12.0-8.el8.aarch64.rpm\ncairomm-debugsource-1.12.0-8.el8.aarch64.rpm\ncairomm-devel-1.12.0-8.el8.aarch64.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.aarch64.rpm\nenchant2-debuginfo-2.2.3-3.el8.aarch64.rpm\nenchant2-debugsource-2.2.3-3.el8.aarch64.rpm\nenchant2-devel-2.2.3-3.el8.aarch64.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.aarch64.rpm\ngamin-debuginfo-0.1.10-32.el8.aarch64.rpm\ngamin-debugsource-0.1.10-32.el8.aarch64.rpm\ngamin-devel-0.1.10-32.el8.aarch64.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.aarch64.rpm\ngeoclue2-debugsource-2.5.5-2.el8.aarch64.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.aarch64.rpm\ngeoclue2-devel-2.5.5-2.el8.aarch64.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.aarch64.rpm\ngjs-debuginfo-1.56.2-5.el8.aarch64.rpm\ngjs-debugsource-1.56.2-5.el8.aarch64.rpm\ngjs-devel-1.56.2-5.el8.aarch64.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.aarch64.rpm\nglib2-debuginfo-2.56.4-9.el8.aarch64.rpm\nglib2-debugsource-2.56.4-9.el8.aarch64.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.aarch64.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.aarch64.rpm\nglib2-static-2.56.4-9.el8.aarch64.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.aarch64.rpm\nglibmm24-debuginfo-2.56.0-2.el8.aarch64.rpm\nglibmm24-debugsource-2.56.0-2.el8.aarch64.rpm\nglibmm24-devel-2.56.0-2.el8.aarch64.rpm\ngtk-doc-1.28-3.el8.aarch64.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.aarch64.rpm\ngtkmm24-debugsource-2.24.5-6.el8.aarch64.rpm\ngtkmm24-devel-2.24.5-6.el8.aarch64.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.aarch64.rpm\ngtkmm30-debugsource-3.22.2-3.el8.aarch64.rpm\ngtkmm30-devel-3.22.2-3.el8.aarch64.rpm\nlibdazzle-3.28.5-2.el8.aarch64.rpm\nlibdazzle-debuginfo-3.28.5-2.el8.aarch64.rpm\nlibdazzle-debugsource-3.28.5-2.el8.aarch64.rpm\nlibdazzle-devel-3.28.5-2.el8.aarch64.rpm\nlibepubgen-0.1.0-3.el8.aarch64.rpm\nlibepubgen-debuginfo-0.1.0-3.el8.aarch64.rpm\nlibepubgen-debugsource-0.1.0-3.el8.aarch64.rpm\nlibepubgen-devel-0.1.0-3.el8.aarch64.rpm\nlibsass-3.4.5-6.el8.aarch64.rpm\nlibsass-debuginfo-3.4.5-6.el8.aarch64.rpm\nlibsass-debugsource-3.4.5-6.el8.aarch64.rpm\nlibsass-devel-3.4.5-6.el8.aarch64.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.aarch64.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.aarch64.rpm\nlibsigc++20-devel-2.10.0-6.el8.aarch64.rpm\nlibvisual-debuginfo-0.4.0-25.el8.aarch64.rpm\nlibvisual-debugsource-0.4.0-25.el8.aarch64.rpm\nlibvisual-devel-0.4.0-25.el8.aarch64.rpm\nmutter-debuginfo-3.32.2-57.el8.aarch64.rpm\nmutter-debugsource-3.32.2-57.el8.aarch64.rpm\nmutter-devel-3.32.2-57.el8.aarch64.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.aarch64.rpm\nnautilus-debuginfo-3.28.1-15.el8.aarch64.rpm\nnautilus-debugsource-3.28.1-15.el8.aarch64.rpm\nnautilus-devel-3.28.1-15.el8.aarch64.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.aarch64.rpm\npangomm-debuginfo-2.40.1-6.el8.aarch64.rpm\npangomm-debugsource-2.40.1-6.el8.aarch64.rpm\npangomm-devel-2.40.1-6.el8.aarch64.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.aarch64.rpm\nsoundtouch-debugsource-2.0.0-3.el8.aarch64.rpm\nsoundtouch-devel-2.0.0-3.el8.aarch64.rpm\nvala-0.40.19-2.el8.aarch64.rpm\nvala-debuginfo-0.40.19-2.el8.aarch64.rpm\nvala-debugsource-0.40.19-2.el8.aarch64.rpm\nvala-devel-0.40.19-2.el8.aarch64.rpm\nvaladoc-debuginfo-0.40.19-2.el8.aarch64.rpm\nwoff2-debuginfo-1.0.2-5.el8.aarch64.rpm\nwoff2-debugsource-1.0.2-5.el8.aarch64.rpm\nwoff2-devel-1.0.2-5.el8.aarch64.rpm\n\nnoarch:\natkmm-doc-2.24.2-7.el8.noarch.rpm\ncairomm-doc-1.12.0-8.el8.noarch.rpm\nglib2-doc-2.56.4-9.el8.noarch.rpm\nglibmm24-doc-2.56.0-2.el8.noarch.rpm\ngtkmm24-docs-2.24.5-6.el8.noarch.rpm\ngtkmm30-doc-3.22.2-3.el8.noarch.rpm\nlibsigc++20-doc-2.10.0-6.el8.noarch.rpm\npangomm-doc-2.40.1-6.el8.noarch.rpm\n\nppc64le:\nOpenEXR-debuginfo-2.2.0-12.el8.ppc64le.rpm\nOpenEXR-debugsource-2.2.0-12.el8.ppc64le.rpm\nOpenEXR-devel-2.2.0-12.el8.ppc64le.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.ppc64le.rpm\naccountsservice-debuginfo-0.6.55-1.el8.ppc64le.rpm\naccountsservice-debugsource-0.6.55-1.el8.ppc64le.rpm\naccountsservice-devel-0.6.55-1.el8.ppc64le.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.ppc64le.rpm\natkmm-debuginfo-2.24.2-7.el8.ppc64le.rpm\natkmm-debugsource-2.24.2-7.el8.ppc64le.rpm\natkmm-devel-2.24.2-7.el8.ppc64le.rpm\ncairomm-debuginfo-1.12.0-8.el8.ppc64le.rpm\ncairomm-debugsource-1.12.0-8.el8.ppc64le.rpm\ncairomm-devel-1.12.0-8.el8.ppc64le.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.ppc64le.rpm\nenchant2-debuginfo-2.2.3-3.el8.ppc64le.rpm\nenchant2-debugsource-2.2.3-3.el8.ppc64le.rpm\nenchant2-devel-2.2.3-3.el8.ppc64le.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.ppc64le.rpm\ngamin-debuginfo-0.1.10-32.el8.ppc64le.rpm\ngamin-debugsource-0.1.10-32.el8.ppc64le.rpm\ngamin-devel-0.1.10-32.el8.ppc64le.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-debugsource-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-devel-2.5.5-2.el8.ppc64le.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.ppc64le.rpm\ngjs-debuginfo-1.56.2-5.el8.ppc64le.rpm\ngjs-debugsource-1.56.2-5.el8.ppc64le.rpm\ngjs-devel-1.56.2-5.el8.ppc64le.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.ppc64le.rpm\nglib2-debuginfo-2.56.4-9.el8.ppc64le.rpm\nglib2-debugsource-2.56.4-9.el8.ppc64le.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.ppc64le.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.ppc64le.rpm\nglib2-static-2.56.4-9.el8.ppc64le.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.ppc64le.rpm\nglibmm24-debuginfo-2.56.0-2.el8.ppc64le.rpm\nglibmm24-debugsource-2.56.0-2.el8.ppc64le.rpm\nglibmm24-devel-2.56.0-2.el8.ppc64le.rpm\ngtk-doc-1.28-3.el8.ppc64le.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.ppc64le.rpm\ngtkmm24-debugsource-2.24.5-6.el8.ppc64le.rpm\ngtkmm24-devel-2.24.5-6.el8.ppc64le.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.ppc64le.rpm\ngtkmm30-debugsource-3.22.2-3.el8.ppc64le.rpm\ngtkmm30-devel-3.22.2-3.el8.ppc64le.rpm\nlibdazzle-debuginfo-3.28.5-2.el8.ppc64le.rpm\nlibdazzle-debugsource-3.28.5-2.el8.ppc64le.rpm\nlibdazzle-devel-3.28.5-2.el8.ppc64le.rpm\nlibepubgen-debuginfo-0.1.0-3.el8.ppc64le.rpm\nlibepubgen-debugsource-0.1.0-3.el8.ppc64le.rpm\nlibepubgen-devel-0.1.0-3.el8.ppc64le.rpm\nlibsass-3.4.5-6.el8.ppc64le.rpm\nlibsass-debuginfo-3.4.5-6.el8.ppc64le.rpm\nlibsass-debugsource-3.4.5-6.el8.ppc64le.rpm\nlibsass-devel-3.4.5-6.el8.ppc64le.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.ppc64le.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.ppc64le.rpm\nlibsigc++20-devel-2.10.0-6.el8.ppc64le.rpm\nlibvisual-debuginfo-0.4.0-25.el8.ppc64le.rpm\nlibvisual-debugsource-0.4.0-25.el8.ppc64le.rpm\nlibvisual-devel-0.4.0-25.el8.ppc64le.rpm\nmutter-debuginfo-3.32.2-57.el8.ppc64le.rpm\nmutter-debugsource-3.32.2-57.el8.ppc64le.rpm\nmutter-devel-3.32.2-57.el8.ppc64le.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.ppc64le.rpm\nnautilus-debuginfo-3.28.1-15.el8.ppc64le.rpm\nnautilus-debugsource-3.28.1-15.el8.ppc64le.rpm\nnautilus-devel-3.28.1-15.el8.ppc64le.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.ppc64le.rpm\npangomm-debuginfo-2.40.1-6.el8.ppc64le.rpm\npangomm-debugsource-2.40.1-6.el8.ppc64le.rpm\npangomm-devel-2.40.1-6.el8.ppc64le.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.ppc64le.rpm\nsoundtouch-debugsource-2.0.0-3.el8.ppc64le.rpm\nsoundtouch-devel-2.0.0-3.el8.ppc64le.rpm\nvala-0.40.19-2.el8.ppc64le.rpm\nvala-debuginfo-0.40.19-2.el8.ppc64le.rpm\nvala-debugsource-0.40.19-2.el8.ppc64le.rpm\nvala-devel-0.40.19-2.el8.ppc64le.rpm\nvaladoc-debuginfo-0.40.19-2.el8.ppc64le.rpm\nwoff2-debuginfo-1.0.2-5.el8.ppc64le.rpm\nwoff2-debugsource-1.0.2-5.el8.ppc64le.rpm\nwoff2-devel-1.0.2-5.el8.ppc64le.rpm\n\ns390x:\nOpenEXR-debuginfo-2.2.0-12.el8.s390x.rpm\nOpenEXR-debugsource-2.2.0-12.el8.s390x.rpm\nOpenEXR-devel-2.2.0-12.el8.s390x.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.s390x.rpm\naccountsservice-debuginfo-0.6.55-1.el8.s390x.rpm\naccountsservice-debugsource-0.6.55-1.el8.s390x.rpm\naccountsservice-devel-0.6.55-1.el8.s390x.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.s390x.rpm\natkmm-debuginfo-2.24.2-7.el8.s390x.rpm\natkmm-debugsource-2.24.2-7.el8.s390x.rpm\natkmm-devel-2.24.2-7.el8.s390x.rpm\ncairomm-debuginfo-1.12.0-8.el8.s390x.rpm\ncairomm-debugsource-1.12.0-8.el8.s390x.rpm\ncairomm-devel-1.12.0-8.el8.s390x.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.s390x.rpm\nenchant2-debuginfo-2.2.3-3.el8.s390x.rpm\nenchant2-debugsource-2.2.3-3.el8.s390x.rpm\nenchant2-devel-2.2.3-3.el8.s390x.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.s390x.rpm\ngamin-debuginfo-0.1.10-32.el8.s390x.rpm\ngamin-debugsource-0.1.10-32.el8.s390x.rpm\ngamin-devel-0.1.10-32.el8.s390x.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.s390x.rpm\ngeoclue2-debugsource-2.5.5-2.el8.s390x.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.s390x.rpm\ngeoclue2-devel-2.5.5-2.el8.s390x.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.s390x.rpm\ngjs-debuginfo-1.56.2-5.el8.s390x.rpm\ngjs-debugsource-1.56.2-5.el8.s390x.rpm\ngjs-devel-1.56.2-5.el8.s390x.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.s390x.rpm\nglib2-debuginfo-2.56.4-9.el8.s390x.rpm\nglib2-debugsource-2.56.4-9.el8.s390x.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.s390x.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.s390x.rpm\nglib2-static-2.56.4-9.el8.s390x.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.s390x.rpm\nglibmm24-debuginfo-2.56.0-2.el8.s390x.rpm\nglibmm24-debugsource-2.56.0-2.el8.s390x.rpm\nglibmm24-devel-2.56.0-2.el8.s390x.rpm\ngtk-doc-1.28-3.el8.s390x.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.s390x.rpm\ngtkmm24-debugsource-2.24.5-6.el8.s390x.rpm\ngtkmm24-devel-2.24.5-6.el8.s390x.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.s390x.rpm\ngtkmm30-debugsource-3.22.2-3.el8.s390x.rpm\ngtkmm30-devel-3.22.2-3.el8.s390x.rpm\nlibdazzle-3.28.5-2.el8.s390x.rpm\nlibdazzle-debuginfo-3.28.5-2.el8.s390x.rpm\nlibdazzle-debugsource-3.28.5-2.el8.s390x.rpm\nlibdazzle-devel-3.28.5-2.el8.s390x.rpm\nlibepubgen-0.1.0-3.el8.s390x.rpm\nlibepubgen-debuginfo-0.1.0-3.el8.s390x.rpm\nlibepubgen-debugsource-0.1.0-3.el8.s390x.rpm\nlibepubgen-devel-0.1.0-3.el8.s390x.rpm\nlibsass-3.4.5-6.el8.s390x.rpm\nlibsass-debuginfo-3.4.5-6.el8.s390x.rpm\nlibsass-debugsource-3.4.5-6.el8.s390x.rpm\nlibsass-devel-3.4.5-6.el8.s390x.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.s390x.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.s390x.rpm\nlibsigc++20-devel-2.10.0-6.el8.s390x.rpm\nlibvisual-debuginfo-0.4.0-25.el8.s390x.rpm\nlibvisual-debugsource-0.4.0-25.el8.s390x.rpm\nlibvisual-devel-0.4.0-25.el8.s390x.rpm\nmutter-debuginfo-3.32.2-57.el8.s390x.rpm\nmutter-debugsource-3.32.2-57.el8.s390x.rpm\nmutter-devel-3.32.2-57.el8.s390x.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.s390x.rpm\nnautilus-debuginfo-3.28.1-15.el8.s390x.rpm\nnautilus-debugsource-3.28.1-15.el8.s390x.rpm\nnautilus-devel-3.28.1-15.el8.s390x.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.s390x.rpm\npangomm-debuginfo-2.40.1-6.el8.s390x.rpm\npangomm-debugsource-2.40.1-6.el8.s390x.rpm\npangomm-devel-2.40.1-6.el8.s390x.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.s390x.rpm\nsoundtouch-debugsource-2.0.0-3.el8.s390x.rpm\nsoundtouch-devel-2.0.0-3.el8.s390x.rpm\nvala-0.40.19-2.el8.s390x.rpm\nvala-debuginfo-0.40.19-2.el8.s390x.rpm\nvala-debugsource-0.40.19-2.el8.s390x.rpm\nvala-devel-0.40.19-2.el8.s390x.rpm\nvaladoc-debuginfo-0.40.19-2.el8.s390x.rpm\nwoff2-debuginfo-1.0.2-5.el8.s390x.rpm\nwoff2-debugsource-1.0.2-5.el8.s390x.rpm\nwoff2-devel-1.0.2-5.el8.s390x.rpm\n\nx86_64:\nOpenEXR-debuginfo-2.2.0-12.el8.i686.rpm\nOpenEXR-debuginfo-2.2.0-12.el8.x86_64.rpm\nOpenEXR-debugsource-2.2.0-12.el8.i686.rpm\nOpenEXR-debugsource-2.2.0-12.el8.x86_64.rpm\nOpenEXR-devel-2.2.0-12.el8.i686.rpm\nOpenEXR-devel-2.2.0-12.el8.x86_64.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.i686.rpm\nOpenEXR-libs-debuginfo-2.2.0-12.el8.x86_64.rpm\naccountsservice-debuginfo-0.6.55-1.el8.i686.rpm\naccountsservice-debuginfo-0.6.55-1.el8.x86_64.rpm\naccountsservice-debugsource-0.6.55-1.el8.i686.rpm\naccountsservice-debugsource-0.6.55-1.el8.x86_64.rpm\naccountsservice-devel-0.6.55-1.el8.i686.rpm\naccountsservice-devel-0.6.55-1.el8.x86_64.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.i686.rpm\naccountsservice-libs-debuginfo-0.6.55-1.el8.x86_64.rpm\natkmm-debuginfo-2.24.2-7.el8.i686.rpm\natkmm-debuginfo-2.24.2-7.el8.x86_64.rpm\natkmm-debugsource-2.24.2-7.el8.i686.rpm\natkmm-debugsource-2.24.2-7.el8.x86_64.rpm\natkmm-devel-2.24.2-7.el8.i686.rpm\natkmm-devel-2.24.2-7.el8.x86_64.rpm\ncairomm-debuginfo-1.12.0-8.el8.i686.rpm\ncairomm-debuginfo-1.12.0-8.el8.x86_64.rpm\ncairomm-debugsource-1.12.0-8.el8.i686.rpm\ncairomm-debugsource-1.12.0-8.el8.x86_64.rpm\ncairomm-devel-1.12.0-8.el8.i686.rpm\ncairomm-devel-1.12.0-8.el8.x86_64.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.i686.rpm\nenchant2-aspell-debuginfo-2.2.3-3.el8.x86_64.rpm\nenchant2-debuginfo-2.2.3-3.el8.i686.rpm\nenchant2-debuginfo-2.2.3-3.el8.x86_64.rpm\nenchant2-debugsource-2.2.3-3.el8.i686.rpm\nenchant2-debugsource-2.2.3-3.el8.x86_64.rpm\nenchant2-devel-2.2.3-3.el8.i686.rpm\nenchant2-devel-2.2.3-3.el8.x86_64.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.i686.rpm\nenchant2-voikko-debuginfo-2.2.3-3.el8.x86_64.rpm\ngamin-debuginfo-0.1.10-32.el8.i686.rpm\ngamin-debuginfo-0.1.10-32.el8.x86_64.rpm\ngamin-debugsource-0.1.10-32.el8.i686.rpm\ngamin-debugsource-0.1.10-32.el8.x86_64.rpm\ngamin-devel-0.1.10-32.el8.i686.rpm\ngamin-devel-0.1.10-32.el8.x86_64.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.i686.rpm\ngeoclue2-debuginfo-2.5.5-2.el8.x86_64.rpm\ngeoclue2-debugsource-2.5.5-2.el8.i686.rpm\ngeoclue2-debugsource-2.5.5-2.el8.x86_64.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.i686.rpm\ngeoclue2-demos-debuginfo-2.5.5-2.el8.x86_64.rpm\ngeoclue2-devel-2.5.5-2.el8.i686.rpm\ngeoclue2-devel-2.5.5-2.el8.x86_64.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.i686.rpm\ngeoclue2-libs-debuginfo-2.5.5-2.el8.x86_64.rpm\ngjs-debuginfo-1.56.2-5.el8.i686.rpm\ngjs-debuginfo-1.56.2-5.el8.x86_64.rpm\ngjs-debugsource-1.56.2-5.el8.i686.rpm\ngjs-debugsource-1.56.2-5.el8.x86_64.rpm\ngjs-devel-1.56.2-5.el8.i686.rpm\ngjs-devel-1.56.2-5.el8.x86_64.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.i686.rpm\ngjs-tests-debuginfo-1.56.2-5.el8.x86_64.rpm\nglib2-debuginfo-2.56.4-9.el8.i686.rpm\nglib2-debuginfo-2.56.4-9.el8.x86_64.rpm\nglib2-debugsource-2.56.4-9.el8.i686.rpm\nglib2-debugsource-2.56.4-9.el8.x86_64.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.i686.rpm\nglib2-devel-debuginfo-2.56.4-9.el8.x86_64.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.i686.rpm\nglib2-fam-debuginfo-2.56.4-9.el8.x86_64.rpm\nglib2-static-2.56.4-9.el8.i686.rpm\nglib2-static-2.56.4-9.el8.x86_64.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.i686.rpm\nglib2-tests-debuginfo-2.56.4-9.el8.x86_64.rpm\nglibmm24-debuginfo-2.56.0-2.el8.i686.rpm\nglibmm24-debuginfo-2.56.0-2.el8.x86_64.rpm\nglibmm24-debugsource-2.56.0-2.el8.i686.rpm\nglibmm24-debugsource-2.56.0-2.el8.x86_64.rpm\nglibmm24-devel-2.56.0-2.el8.i686.rpm\nglibmm24-devel-2.56.0-2.el8.x86_64.rpm\ngtk-doc-1.28-3.el8.x86_64.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.i686.rpm\ngtkmm24-debuginfo-2.24.5-6.el8.x86_64.rpm\ngtkmm24-debugsource-2.24.5-6.el8.i686.rpm\ngtkmm24-debugsource-2.24.5-6.el8.x86_64.rpm\ngtkmm24-devel-2.24.5-6.el8.i686.rpm\ngtkmm24-devel-2.24.5-6.el8.x86_64.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.i686.rpm\ngtkmm30-debuginfo-3.22.2-3.el8.x86_64.rpm\ngtkmm30-debugsource-3.22.2-3.el8.i686.rpm\ngtkmm30-debugsource-3.22.2-3.el8.x86_64.rpm\ngtkmm30-devel-3.22.2-3.el8.i686.rpm\ngtkmm30-devel-3.22.2-3.el8.x86_64.rpm\ngvfs-1.36.2-11.el8.i686.rpm\ngvfs-afc-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-afp-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-archive-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-client-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-debugsource-1.36.2-11.el8.i686.rpm\ngvfs-fuse-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-goa-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-gphoto2-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-mtp-debuginfo-1.36.2-11.el8.i686.rpm\ngvfs-smb-debuginfo-1.36.2-11.el8.i686.rpm\nlibdazzle-debuginfo-3.28.5-2.el8.i686.rpm\nlibdazzle-debuginfo-3.28.5-2.el8.x86_64.rpm\nlibdazzle-debugsource-3.28.5-2.el8.i686.rpm\nlibdazzle-debugsource-3.28.5-2.el8.x86_64.rpm\nlibdazzle-devel-3.28.5-2.el8.i686.rpm\nlibdazzle-devel-3.28.5-2.el8.x86_64.rpm\nlibepubgen-debuginfo-0.1.0-3.el8.i686.rpm\nlibepubgen-debuginfo-0.1.0-3.el8.x86_64.rpm\nlibepubgen-debugsource-0.1.0-3.el8.i686.rpm\nlibepubgen-debugsource-0.1.0-3.el8.x86_64.rpm\nlibepubgen-devel-0.1.0-3.el8.i686.rpm\nlibepubgen-devel-0.1.0-3.el8.x86_64.rpm\nlibsass-3.4.5-6.el8.i686.rpm\nlibsass-3.4.5-6.el8.x86_64.rpm\nlibsass-debuginfo-3.4.5-6.el8.i686.rpm\nlibsass-debuginfo-3.4.5-6.el8.x86_64.rpm\nlibsass-debugsource-3.4.5-6.el8.i686.rpm\nlibsass-debugsource-3.4.5-6.el8.x86_64.rpm\nlibsass-devel-3.4.5-6.el8.i686.rpm\nlibsass-devel-3.4.5-6.el8.x86_64.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.i686.rpm\nlibsigc++20-debuginfo-2.10.0-6.el8.x86_64.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.i686.rpm\nlibsigc++20-debugsource-2.10.0-6.el8.x86_64.rpm\nlibsigc++20-devel-2.10.0-6.el8.i686.rpm\nlibsigc++20-devel-2.10.0-6.el8.x86_64.rpm\nlibvisual-debuginfo-0.4.0-25.el8.i686.rpm\nlibvisual-debuginfo-0.4.0-25.el8.x86_64.rpm\nlibvisual-debugsource-0.4.0-25.el8.i686.rpm\nlibvisual-debugsource-0.4.0-25.el8.x86_64.rpm\nlibvisual-devel-0.4.0-25.el8.i686.rpm\nlibvisual-devel-0.4.0-25.el8.x86_64.rpm\nmutter-debuginfo-3.32.2-57.el8.i686.rpm\nmutter-debuginfo-3.32.2-57.el8.x86_64.rpm\nmutter-debugsource-3.32.2-57.el8.i686.rpm\nmutter-debugsource-3.32.2-57.el8.x86_64.rpm\nmutter-devel-3.32.2-57.el8.i686.rpm\nmutter-devel-3.32.2-57.el8.x86_64.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.i686.rpm\nmutter-tests-debuginfo-3.32.2-57.el8.x86_64.rpm\nnautilus-3.28.1-15.el8.i686.rpm\nnautilus-debuginfo-3.28.1-15.el8.i686.rpm\nnautilus-debuginfo-3.28.1-15.el8.x86_64.rpm\nnautilus-debugsource-3.28.1-15.el8.i686.rpm\nnautilus-debugsource-3.28.1-15.el8.x86_64.rpm\nnautilus-devel-3.28.1-15.el8.i686.rpm\nnautilus-devel-3.28.1-15.el8.x86_64.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.i686.rpm\nnautilus-extensions-debuginfo-3.28.1-15.el8.x86_64.rpm\npangomm-debuginfo-2.40.1-6.el8.i686.rpm\npangomm-debuginfo-2.40.1-6.el8.x86_64.rpm\npangomm-debugsource-2.40.1-6.el8.i686.rpm\npangomm-debugsource-2.40.1-6.el8.x86_64.rpm\npangomm-devel-2.40.1-6.el8.i686.rpm\npangomm-devel-2.40.1-6.el8.x86_64.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.i686.rpm\nsoundtouch-debuginfo-2.0.0-3.el8.x86_64.rpm\nsoundtouch-debugsource-2.0.0-3.el8.i686.rpm\nsoundtouch-debugsource-2.0.0-3.el8.x86_64.rpm\nsoundtouch-devel-2.0.0-3.el8.i686.rpm\nsoundtouch-devel-2.0.0-3.el8.x86_64.rpm\nvala-0.40.19-2.el8.i686.rpm\nvala-0.40.19-2.el8.x86_64.rpm\nvala-debuginfo-0.40.19-2.el8.i686.rpm\nvala-debuginfo-0.40.19-2.el8.x86_64.rpm\nvala-debugsource-0.40.19-2.el8.i686.rpm\nvala-debugsource-0.40.19-2.el8.x86_64.rpm\nvala-devel-0.40.19-2.el8.i686.rpm\nvala-devel-0.40.19-2.el8.x86_64.rpm\nvaladoc-debuginfo-0.40.19-2.el8.i686.rpm\nvaladoc-debuginfo-0.40.19-2.el8.x86_64.rpm\nwoff2-debuginfo-1.0.2-5.el8.i686.rpm\nwoff2-debuginfo-1.0.2-5.el8.x86_64.rpm\nwoff2-debugsource-1.0.2-5.el8.i686.rpm\nwoff2-debugsource-1.0.2-5.el8.x86_64.rpm\nwoff2-devel-1.0.2-5.el8.i686.rpm\nwoff2-devel-1.0.2-5.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-13012\nhttps://access.redhat.com/security/cve/CVE-2020-9948\nhttps://access.redhat.com/security/cve/CVE-2020-9951\nhttps://access.redhat.com/security/cve/CVE-2020-9983\nhttps://access.redhat.com/security/cve/CVE-2020-13543\nhttps://access.redhat.com/security/cve/CVE-2020-13584\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2020-11-13-3 Additional information for\nAPPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0\n\niOS 14.0 and iPadOS 14.0 addresses the following issues. Information\nabout the security content is also available at\nhttps://support.apple.com/HT211850. \n\nAppleAVD\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: An application may be able to cause unexpected system\ntermination or write kernel memory\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9958: Mohamed Ghannam (@_simo36)\n\nAssets\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: An attacker may be able to misuse a trust relationship to\ndownload malicious content\nDescription: A trust issue was addressed by removing a legacy API. \nCVE-2020-9979: CodeColorist of LightYear Security Lab of AntGroup\nEntry updated November 12, 2020\n\nAudio\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A malicious application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9943: JunDong Xie of Ant Group Light-Year Security Lab\nEntry added November 12, 2020\n\nAudio\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: An application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9944: JunDong Xie of Ant Group Light-Year Security Lab\nEntry added November 12, 2020\n\nCoreAudio\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Playing a malicious audio file may lead to arbitrary code\nexecution\nDescription: A buffer overflow issue was addressed with improved\nmemory handling. \nCVE-2020-9954: Francis working with Trend Micro Zero Day Initiative,\nJunDong Xie of Ant Group Light-Year Security Lab\nEntry added November 12, 2020\n\nCoreCapture\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9949: Proteas\nEntry added November 12, 2020\n\nDisk Images\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-9965: Proteas\nCVE-2020-9966: Proteas\nEntry added November 12, 2020\n\nIcons\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A malicious application may be able to identify what other\napplications a user has installed\nDescription: The issue was addressed with improved handling of icon\ncaches. \nCVE-2020-9773: Chilik Tamir of Zimperium zLabs\n\nIDE Device Support\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: An attacker in a privileged network position may be able to\nexecute arbitrary code on a paired device during a debug session over\nthe network\nDescription: This issue was addressed by encrypting communications\nover the network to devices running iOS 14, iPadOS 14, tvOS 14, and\nwatchOS 7. \nCVE-2020-9992: Dany Lisiansky (@DanyL931), Nikias Bassen of Zimperium\nzLabs\nEntry updated September 17, 2020\n\nImageIO\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-9961: Xingwei Lin of Ant Security Light-Year Lab\nEntry added November 12, 2020\n\nImageIO\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9876: Mickey Jin of Trend Micro\nEntry added November 12, 2020\n\nIOSurfaceAccelerator\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A local user may be able to read kernel memory\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2020-9964: Mohamed Ghannam (@_simo36), Tommy Muir (@Muirey03)\n\nKernel\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: An attacker in a privileged network position may be able to\ninject into active connections within a VPN tunnel\nDescription: A routing issue was addressed with improved\nrestrictions. \nCVE-2019-14899: William J. Tolley, Beau Kujath, and Jedidiah R. \nCrandall\nEntry added November 12, 2020\n\nKeyboard\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A malicious application may be able to leak sensitive user\ninformation\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-9976: Rias A. Sherzad of JAIDE GmbH in Hamburg, Germany\n\nlibxml2\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Processing a maliciously crafted file may lead to arbitrary\ncode execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9981: found by OSS-Fuzz\nEntry added November 12, 2020\n\nMail\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A remote attacker may be able to unexpectedly alter\napplication state\nDescription: This issue was addressed with improved checks. \nCVE-2020-9941: Fabian Ising of FH M\u00fcnster University of Applied\nSciences and Damian Poddebniak of FH M\u00fcnster University of Applied\nSciences\nEntry added November 12, 2020\n\nMessages\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A local user may be able to discover a user\u2019s deleted\nmessages\nDescription: The issue was addressed with improved deletion. \nCVE-2020-9988: William Breuer of the Netherlands\nCVE-2020-9989: von Brunn Media\nEntry added November 12, 2020\n\nModel I/O\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-13520: Aleksandar Nikolic of Cisco Talos\nEntry added November 12, 2020\n\nModel I/O\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow issue was addressed with improved\nmemory handling. \nCVE-2020-6147: Aleksandar Nikolic of Cisco Talos\nCVE-2020-9972: Aleksandar Nikolic of Cisco Talos\nEntry added November 12, 2020\n\nModel I/O\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9973: Aleksandar Nikolic of Cisco Talos\n\nNetworkExtension\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A malicious application may be able to elevate privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9996: Zhiwei Yuan of Trend Micro iCore Team, Junzhi Lu and\nMickey Jin of Trend Micro\nEntry added November 12, 2020\n\nPhone\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: The screen lock may not engage after the specified time\nperiod\nDescription: This issue was addressed with improved checks. \nCVE-2020-9946: Daniel Larsson of iolight AB\n\nQuick Look\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A malicious app may be able to determine the existence of\nfiles on the computer\nDescription: The issue was addressed with improved handling of icon\ncaches. \nCVE-2020-9963: Csaba Fitzl (@theevilbit) of Offensive Security\nEntry added November 12, 2020\n\nSafari\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A malicious application may be able to determine a user\u0027s\nopen tabs in Safari\nDescription: A validation issue existed in the entitlement\nverification. \nCVE-2020-9977: Josh Parnham (@joshparnham)\nEntry added November 12, 2020\n\nSafari\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: The issue was addressed with improved UI handling. \nCVE-2020-9993: Masato Sugiyama (@smasato) of University of Tsukuba,\nPiotr Duszynski\nEntry added November 12, 2020\n\nSandbox\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A local user may be able to view senstive user information\nDescription: An access issue was addressed with additional sandbox\nrestrictions. \nCVE-2020-9969: Wojciech Regu\u0142a of SecuRing (wojciechregula.blog)\nEntry added November 12, 2020\n\nSandbox\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A malicious application may be able to access restricted\nfiles\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-9968: Adam Chester (@_xpn_) of TrustedSec\nEntry updated September 17, 2020\n\nSiri\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A person with physical access to an iOS device may be able to\nview notification contents from the lockscreen\nDescription: A lock screen issue allowed access to messages on a\nlocked device. \nCVE-2020-9959: an anonymous researcher, an anonymous researcher, an\nanonymous researcher, an anonymous researcher, an anonymous\nresearcher, Andrew Goldberg The University of Texas at Austin,\nMcCombs School of Business, Meli\u0307h Kerem G\u00fcne\u015f of Li\u0307v College, Sinan\nGulguler\n\nSQLite\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A remote attacker may be able to cause a denial of service\nDescription: This issue was addressed with improved checks. \nCVE-2020-13434\nCVE-2020-13435\nCVE-2020-9991\nEntry added November 12, 2020\n\nSQLite\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A remote attacker may be able to leak memory\nDescription: An information disclosure issue was addressed with\nimproved state management. \nCVE-2020-9849\nEntry added November 12, 2020\n\nSQLite\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Multiple issues in SQLite\nDescription: Multiple issues were addressed by updating SQLite to\nversion 3.32.3. \nCVE-2020-15358\nEntry added November 12, 2020\n\nSQLite\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A maliciously crafted SQL query may lead to data corruption\nDescription: This issue was addressed with improved checks. \nCVE-2020-13631\nEntry added November 12, 2020\n\nSQLite\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: A remote attacker may be able to cause arbitrary code\nexecution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-13630\nEntry added November 12, 2020\n\nWebKit\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9947: cc working with Trend Micro Zero Day Initiative\nCVE-2020-9950: cc working with Trend Micro Zero Day Initiative\nCVE-2020-9951: Marcin \u0027Icewall\u0027 Noga of Cisco Talos\nEntry added November 12, 2020\n\nWebKit\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Processing maliciously crafted web content may lead to code\nexecution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9983: zhunki\nEntry added November 12, 2020\n\nWebKit\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: Processing maliciously crafted web content may lead to a\ncross site scripting attack\nDescription: An input validation issue was addressed with improved\ninput validation. \nCVE-2020-9952: Ryan Pickren (ryanpickren.com)\n\nWi-Fi\nAvailable for: iPhone 6s and later, iPod touch 7th generation, iPad\nAir 2 and later, and iPad mini 4 and later\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10013: Yu Wang of Didi Research America\nEntry added November 12, 2020\n\nAdditional recognition\n\nApp Store\nWe would like to acknowledge Giyas Umarov of Holmdel High School for\ntheir assistance. \n\nAudio\nWe would like to acknowledge JunDong Xie and XingWei Lin of Ant-\nfinancial Light-Year Security Lab for their assistance. \nEntry added November 12, 2020\n\nBluetooth\nWe would like to acknowledge Andy Davis of NCC Group and Dennis\nHeinze (@ttdennis) of TU Darmstadt, Secure Mobile Networking Lab for\ntheir assistance. \n\nCallKit\nWe would like to acknowledge Federico Zanetello for their assistance. \n\nCarPlay\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nClang\nWe would like to acknowledge Brandon Azad of Google Project Zero for\ntheir assistance. \nEntry added November 12, 2020\n\nCore Location\nWe would like to acknowledge Yi\u011fit Can YILMAZ (@yilmazcanyigit) for\ntheir assistance. \n\ndebugserver\nWe would like to acknowledge Linus Henze (pinauten.de) for their\nassistance. \n\niAP\nWe would like to acknowledge Andy Davis of NCC Group for their\nassistance. \n\niBoot\nWe would like to acknowledge Brandon Azad of Google Project Zero for\ntheir assistance. \n\nKernel\nWe would like to acknowledge Brandon Azad of Google Project Zero,\nStephen R\u00f6ttger of Google for their assistance. \nEntry updated November 12, 2020\n\nlibarchive\nWe would like to acknowledge Dzmitry Plotnikau and an anonymous\nresearcher for their assistance. \n\nlldb\nWe would like to acknowledge Linus Henze (pinauten.de) for their\nassistance. \nEntry added November 12, 2020\n\nLocation Framework\nWe would like to acknowledge Nicolas Brunner\n(linkedin.com/in/nicolas-brunner-651bb4128) for their assistance. \nEntry updated October 19, 2020\n\nMail\nWe would like to acknowledge an anonymous researcher for their\nassistance. \nEntry added November 12, 2020\n\nMail Drafts\nWe would like to acknowledge Jon Bottarini of HackerOne for their\nassistance. \nEntry added November 12, 2020\n\nMaps\nWe would like to acknowledge Matthew Dolan of Amazon Alexa for their\nassistance. \n\nNetworkExtension\nWe would like to acknowledge Thijs Alkemade of Computest and \u2018Qubo\nSong\u2019 of \u2018Symantec, a division of Broadcom\u2019 for their assistance. \n\nPhone Keypad\nWe would like to acknowledge Hasan Fahrettin Kaya of Akdeniz\nUniversity, an anonymous researcher for their assistance. \nEntry updated November 12, 2020 \n\nSafari\nWe would like to acknowledge Andreas Gutmann (@KryptoAndI) of\nOneSpan\u0027s Innovation Centre (onespan.com) and University College\nLondon, Steven J. Murdoch (@SJMurdoch) of OneSpan\u0027s Innovation Centre\n(onespan.com) and University College London, Jack Cable of Lightning\nSecurity, Ryan Pickren (ryanpickren.com), Yair Amit for their\nassistance. \nEntry added November 12, 2020\n\nSafari Reader\nWe would like to acknowledge Zhiyang Zeng(@Wester) of OPPO ZIWU\nSecurity Lab for their assistance. \nEntry added November 12, 2020\n\nSecurity\nWe would like to acknowledge Christian Starkjohann of Objective\nDevelopment Software GmbH for their assistance. \nEntry added November 12, 2020\n\nStatus Bar\nWe would like to acknowledge Abdul M. Majumder, Abdullah Fasihallah\nof Taif university, Adwait Vikas Bhide, Frederik Schmid, Nikita, and\nan anonymous researcher for their assistance. \n\nTelephony\nWe would like to acknowledge Onur Can B\u0131kmaz, Vodafone Turkey\n@canbkmaz, Yi\u011fit Can YILMAZ (@yilmazcanyigit), an anonymous\nresearcher for their assistance. \nEntry updated November 12, 2020\n\nUIKit\nWe would like to acknowledge Borja Marcos of Sarenet, Simon de Vegt,\nand Talal Haj Bakry (@hajbakri) and Tommy Mysk (@tommymysk) of Mysk\nInc for their assistance. \n\nWeb App\nWe would like to acknowledge Augusto Alvarez of Outcourse Limited for\ntheir assistance. \n\nWebKit\nWe would like to acknowledge Pawel Wylecial of REDTEAM.PL, Ryan\nPickren (ryanpickren.com), Tsubasa FUJII (@reinforchu), Zhiyang\nZeng(@Wester) of OPPO ZIWU Security Lab for their assistance. \nEntry added November 12, 2020\n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. The version after applying this update\nwill be \"iOS 14.0 and iPadOS 14.0\". \n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\nuARpQRQsureymLerXpVTwH8ZoeDEeZZwaqNHTQKg/M9ifAZPZUA=\n=WdqR\n-----END PGP SIGNATURE-----\n\n\n\n. Bugs fixed (https://bugzilla.redhat.com/):\n\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1328 - Port fix to 5.0.z for BZ-1945168\n\n6. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.13. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2021:2122\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nThis update fixes the following bug among others:\n\n* Previously, resources for the ClusterOperator were being created early in\nthe update process, which led to update failures when the ClusterOperator\nhad no status condition while Operators were updating. This bug fix changes\nthe timing of when these resources are created. As a result, updates can\ntake place without errors. (BZ#1959238)\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.13-x86_64\n\nThe image digest is\nsha256:783a2c963f35ccab38e82e6a8c7fa954c3a4551e07d2f43c06098828dd986ed4\n\n(For s390x architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.13-s390x\n\nThe image digest is\nsha256:4cf44e68413acad063203e1ee8982fd01d8b9c1f8643a5b31cd7ff341b3199cd\n\n(For ppc64le architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.13-ppc64le\n\nThe image digest is\nsha256:d47ce972f87f14f1f3c5d50428d2255d1256dae3f45c938ace88547478643e36\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor\n\n3. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1923268 - [Assisted-4.7] [Staging] Using two both spelling \"canceled\" \"cancelled\"\n1947216 - [AWS] Missing iam:ListAttachedRolePolicies permission in permissions.go\n1953963 - Enable/Disable host operations returns cluster resource with incomplete hosts list\n1957749 - ovn-kubernetes pod should have CPU and memory requests set but not limits\n1959238 - CVO creating cloud-controller-manager too early causing upgrade failures\n1960103 - SR-IOV obliviously reboot the node\n1961941 - Local Storage Operator using LocalVolume CR fails to create PV\u0027s when backend storage failure is simulated\n1962302 - packageserver clusteroperator does not set reason or message for Available condition\n1962312 - Deployment considered unhealthy despite being available and at latest generation\n1962435 - Public DNS records were not deleted when destroying a cluster which is using byo private hosted zone\n1963115 - Test verify /run filesystem contents failing\n\n5. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202012-10\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: WebkitGTK+: Multiple vulnerabilities\n Date: December 23, 2020\n Bugs: #755947\n ID: 202012-10\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in WebKitGTK+, the worst of\nwhich could result in the arbitrary execution of code. \n\nBackground\n==========\n\nWebKitGTK+ is a full-featured port of the WebKit rendering engine,\nsuitable for projects requiring any kind of web integration, from\nhybrid HTML/CSS applications to full-fledged web browsers. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-libs/webkit-gtk \u003c 2.30.3 \u003e= 2.30.3\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in WebKitGTK+. Please\nreview the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll WebkitGTK+ users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/webkit-gtk-2.30.3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2020-13543\n https://nvd.nist.gov/vuln/detail/CVE-2020-13543\n[ 2 ] CVE-2020-13584\n https://nvd.nist.gov/vuln/detail/CVE-2020-13584\n[ 3 ] CVE-2020-9948\n https://nvd.nist.gov/vuln/detail/CVE-2020-9948\n[ 4 ] CVE-2020-9951\n https://nvd.nist.gov/vuln/detail/CVE-2020-9951\n[ 5 ] CVE-2020-9952\n https://nvd.nist.gov/vuln/detail/CVE-2020-9952\n[ 6 ] CVE-2020-9983\n https://nvd.nist.gov/vuln/detail/CVE-2020-9983\n[ 7 ] WSA-2020-0008\n https://webkitgtk.org/security/WSA-2020-0008.html\n[ 8 ] WSA-2020-0009\n https://webkitgtk.org/security/WSA-2020-0009.html\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202012-10\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2020 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. \nCVE-2020-9983: zhunki\n\nInstallation note:\n\nSafari 14.0 may be obtained from the Mac App Store. \n\nAlternatively, on your watch, select \"My Watch \u003e General \u003e About\"",
"sources": [
{
"db": "NVD",
"id": "CVE-2020-9951"
},
{
"db": "VULHUB",
"id": "VHN-188076"
},
{
"db": "VULMON",
"id": "CVE-2020-9951"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "162689"
},
{
"db": "PACKETSTORM",
"id": "160061"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "162877"
},
{
"db": "PACKETSTORM",
"id": "160701"
},
{
"db": "PACKETSTORM",
"id": "159227"
},
{
"db": "PACKETSTORM",
"id": "160062"
},
{
"db": "PACKETSTORM",
"id": "160064"
}
],
"trust": 1.89
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2020-9951",
"trust": 2.1
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2020/11/23/3",
"trust": 1.1
},
{
"db": "PACKETSTORM",
"id": "160064",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "160701",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "160061",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "162689",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "159227",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "160062",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "160063",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-188076",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2020-9951",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "163789",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "162837",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "162877",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-188076"
},
{
"db": "VULMON",
"id": "CVE-2020-9951"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "162689"
},
{
"db": "PACKETSTORM",
"id": "160061"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "162877"
},
{
"db": "PACKETSTORM",
"id": "160701"
},
{
"db": "PACKETSTORM",
"id": "159227"
},
{
"db": "PACKETSTORM",
"id": "160062"
},
{
"db": "PACKETSTORM",
"id": "160064"
},
{
"db": "NVD",
"id": "CVE-2020-9951"
}
]
},
"id": "VAR-202010-1511",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-188076"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:22:28.189000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": null,
"trust": 0.1,
"url": "https://www.theregister.co.uk/2020/09/21/russians_charged_for_168m_cryptocoin/"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2020-9951"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-416",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-188076"
},
{
"db": "NVD",
"id": "CVE-2020-9951"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.2,
"url": "https://security.gentoo.org/glsa/202012-10"
},
{
"trust": 1.2,
"url": "https://support.apple.com/ht211845"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht211843"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht211844"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht211850"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht211935"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht211952"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2020/dsa-4797"
},
{
"trust": 1.1,
"url": "http://seclists.org/fulldisclosure/2020/nov/20"
},
{
"trust": 1.1,
"url": "http://seclists.org/fulldisclosure/2020/nov/19"
},
{
"trust": 1.1,
"url": "http://seclists.org/fulldisclosure/2020/nov/18"
},
{
"trust": 1.1,
"url": "http://seclists.org/fulldisclosure/2020/nov/22"
},
{
"trust": 1.1,
"url": "http://www.openwall.com/lists/oss-security/2020/11/23/3"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9951"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9983"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9952"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2020-13543"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2020-9951"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2020-9948"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2019-13012"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2020-13584"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13543"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13584"
},
{
"trust": 0.4,
"url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2020-9983"
},
{
"trust": 0.4,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13012"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-14347"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-8286"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-28196"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-15358"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-25712"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-13434"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-8231"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-29362"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-8285"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-10228"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-9169"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-26116"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-14363"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-26137"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-14360"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-29361"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-12362"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-27619"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3177"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-9169"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-3326"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-25013"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2019-2708"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-14345"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-14344"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2021-23336"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-14362"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-14361"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-8927"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-29363"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-14346"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-2708"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2016-10228"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-8284"
},
{
"trust": 0.3,
"url": "https://access.redhat.com/security/cve/cve-2020-27618"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9948"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9961"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9947"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9944"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9954"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13631"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9943"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9965"
},
{
"trust": 0.3,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9876"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13630"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9949"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9849"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9950"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25039"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14346"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25037"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-36242"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25037"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-28935"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25034"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25035"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-14866"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25038"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14345"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25040"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25042"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25042"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25038"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25659"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25032"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25041"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25036"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25032"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-25215"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25036"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14344"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25035"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25039"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-25040"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25041"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-25034"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9941"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9946"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-10013"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-36322"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-12114"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12114"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-27835"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25704"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-3842"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-13776"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-24977"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-3121"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-10878"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19528"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-0431"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-18811"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19528"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-12464"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14314"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-14356"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-27786"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25643"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-24394"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-0431"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2021-0342"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-18811"
},
{
"trust": 0.2,
"url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2019-19523"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25285"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-35508"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25212"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19523"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-28974"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-10543"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-3842"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-15437"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-25284"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-11608"
},
{
"trust": 0.2,
"url": "https://access.redhat.com/security/cve/cve-2020-11608"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12464"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9981"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9991"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9976"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9968"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9966"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9969"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/416.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188409"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23240"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12364"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14502"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3520"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-23239"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3537"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12363"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33909"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-27219"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3518"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-32399"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3516"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2017-14502"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3517"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3560"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-20201"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3541"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:3119"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-25217"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-20271"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-12363"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-3114"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-28211"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-12364"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-33910"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:1586"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/"
},
{
"trust": 0.1,
"url": "https://www.apple.com/itunes/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9964"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-6147"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9963"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9773"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9958"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-14899"
},
{
"trust": 0.1,
"url": "https://support.apple.com/ht211850."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13520"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9959"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-20305"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-13776"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14347"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14360"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2136"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14314"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-u"
},
{
"trust": 0.1,
"url": "https://issues.jboss.org/):"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-14356"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-15586"
},
{
"trust": 0.1,
"url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-16845"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21645"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-27783"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-24330"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21643"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-24331"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-30465"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21644"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2121"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2020-24332"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2021:2122"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2021-21642"
},
{
"trust": 0.1,
"url": "https://webkitgtk.org/security/wsa-2020-0009.html"
},
{
"trust": 0.1,
"url": "https://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "https://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "https://webkitgtk.org/security/wsa-2020-0008.html"
},
{
"trust": 0.1,
"url": "https://bugs.gentoo.org."
},
{
"trust": 0.1,
"url": "https://support.apple.com/ht211843."
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9979"
},
{
"trust": 0.1,
"url": "https://support.apple.com/kb/ht204641"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9993"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9989"
},
{
"trust": 0.1,
"url": "https://support.apple.com/ht211844."
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-188076"
},
{
"db": "VULMON",
"id": "CVE-2020-9951"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "162689"
},
{
"db": "PACKETSTORM",
"id": "160061"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "162877"
},
{
"db": "PACKETSTORM",
"id": "160701"
},
{
"db": "PACKETSTORM",
"id": "159227"
},
{
"db": "PACKETSTORM",
"id": "160062"
},
{
"db": "PACKETSTORM",
"id": "160064"
},
{
"db": "NVD",
"id": "CVE-2020-9951"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-188076"
},
{
"db": "VULMON",
"id": "CVE-2020-9951"
},
{
"db": "PACKETSTORM",
"id": "163789"
},
{
"db": "PACKETSTORM",
"id": "162689"
},
{
"db": "PACKETSTORM",
"id": "160061"
},
{
"db": "PACKETSTORM",
"id": "162837"
},
{
"db": "PACKETSTORM",
"id": "162877"
},
{
"db": "PACKETSTORM",
"id": "160701"
},
{
"db": "PACKETSTORM",
"id": "159227"
},
{
"db": "PACKETSTORM",
"id": "160062"
},
{
"db": "PACKETSTORM",
"id": "160064"
},
{
"db": "NVD",
"id": "CVE-2020-9951"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-10-16T00:00:00",
"db": "VULHUB",
"id": "VHN-188076"
},
{
"date": "2020-10-16T00:00:00",
"db": "VULMON",
"id": "CVE-2020-9951"
},
{
"date": "2021-08-11T16:15:17",
"db": "PACKETSTORM",
"id": "163789"
},
{
"date": "2021-05-19T14:18:04",
"db": "PACKETSTORM",
"id": "162689"
},
{
"date": "2020-11-13T20:32:22",
"db": "PACKETSTORM",
"id": "160061"
},
{
"date": "2021-05-27T13:28:54",
"db": "PACKETSTORM",
"id": "162837"
},
{
"date": "2021-06-01T14:45:29",
"db": "PACKETSTORM",
"id": "162877"
},
{
"date": "2020-12-24T17:14:56",
"db": "PACKETSTORM",
"id": "160701"
},
{
"date": "2020-09-18T19:10:43",
"db": "PACKETSTORM",
"id": "159227"
},
{
"date": "2020-11-13T22:22:22",
"db": "PACKETSTORM",
"id": "160062"
},
{
"date": "2020-11-14T12:44:44",
"db": "PACKETSTORM",
"id": "160064"
},
{
"date": "2020-10-16T17:15:17.887000",
"db": "NVD",
"id": "CVE-2020-9951"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-07-23T00:00:00",
"db": "VULHUB",
"id": "VHN-188076"
},
{
"date": "2020-12-23T00:00:00",
"db": "VULMON",
"id": "CVE-2020-9951"
},
{
"date": "2024-11-21T05:41:35.240000",
"db": "NVD",
"id": "CVE-2020-9951"
}
]
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Red Hat Security Advisory 2021-3119-01",
"sources": [
{
"db": "PACKETSTORM",
"id": "163789"
}
],
"trust": 0.1
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "overflow, spoof, code execution, xss",
"sources": [
{
"db": "PACKETSTORM",
"id": "160061"
},
{
"db": "PACKETSTORM",
"id": "160064"
}
],
"trust": 0.2
}
}
VAR-200909-0782
Vulnerability from variot - Updated: 2025-12-22 23:22Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories. Samba is prone to a vulnerability that may allow attackers to bypass certain security restrictions. Successful exploits may allow attackers to gain access to resources that aren't supposed to be shared. Versions prior to Samba 3.4.2, 3.3.8, 3.2.15, and 3.0.37 are vulnerable. NOTE: This issue was previously covered in BID 36349 (Apple Mac OS X 2009-005 Multiple Security Vulnerabilities), but has been assigned its own record to better document it. Mac OS X is the operating system used by the Apple family of machines. This allows local users to partly disclose the content of arbitrary files by specifying the file as credentials file and attempting to mount a samba share (CVE-2009-2948).
A reply to an oplock break notification which samba doesn't expect could lead to the service getting stuck in an infinite loop.
A lack of error handling in case no home diretory was configured/specified for the user could lead to file disclosure.
For the oldstable distribution (etch), this problem will be fixed soon.
For the testing distribution (squeeze), this problem will be fixed soon.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny
Debian (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.dsc Size/MD5 checksum: 1830 7cc3718e19bbad5aa7099889c6c503a5 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5.orig.tar.gz Size/MD5 checksum: 50276407 0f7539e09803ae60a2912e70adf1c747 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.diff.gz Size/MD5 checksum: 235342 836141a1924843383cc385e544c933e5
Architecture independent packages:
http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.2.5-4lenny7_all.deb Size/MD5 checksum: 7952438 630b57065388404b8a9fe3e9e111dc47 http://security.debian.org/pool/updates/main/s/samba/samba-doc-pdf_3.2.5-4lenny7_all.deb Size/MD5 checksum: 6252326 cded2ecbaa3fd39bd215dbb4ec666d4c
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 1945142 a6804ba408657cc4c89c80b0d6e4b8a4 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 1078442 0bedbb5cdb5ca36f52d2e1d1a6015804 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 3273896 082fdadedaf0234b97a8aefc1ef62d8a http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 2572542 ed15d1a7aa9c065986a8e896d63479e2 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 4830106 58ed5cd28d4c43d07195d013cf25553f http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 1461944 71adea7a3b47b65f8df4f3dc5efc4422 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 81488 d521efbda414cf6d4a588873442eb987 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 5730522 cca571adc80b833e7d9c45d5dd7fa103 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 637762 b526ea1ed9ca51d132a7685ec8320eea http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 1333234 36e35a3c252fabcfd2ec0ba8407323ca http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 3736262 9dc1a726efda21fa112ef2641c9b1f6a http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 6953202 b3e8de8b127bcd1f5dda4db61ed44b20
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 3274278 b732915df239ea1a9fff196250d6d383 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1493684 460ed93756df58adfa57870d06c9aaff http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 627686 70379a8e6ce3b5d6de6af6b895d30619 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 3728204 ac7fb1f7d07628d0452d10e62b2d661d http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1083940 5ca50cf6abd792b51e501f846f782231 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 5646144 09130baf353097710d6df8a6586875d7 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1953358 e7c3f85d21b94e62baf0bc5849d8a7ed http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 80522 507bc24d176289793eadd28f4623e331 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1358910 6ec7ccedec85f92e175b99c6abfb76ba http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1995586 be70b626e522a6d10947717cc4dad784 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 7007462 b3a959d7475adb2d8aefc1d590690744 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 4775388 b2adb39f3d76b691a747126efd40452a
arm architecture (ARM)
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 561128 0d9cc7d736f2ac3af0037fb0538885bb http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 2398710 a2a88432efcb034fad0cfc36130938f6 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 6177100 b465429510298d684d16f33d977ec1c3 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 3353238 d7e4a1fb9ecb639471baa485dc629653 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 79216 da72ebd5740459cd44c6d5735883f203 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 4267492 62425ac8d76f5879b900622026883d94 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 1315868 8b3019c57cfeeb28509ca96f7d0358fa http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 972222 1197d9bb33cfb181d99f03102b751cbf http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 5041464 6db94424b23399cf83de0ae1968efba0 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 1203924 f8a743cc5f4afb87f8b9cb883252c6f2 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 1817072 72fddd524748b9e9206c135e81c698dc http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 2892294 b43b907010b9373ec7957a570d9a80ec
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 2910452 fd7f3ad0731784dccdc5b3b467513469 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 6214560 94dff8a518547e92fb165c02dae9baec http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 5070850 b4a9ac34be34928672ce800c899ac042 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 981922 ae00524832d05f9aa8c06686c9e4e461 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 1323868 be4570e7c8720bf0c756b4eac3cd3fe0 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 3372252 012baecc35e1becc8a07d81adc262d65 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 4294422 0c6add94f7e453817388fa9e529b82bd http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 2424800 db72d33ac4229f163053c1f4ea18480e http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 78816 d0ac45bb3404ac4fa9972bf47ec91cac http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 1823568 48f417418296b035f611572d4504ffbd http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 1210432 d58cf1719fc208e76cec7c28cb594da7 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 564066 43f4da7801d6e972fae31ce287ded998
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 2067740 1f3465310bfa420ca5d3dca47fb61876 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 6687014 bd2920b6f871c5cfc573454993b99bd3 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 4653108 91139f0c545ded0f434912e577cc655b http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 1375386 2f9657458e85625ffa4f762df7ca9a87 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 80862 32248cce30e50a58171439955e8c1b31 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 5501106 2c9166906405f03cb05d509b871ee48b http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 3177446 f061d9d8f7e5276ff6f6bf98ecea456e http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 631654 1dd17d4d9edc8fc60707db89643a8aea http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 3610032 ea72fc29881895beab6c09e20dce4eb9 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 1046340 b118ec013c5588b8baaea5d1b0e920a8 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 2229186 b1f09642dd40089211dbaa22d9e234fd http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 1412786 3ffb5d639b595a3af2d1661439f7559d
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 984354 610ff7af9bdec786dc66dfc71e6d906d http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 2930762 16cc9438cc5a7bac68f842aaff01cb44 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 6302570 8508f2837d10ed9e791690764c887482 http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 2081416 a97abc97a1ccbebc475cf94ab984fac0 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 561714 b61348ec0f3adb19990550cab9b7e40b http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 3405124 904fba778279f57af680c3a25d316c89 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 4295250 e783fb6625c27e5d4dbdf0b5072345db http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 78984 0a4c138021591e75544c95a70a79f5e4 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 5067188 9b7a2c22ef8ebab7db2da88e77d61607 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 1825116 d70821ed19cb8118f76529c844c967de http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 1199768 f33cfc38a35e53f9a278279d10cb9296 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 1349920 a34c0d26610af3d6a5e8c0c9e35f6acf
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 4386438 ec0ed107b01d00462e6a4dd9fa914a6f http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 5832230 d73c656dac14065b3a1f13201510eb20 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 1724092 9b5c69cdc6911c755a8e6b12d048d1ba http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 84004 bc0fe8f98f03b5d665810cb5ade516e9 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 752072 c462e06b2ff50d6abbc6fa5ba6c14dba http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 1561116 91986263af0fd80f2a8d220e626ea4e9 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 8294752 bfea15cf71e6f3503e8601b7b7a51ff4 http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 1939328 a3d3f802ed54267a93a61eed49d48b7e http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 2400926 961af2d58aeff2eb54b6316b56b0d71b http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 1280080 63385632efbd6d173e452b75ac295e7d http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 6933470 666a61b68183f3afc017cb3658d25049 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 3915410 a7ae5b73317aff391dbfffe447ee8958
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 2507514 c8d996cba28f6d76d187774f844b01aa http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 4203042 d48c2d45cd762dc2bad73ca9c089d3c9 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 572688 4c689c9090845e6784d96eafdd1d1dd5 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 1205342 92c7d350a6958c60b719dc1bca25e23c http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 3238756 9c2d7e67ffcb7f6f9010e2a4cf3e5e16 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 942044 b994c97405ec4963b68189a0ba00067b http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 4998666 1648dd4cfec7bc14cbd41320b44fbb16 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 2809438 f4ad77583575756d14629fd98c8166f5 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 79288 10a8cdeed703948d1dd5e836897558f1 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 2182258 5183531629f1c99dd71f253832bab233 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 5840974 cb82df1024f5c10770ac98afe89e48a3 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 1093592 8e55a6342da60f19c3c95a55a1d90164
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 2128338 f27eefe417a4831ed071ee2a34949e47 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 569280 584e1b162cb0452b814d34aa618d9b85 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 79204 69f192c04fa40eb5e2fc37c1cdb1b0ac http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 5801134 d3791aacacfcadd4caf909dd9b62fe31 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 1081720 b19e32963b224825b1f6335e28bc6d6b http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 2792976 e3d2772a8cf2274a26190043d0c9694a http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 2387806 e5f53727f8ccdca5bfb82efbd5601c7e http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 4967334 3dfdbd6e944b31808bb38bbe3ee3fe35 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 1196484 bc9d17cd36558e526efd2e3870f2b0e4 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 3219234 d4615fd079aecae1ed4753c4449aea75 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 4177874 10909deb34148f33c2a92ecb6cfd8c72 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 936880 1e742c0aa5a77a995fa174a9b02913c4
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 2988566 40620c503ca952eeeb73bde777a14435 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 6294542 feab7c9b74b13b06b6977d637623c728 http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 2079372 4886a2d8d7664280dae64605c891996b http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 1712666 75b337ef8fb0e52f71cf2e9b18faa1d4 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 3423452 da023922a04344c534ee88e0e0292900 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 5187664 0ddd64379049fadd254da0045e04d307 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 595048 b08157624bc5ebe37b5a2c343649bb83 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 1333642 98613e2a5c876333295cc0aab31ad250 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 989426 e1b15a1a53be2bd09010c1dd0eeddcf8 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 1239864 1aafcfc867e23a3b84f58e29f5a4b163 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 4403350 c2b90fc3fb94dcd324f9da7a38a7c878 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 80476 3ac690ddd20c773e1437d21572c37a2e
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 2061206 694599e2dae140a04c53be168ebbf163 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 1389672 25b0b8754be83bae0984de459f7cf319 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 641924 989f56ac5c323f74b34512dcf48412a0 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 1935682 032e63baf547b194e2af89da342be617 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 1258028 5884f69e4c3fc4567c8f2392b4cae88d http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 4740858 01348d4fe49f9f8b07eb98b77a447c4d http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 1056846 85573ee68987c713bf2abf1c676bcd6a http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 6706474 c2cd5c961d23f7ec513b2cb0efa469a8 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 5647644 c123e43888dace888b100f4d61cef627 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 80832 c96484d5c2588fb90a23df5869463554 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 3204582 0254ff9259bae547b7d8673124473e19 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 3650302 0716bdcda1c0b080e30fbc2b4af03e6b
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 1202198 76ec9e4b183e72139b216321ef0dbc6f http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 975366 ce9edebb6cdbbfce4ed44dc376960d3a http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 4322338 398acf0f34e81b674ec8cf4149bf4534 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 2924672 52a6813bc6e557daa5f2ec523942ebcc http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 5116574 63e4f4faadf3223fdd904e546aab6a22 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 3372416 73b1333d568d87529e8d3072ebd4c509 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 581590 2dcac90d984a7b08083be093befa1472 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 1303976 731b1a1f9a65e1ec887c0fbdfcc867d3 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 1996180 13724133b88e237853164fedd89c356b http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 79152 1ffe88781e928339aa16c594f9f224f0 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 6172106 37c0d2de6d73127751cf1670ee468944 http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 2020578 f161d329079cb0df6cbc30ed97191e15
These files will probably be moved into the stable distribution on its next update. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2010-0006 Synopsis: ESX Service Console updates for samba and acpid Issue date: 2010-04-01 Updated on: 2010-04-01 (initial release of advisory) CVE numbers: CVE-2009-2906, CVE-2009-1888, CVE-2009-2813, CVE-2009-2948, CVE-2009-0798
- Summary
ESX Service Console updates for samba and acpid packages.
- Relevant releases
VMware ESX 4.0.0 without patch ESX400-201003405-SG, ESX400-201003403-SG Notes:
Effective May 2010, VMware's patch and update release program during Extended Support will be continued with the condition that all subsequent patch and update releases will be based on the latest baseline release version as of May 2010 (i.e. ESX 3.0.3 Update 1, ESX 3.5 Update 5, and VirtualCenter 2.5 Update 6). Refer to section "End of Product Availability FAQs" at http://www.vmware.com/support/policies/lifecycle/vi/faq.html for details.
Extended support for ESX 2.5.5 ends on 2010-06-15. Users should plan to upgrade to at least ESX 3.0.3 Update 1 and preferably to the newest release available.
Extended support for ESX 3.0.3 ends on 2011-12-10. Users should plan to upgrade to at least ESX 3.5 Update 5 and preferably to the newest release available.
- Problem Description
a. Service Console update for samba to 3.0.33-3.15.el5_4.1
This update changes the samba packages to
samba-client-3.0.33-3.15.el5_4.1 and
samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for
security issues that were first fixed in
samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813
and CVE-2009-2948 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201003405-SG
ESX 3.5 ESX patch pending
ESX 3.0.3 ESX patch pending
ESX 2.5.5 ESX patch pending
vMA 4.0 RHEL5 patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. Service Console update for acpid to1.0.4-9.el5_4.2
This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2.
This version includes the fix for a security issue that was first
fixed in acpid-1.0.4-7.el5_4.1.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-0798 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201003403-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 patch pending
-
hosted products are VMware Workstation, Player, ACE, Server, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESX 4.0
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-195-20100324-069 238/ESX400-201003001.zip md5sum: c7c0f287d5728289fe2903be48d8d501 sha1sum: d90badd89247ccc96a02001b6d697bf39fad9e7c http://kb.vmware.com/kb/1019833
Note: ESX400-201003001 contains the following security bulletins ESX400-201003403-SG, and ESX400-201003405-SG
To install an individual bulletin use esxupdate with the -b option. esxupdate --bundle ESX400-201003403.zip -b ESX400-201003405-SG update
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0798
- Change log
2010-04-01 VMSA-2010-0006 Initial security advisory after release of bulletins for ESX 4.0 on 2010-04-01.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8
wj8DBQFLtPVKS2KysvBH1xkRAr7QAJ9fmOGXceihgXteCto/P0/N4FOYpQCeNU+6 9mPchO6g2qdEqzK4oDoGbl8= =focv -----END PGP SIGNATURE----- .
Release Date: 2010-01-27 Last Updated: 2010-01-27
Potential Security Impact: Remote unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running HP CIFS Server (Samba). The vulnerability could be exploited to gain remote unauthorized access.
References: CVE-2009-2813
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP CIFS Server vA.02.03.04 and vA.02.04 running on HP-UX B.11.11, B.11.23, or B.11.31.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-2813 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve this vulnerabilities.
HP CIFS Server (Samba) vA.02.04.01 for HP-UX B.11.11, B.11.23, B.11.31
HP CIFS Server (Samba) vA.02.03.05 for HP-UX B.11.11, B.11.23, B.11.31
The updates are available for download from http://www.hp.com/go/softwaredepot/
MANUAL ACTIONS: Yes - Update Install vA.02.04.01 or subsequent or vA.02.03.05 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security
Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a
specific HP-UX system. It can also download patches and create a depot automatically. For more information
see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 HP-UX B.11.31 ============= CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-MAN CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL action: install revision A.02.04.01 or subsequent
HP-UX B.11.11 HP-UX B.11.23 ============= CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL action: install revision A.02.03.05 or subsequent
HP-UX B.11.31
CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL CIFS-CFSM.CFSM-KRN CIFS-CFSM.CFSM-RUN action: install revision A.02.03.05 or subsequent
END AFFECTED VERSIONS
HISTORY Version: 1 (rev.1) - 27 January 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. =========================================================== Ubuntu Security Notice USN-839-1 October 01, 2009 samba vulnerabilities CVE-2009-1886, CVE-2009-1888, CVE-2009-2813, CVE-2009-2906, CVE-2009-2948 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: samba 3.0.22-1ubuntu3.9 smbfs 3.0.22-1ubuntu3.9
Ubuntu 8.04 LTS: samba 3.0.28a-1ubuntu4.9 smbfs 3.0.28a-1ubuntu4.9
Ubuntu 8.10: samba 2:3.2.3-1ubuntu3.6 smbclient 2:3.2.3-1ubuntu3.6 smbfs 2:3.2.3-1ubuntu3.6
Ubuntu 9.04: samba 2:3.3.2-1ubuntu3.2 smbfs 2:3.3.2-1ubuntu3.2
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
J. An authenticated user could connect to that share name and gain access to the whole filesystem. (CVE-2009-2813)
Tim Prouty discovered that the smbd daemon in Samba incorrectly handled certain unexpected network replies. A remote attacker could send malicious replies to the server and cause smbd to use all available CPU, leading to a denial of service. A local user could exploit this to use or read the contents of unauthorized credential files. (CVE-2009-2948)
Reinhard Nißl discovered that the smbclient utility contained format string vulnerabilities in its file name handling. Because of security features in Ubuntu, exploitation of this vulnerability is limited. If a user or automated system were tricked into processing a specially crafted file name, smbclient could be made to crash, possibly leading to a denial of service. This only affected Ubuntu 8.10. (CVE-2009-1886)
Jeremy Allison discovered that the smbd daemon in Samba incorrectly handled permissions to modify access control lists when dos filemode is enabled. This only affected Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-1886)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.diff.gz
Size/MD5: 161616 0ad9aaba168245042d1489fdcdd5dc42
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.dsc
Size/MD5: 1203 e54ed933c8b093c77b7aecaccc1650ab
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22.orig.tar.gz
Size/MD5: 17542657 5c39505af17cf5caf3d6ed8bab135036
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.22-1ubuntu3.9_all.deb
Size/MD5: 6594720 714f26b307bf9c1d81392ef89dd57420
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.22-1ubuntu3.9_all.deb
Size/MD5: 6902292 116d5fcbf539e39460c4de1a03a2e5f1
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 427020 eac8d7f26dbbe0a51eb6dd2089d5318f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 112902 78153d8ae792d0dad9913142ac80f304
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 798804 51db5cb3445e03ce20bc01df763626f0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 5974858 2984a44edeff38950c8b117ee5dfc50d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 2415334 5a7e0073ee7714fa816d528ec7015e98
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 11893670 e9a72bdd6da691c06755694781c28cf0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 3405114 c3db6785e7e379912107194b85a6c4c0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 4042974 5b6d291f233ea349113f188c8b602922
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 450162 973bba455c72ac8f68c5266f4f6962c5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 833738 7a32896e5bbbed676eb7d670b7b5c913
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 1931042 3da6192d4e7d101613c5af8b3d29cddf
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 366694 f14155bac141ad7f941ba03e393c5270
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 112902 967c4537a0883400f4ee836d32b1acea
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 683712 002366bd9b55bd6a9e5b01482a03e532
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 5068740 85a5168913d149757470d9604a132b8c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 2078578 5eb6ccc70dc94c0f04879d46d047b52e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 9811828 e6daf862bdf89a5b2ae0e10b6ec7d46b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 2852250 ce15a3ffa8bb74c1668e2e84af25f395
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 3353974 b359d873da6d8f2fbefb017c56a90d69
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 380190 25564c8fcbe3748d89352c3889224a38
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 711802 a3ea954b28c3b650e2a48672d6944205
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 1609834 7b3072248ab3b89584205aa234ccf555
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 410852 ef7fe6cfe269a839e44f3cf538d4ae38
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 112916 90aeed1dcdfc40442543b79b4c960027
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 777048 32b63354cd4ea69407f715a690f51856
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 5693046 1903d9ec97fc80bf7ec844f0840b41ed
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 2359372 18c86a2b1c6ab25a370c2cdbd6661ead
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 11903932 d04b1ea8aee57ae0df5c29756c2c3b5a
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 3334618 7667bd29d3beb55a97e5a3b5577ecd41
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 3942780 9d951c0722867033b8281e1866fcba24
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 443270 b7f93c04656c39aa3dcbafc53ce0fa05
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 814458 10be46698881dd3c2cbc9a55a34d214d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 1873756 4d919e6bf376e316a6195bfe5aae1a97
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 389762 dcc58f618c5dc2199ff041aeedd71d98
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 112918 27c0500abe2141de9472fc5dcb379a97
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 730528 fd413b1753a90c741cdbf767cf4c6a4b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 5427026 af95ac20b0047a3fd4c640d8536b950a
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 2145644 843c984664f3e644252ea6cdfddcb7d4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 9723658 2639550c026db54b4bc5686e896dd510
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 2993030 8260ac9ace47cc8767b6935c2b3ef5ec
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 3508094 5c0ac997e1d96052f31b24fd1188a26f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 400114 c4cef7889ece3a02aa7b59dd56b7a544
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 737168 42111d78eb3502791890f93c18d9b3bf
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 1691634 30bf9470299d7414a3874c2a8adae78d
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.diff.gz
Size/MD5: 231391 7e2af7f7d745cc77c330ee843679d8ca
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.dsc
Size/MD5: 1586 2e4a432be1d531c58d1c120ffcd3a19c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a.orig.tar.gz
Size/MD5: 18172643 59754cb0c19da6e65c42d0a163c5885a
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.28a-1ubuntu4.9_all.deb
Size/MD5: 6622338 9380d43f5191a37cb32bcbab1bad7ae6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.28a-1ubuntu4.9_all.deb
Size/MD5: 7009210 cc331f7f2efb8e800bbb8762b37e25e0
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 520546 b4b1240a3ff4d40a83f78a07c443c0f3
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 1292542 3bb97eca27dadd4722adb044a40adee5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 967892 bc14c1047fbf66c1925e0c882ba92ee7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 3058802 f54479769002e9afe5e91ee46ae5ff41
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 20893780 4edd6952575bc8c73d1d36d41ecbb479
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 4194456 879f5a1f38a4fe9578a8a0493d522162
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 5304436 3eb8858a5b14da4623dd48bf10f9fb73
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 430122 fe85b84ec13ae940f9d2768464d709a4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 1048832 f6895c2fa5b41dbd8eba7d88194abf41
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 2473112 74df91dbdde172e3899b100652695a45
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 472252 15042a9ebf034ea53ba563c791763385
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 1201976 727bb81955ba29c4c41bf874c47d14b1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 887392 ff28ffd04701e889014f83c492e8a992
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 2840618 9bd4fdf53cd7b0b0b3bb4b3ec434fef9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 20216796 ced1db63e3cb543459c4cdb7f10a1bdf
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 3840538 2cd8ab43090b315d116894170ec96d66
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 4863560 3898e31536f87d7dde65502d17ce05b6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 397132 250691215f69c151186945b5a55b0b98
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 974478 dd38262a108a87c928dcc50f3389a3a9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 2248406 896ce555ed798423eeb88fff50eb8b30
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 463234 08b9ee8f8361646792eb439ae045269b
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 1168374 2e2979e9f98c9b5dd73fb6c2da0911df
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 864522 130273d8f0f9ad49e0c383ef52fd6e1d
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 2779576 c0d8f3966307a5858d880d033603b3f5
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 20585618 d36b13bf28a9a3fc131c0f33b152d47e
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 3756770 eca1116f745d9766285c0d0a74d5b644
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 4734470 762b151daed66156092d163b0f406c20
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 390026 dbee68f037d577cd5439719c7fb92a41
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 951286 38e35eeaf91c45ca56565219149abd99
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 2195544 d64ab228f0342e4d67ec3b5f20216018
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 515832 2ad077d63b6144cf907ab9988baf0139
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 1200004 bf7ae58acb99cc3db2fab99638c95fa9
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 956626 fda0b121c55858f6b66bcacb2b0461f8
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 2990960 bcb29d58590b755074a365c552136c0a
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 21182522 2c0803fafa6fbd40aa3e104ba56bbc0d
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 4126290 ccf21a784b39e047c6dc194755fdca7d
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 5163400 74bd882877f5523cafc680de256290fb
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 431514 959ff71f764937096d6f15a655dfaee6
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 1018106 2b184bd834d898febb1ef227bfd1fb90
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 2420168 d39a44b7f9f8e154ad1c6a7cd7c47744
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 474682 4e2ebf556bf2aebc6ba6451f28c5b880
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 1264254 0e1762140c135589e5a82bb690bd7770
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 882412 8923f26cae63e096cbc88e036851486f
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 2780260 1538097139e3853e5123c022bb0b0f1c
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 18529580 59a25ca374c053660116dce03011abea
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 3802920 8fc30eccc623c180c4fc162102867fe1
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 4742870 aa4f92e69ad826b22fa1946e68e987da
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 396682 60fdbb3079527176c177305bb648ca07
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 948132 18f33ffe44b9d32f4b7cc8d8885b3dc1
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 2217900 bb8577eb34a3226359c58667ec2a9afb
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.diff.gz
Size/MD5: 236931 4f9651b8fc38ae5775cc57b2d987f44e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.dsc
Size/MD5: 1902 f281832cebbef598586013098bd67400
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3.orig.tar.gz
Size/MD5: 23704996 c1630a57ac0ec24bc364c6d11c93ec35
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.2.3-1ubuntu3.6_all.deb
Size/MD5: 6261910 503b40ccc2f657eeb7c25bac480c4bf6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.2.3-1ubuntu3.6_all.deb
Size/MD5: 7955234 412fd71fd346e66011f76a5af0466398
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 639534 bbbfbbead71027d2419fcb27fba42407
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1969252 a01c75db248048dddac69a59a81c7f89
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1370904 0e1727442db6c636569c25822d1fdbf0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 89560 6603c0860d68ad2819d718c6d05ec5d4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 3817612 7784145651faa822dc74d0976a99338c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1994386 6a019c4493229ae31edfea3ee46cb71c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 5805124 d1c605957d71007be0fda1a15694d518
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 4909508 1e5b668561555630f24091af0cd6d4e5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 7176252 7aa07ad7649a4446681b76847e5f5cb7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1530810 d6ddcc2f344f71c83f61b9ecb7b0c5a7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1113428 0379fc7d057771de7b437fecfc7966e6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 3351366 ee45f0cb769c6c28f8a347d34d338d7e
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 574924 506af0e56dff7d0fe7ab51ab469c47e6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 1845352 e6ed7ca7f84020e149e808fe64311cf3
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 1218372 72aec547fa38b0a064bf0e60466fda42
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 88078 ab33ce6e5cefa515a699aca9cdc461e9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 3461470 17ffeb64ecd64f184e97a943c5eb9e6e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 2078640 3c519d38299e6fdbd07f4f4d72aef95c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 5163590 5222f9aea0fdf9a2acc5d95318948284
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 4369460 34806faae06578a1051d568c5cea17f9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 6405268 02e19a3061477a8811d8d25709fe53e4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 1376806 d13a79928b41c7973a1a0c1ba691a722
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 1007482 eae4a6678ae8130648a5fb572b0c8998
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 2977186 b4ee501767e1e5a49741ccbda78425d0
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 554422 ff03551a483e90441db25c4c7692cd95
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 1769968 6ec919b02183c89b9aa80134249e4b52
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 1161338 2516d6d888b98b3bd8a3b6d74a5937a6
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 87506 38b8b5788656a29cb0db8a13cb8b9480
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 3330112 84aac2e247aab6dd9efb162409f0aadc
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 2071010 56f8a2fbd9e80523ef4912c691676adf
http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 4952144 af73024709a58ee64f805f77077d1364
http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 4199086 a1f7386a5d5692d4b1e995ecd8f3bb87
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 6137958 e0a1a5d5aec37facd2c1330cfb56dfd2
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 1318062 bf22cc094c4e89d8770fd845e855a387
http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 969198 83f81cfc7d9ee22b599b505ba3ae3f05
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 2857452 2b48cd916e54e46d5f0452303d3851d3
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 607408 559831ff717451c998e29d4eddb3e034
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 1731182 bd5a801be1d73c5ac033548987dde264
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 1255860 6efaefbeafe04c3103d84f2c105d1872
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 89508 9c3081f940474a1f415678746f6243f6
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 3601302 a0ce49b8f3aab2a28cb22765b063694c
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 2059040 92ad3324c83002e8b9783960ea40a036
http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 5477608 0e38befb17ef64fd0ced6d2643dbf8da
http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 4641844 d31adf2bfafb586243e2faf535953e42
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 6659150 956f64674dd5cb7bb3f8bac62895d24d
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 1418796 8df76629fdc1fc014f9abfa1514540cc
http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 1046932 6fdfbbf2b39c0b4962f3831538863e78
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 3124852 6c04f13595d0573d71cde5987ac264dd
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 593506 b4870d6be6ef7a61ed6c5a2e4aeae16d
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 2008990 878258bf3efa14b921dd567103a80deb
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 1216706 c488460e14273a93f0540c84c3248cee
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 88094 3a6d77a02f0e6acaba23e4b9549e69b8
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 3503522 8ecc0f2c8d5f4cd8e4e0c796ac5722b5
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 2008706 4fff798d96bf44cec97af54ca04db241
http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 5332248 9d183a23e7fd5f7f3994dcb711a37e97
http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 4505892 c62a9e2bc675ce3649466cc130add2fe
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 6450016 54ee993bca2684d4e01b9f6f5a44c85e
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 1372100 5aee6497bb5977e8e307157daba0c230
http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 1020422 bfdb2375fc15aef8e2c9fe3a57c1af02
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 3030996 c0ca89ffac33688bdfe227fe26019fe5
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.diff.gz
Size/MD5: 246744 ae710e82bc844bc0784713c356a65fe0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.dsc
Size/MD5: 2101 c340588b3010c9b5a7f33001a653ffb7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2.orig.tar.gz
Size/MD5: 26058163 5c5178ea2c5d9bd5f6569285f2e0e6d7
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.3.2-1ubuntu3.2_all.deb
Size/MD5: 6710652 9d2f3fef5b10b37a00c35671153b3632
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.3.2-1ubuntu3.2_all.deb
Size/MD5: 7994730 28f301eba9f060eea631aff3a1c263c2
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 646652 2d5d4e46c0aea5af01fe5e9c6bbb9b28
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 2163380 c9423c1d10a0c24318882bbf169c824b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 1508304 23c2a769c2998d346a712858cfff8cf9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 98292 b7c4155820c63d283d503927f9cee94a
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 4467650 c0b7ef8b7211281f0db3949011abbea1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 36711768 99fd9b5afc6a4323e86e846cb72136b9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 5071440 dc9efb1ace97ea837b6114f0dade6322
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 9018812 3a5e01312117b39737a09978ba9f9e43
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 1688934 59e11957943a573564aa166d4b018d3c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 3895728 9eb9988344d07744de3eb780b4c42b4a
http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 5713268 b9146cd614816390dcae0cc91683221b
http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 1542412 0c67889bbb7e28462b2124440ab654ca
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 582222 0219aff733081399d32448732dd96294
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 2032960 750ff75ee3478437edf9e1d19e782e27
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 1347184 3775216596791dc048b765b89abb05b3
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 96638 d425c4783b30a1c0ad46407cd1f04dc8
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 4060442 34801ccdac63f1bdf9b10b637b1d4f6e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 34984314 e8551db86917575071e55762d87d3b85
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 4527948 12e6be455b45d0ce4245ab1105a5f96c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 8097728 251cc0883c670ee19edf0078a058c852
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 1521034 e3f8b5995d81ba1f6c968ac32fc0d0be
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 3481570 a29f9da468b535c2da5e9923010d1d6d
http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 5099016 362165caee8cd0bba16258f66c073cc6
http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 1400948 84221b1da74bdb5f5787f68de8952355
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 560958 962b835eefa46cc6bde4832d0e88121f
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 1952880 f9f1fb19bb809aaa6d3aad7242a4bb72
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 1283570 af16ecb6dfd504c40dc56317b34ce9d3
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 95956 a768287e6b93040ef2cb35ec8e7d7d41
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 3904320 fc222ca31831d73c84faa7d1e2490974
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 35290838 396e2a07747efbc6823f6eec6f7edd53
http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 4346314 6297c298aed6f3a4de613d54a1dcf749
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 7754410 c48267678450b0603139bc08e1edbbaf
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 1456666 f9b855b88c6a45b04e707a18aa55b9e0
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 3339424 5ce5bd4288830a8300a44b5c52768cf3
http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 4890862 dd221351f63783646d4e4f22d678c055
http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 1346736 d51baf9446d9fd010828a0131c1d3267
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 614320 8da8875e3c2226c83ecc5a40d97b2cb2
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 1900044 953213cf62382b4b8b3a45d3f7def0ee
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 1382664 7c6ed21ea30b0ebcb0462ceb1c3f8e16
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 98086 c0f91f3844450ae41d6e3b0115f20591
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 4200232 98576bc60ab7737cb5bb547f29e1a5dc
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 35738340 9d638bf8c1ab59847995b9ca2c55d56a
http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 4804652 8a7d4638dac9533316b1f0a020dccd3f
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 8333880 e1b4a75d2ad6a9725584243883312f3e
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 1565914 aac094d4e42580986c2056c2256209c5
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 3630424 7b6143e9fa2e47c716023e3f37d92768
http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 5398448 60faa062e6ad2f7276f61efa06bca513
http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 1436246 32c9c1f616da971f6b149630da05ab30
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 600048 2552f5b27c823718c0862c5b76ca9f63
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 2213024 65ecad7035168477e207bbc5ed1d0c29
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 1339606 cf15ae0ff3b54429d4f66917b5d406ed
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 96454 a7c4796444e2146c181a9222c7710970
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 4080446 b1728440e3d6a92683d620f398b496c1
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 32778340 0ca389ca9b68bf428c7e94ed23603353
http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 4657980 997f813c1e1da2decb4c84970c72dd77
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 8060996 ee6756467677a4fc46fab626b8be0396
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 1512774 2ea893dd60671f3cac6c24fc42db131f
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 3513456 2d5d634bd732ee034f0d10239bb26944
http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 5250174 fd91190a66a41ab02deb6741b2035559
http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 1395758 225e6ebcb5b001906b5014af4a40c3e3
. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Samba Information Disclosure and Denial of Service
SECUNIA ADVISORY ID: SA36893
VERIFY ADVISORY: http://secunia.com/advisories/36893/
DESCRIPTION: Some weaknesses and a vulnerability have been reported in Samba, which can be exploited by malicious, local users to disclose potentially sensitive information, and by malicious users to disclose sensitive information and cause a DoS (Denial of Service).
1) The mount.cifs application does not properly verify if opening a credentials file crosses the privileges of the invoking user. This can be exploited to disclose partial file contents by using the "--verbose" or "-v" option and passing the file as credentials file to mount.cifs.
Successful exploitation requires that mount.cifs is suid root.
2) An infinite loop exists when processing certain SMB requests. This can be exploited to cause a DoS due to CPU consumption by sending a specially crafted request to the Samba server.
Successful exploitation requires that the attacker is authenticated.
3) Samba does not properly handle /etc/passwd entries with empty home directories, which can lead to access to the root file system and all subdirectories.
Successful exploitation requires that an /etc/passwd entry with an empty home directory exists and automated "[homes]" sharing is enabled or a share with the username of the affected entry exists. http://samba.org/samba/download/
Patches are also available: http://www.samba.org/samba/history/security.html
PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Ronald Volgers. 2) The vendor credits Tim Prouty, Isilon and Samba Team 3) The vendor credits J. David Hester, LCG Systems National Institutes of Health
ORIGINAL ADVISORY: 1) http://www.samba.org/samba/security/CVE-2009-2948.html 2) http://www.samba.org/samba/security/CVE-2009-2906.html 3) http://www.samba.org/samba/security/CVE-2009-2813.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. Additionally for 2009.1 the version upgrade provides many upstream bug fixes such as improved Windows(tm) 7 support.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948 http://www.samba.org/samba/security/CVE-2009-2813.html http://www.samba.org/samba/security/CVE-2009-2906.html http://www.samba.org/samba/security/CVE-2009-2948.html
Updated Packages:
Mandriva Linux 2008.1: 4f552578709de0466d922e8a0759f8be 2008.1/i586/libsmbclient0-3.0.37-0.1mdv2008.1.i586.rpm 9bb222210c3a99989ddb6c3479c8cd6d 2008.1/i586/libsmbclient0-devel-3.0.37-0.1mdv2008.1.i586.rpm cecadda3b37593746894536d2392d5c1 2008.1/i586/libsmbclient0-static-devel-3.0.37-0.1mdv2008.1.i586.rpm 7edfbf4deea7b57e7c7db53c85d62a41 2008.1/i586/mount-cifs-3.0.37-0.1mdv2008.1.i586.rpm 7a4a8d4577893ef1a0b410d1d2a1420e 2008.1/i586/nss_wins-3.0.37-0.1mdv2008.1.i586.rpm 236a200f0fea567b71b2fc6b2ab76d01 2008.1/i586/samba-client-3.0.37-0.1mdv2008.1.i586.rpm 1ab41b7a86e1100ebfc0f8a3f3c7585a 2008.1/i586/samba-common-3.0.37-0.1mdv2008.1.i586.rpm e26405b50094478abf9c8e6f0cecb4d1 2008.1/i586/samba-doc-3.0.37-0.1mdv2008.1.i586.rpm 92c5ee7aa8a23df6f8e63e721d6cd1eb 2008.1/i586/samba-server-3.0.37-0.1mdv2008.1.i586.rpm 4192000a9c943240cc49285172a4365a 2008.1/i586/samba-swat-3.0.37-0.1mdv2008.1.i586.rpm 4979847252345d54d1ca4d57f2eab2f7 2008.1/i586/samba-vscan-icap-3.0.37-0.1mdv2008.1.i586.rpm 47272746a7af49923bd4f7599905a533 2008.1/i586/samba-winbind-3.0.37-0.1mdv2008.1.i586.rpm 814b5cbb37717cfb25d86de35231c436 2008.1/SRPMS/samba-3.0.37-0.1mdv2008.1.src.rpm
Mandriva Linux 2008.1/X86_64: ced0d1b4aebfc1dcf3640e2d0eb22668 2008.1/x86_64/lib64smbclient0-3.0.37-0.1mdv2008.1.x86_64.rpm 9d4efa92699f9cfa9cb67cbfc8e0bf80 2008.1/x86_64/lib64smbclient0-devel-3.0.37-0.1mdv2008.1.x86_64.rpm b951dd85f7b5520615a8bfa9efa94e15 2008.1/x86_64/lib64smbclient0-static-devel-3.0.37-0.1mdv2008.1.x86_64.rpm c989e22b38dd6190655a6a147d9b4320 2008.1/x86_64/mount-cifs-3.0.37-0.1mdv2008.1.x86_64.rpm 1c5d88beecca4b39e814c865f67d67f1 2008.1/x86_64/nss_wins-3.0.37-0.1mdv2008.1.x86_64.rpm c4c16d39b64ab8a63f9a04af29984cf3 2008.1/x86_64/samba-client-3.0.37-0.1mdv2008.1.x86_64.rpm 1afe4d19ed5ad2409c03399dd23bde51 2008.1/x86_64/samba-common-3.0.37-0.1mdv2008.1.x86_64.rpm 9913781e24af986bbdace14171361726 2008.1/x86_64/samba-doc-3.0.37-0.1mdv2008.1.x86_64.rpm ebe658ed48038b5cce733c78775e2948 2008.1/x86_64/samba-server-3.0.37-0.1mdv2008.1.x86_64.rpm 9db457d2ec2e6694eedc71e65686e075 2008.1/x86_64/samba-swat-3.0.37-0.1mdv2008.1.x86_64.rpm c53a88fc82dd5a7ddc4c33c606a50ce6 2008.1/x86_64/samba-vscan-icap-3.0.37-0.1mdv2008.1.x86_64.rpm f6419abf5f60d68a7f5255a24493ca94 2008.1/x86_64/samba-winbind-3.0.37-0.1mdv2008.1.x86_64.rpm 814b5cbb37717cfb25d86de35231c436 2008.1/SRPMS/samba-3.0.37-0.1mdv2008.1.src.rpm
Mandriva Linux 2009.0: efb050a33295b9425e3ca8fb9ec05fef 2009.0/i586/libnetapi0-3.2.15-0.1mdv2009.0.i586.rpm 846e3afd2bab276430d7cde4fdf03c0e 2009.0/i586/libnetapi-devel-3.2.15-0.1mdv2009.0.i586.rpm b852a65671ff7559ead332fd72bb5c94 2009.0/i586/libsmbclient0-3.2.15-0.1mdv2009.0.i586.rpm 21c04220c90da910f918e302e52666d9 2009.0/i586/libsmbclient0-devel-3.2.15-0.1mdv2009.0.i586.rpm 1e3c49a52489d2acd356cccd04cd56eb 2009.0/i586/libsmbclient0-static-devel-3.2.15-0.1mdv2009.0.i586.rpm 922b7d1fc60659c443a22a5cf9141ea4 2009.0/i586/libsmbsharemodes0-3.2.15-0.1mdv2009.0.i586.rpm a5f28ffcefbc37adfd5004336a2fe6a0 2009.0/i586/libsmbsharemodes-devel-3.2.15-0.1mdv2009.0.i586.rpm 3a2666105db13504afec89f7dd6a67d0 2009.0/i586/libtalloc1-3.2.15-0.1mdv2009.0.i586.rpm ab99aadd26276c8bbc96da52fcd3fb46 2009.0/i586/libtalloc-devel-3.2.15-0.1mdv2009.0.i586.rpm c2bcd60467dc197621a4a8b578ab8d2f 2009.0/i586/libtdb1-3.2.15-0.1mdv2009.0.i586.rpm e47ba9b65282116a881cd8a1d0f5752d 2009.0/i586/libtdb-devel-3.2.15-0.1mdv2009.0.i586.rpm 819c8b8e12043dff6f85f266e1092cf9 2009.0/i586/libwbclient0-3.2.15-0.1mdv2009.0.i586.rpm e21c0cf32e7b3ac82621c4cf20eb8ffc 2009.0/i586/libwbclient-devel-3.2.15-0.1mdv2009.0.i586.rpm ecd74601bbe8661a4424cbf9a24fd9dc 2009.0/i586/mount-cifs-3.2.15-0.1mdv2009.0.i586.rpm 656b6e76ea691407eb02eec624d2111e 2009.0/i586/nss_wins-3.2.15-0.1mdv2009.0.i586.rpm d80dd9a24fcdaf2a96e481a38e68713b 2009.0/i586/samba-client-3.2.15-0.1mdv2009.0.i586.rpm d9065426a3838bd6666db3411392de4a 2009.0/i586/samba-common-3.2.15-0.1mdv2009.0.i586.rpm 7513c3208fab5355ad869e2630861d31 2009.0/i586/samba-doc-3.2.15-0.1mdv2009.0.i586.rpm e208d566b753481fb9615f5f1f5c37be 2009.0/i586/samba-server-3.2.15-0.1mdv2009.0.i586.rpm 31658503f04a3a153b4d65fe62e7f9a5 2009.0/i586/samba-swat-3.2.15-0.1mdv2009.0.i586.rpm 764c09b5bbddf403e41024db390ce4f8 2009.0/i586/samba-winbind-3.2.15-0.1mdv2009.0.i586.rpm 92f632db2a533f9ffbcbcbe260d2bedc 2009.0/SRPMS/samba-3.2.15-0.1mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: ff6635036aaeadf00de68e48ad77c7a4 2009.0/x86_64/lib64netapi0-3.2.15-0.1mdv2009.0.x86_64.rpm 93dbe82080fcc4f3332b4aa90c2ac9b2 2009.0/x86_64/lib64netapi-devel-3.2.15-0.1mdv2009.0.x86_64.rpm 39b9c79e40c41d62c7ca7440fa097039 2009.0/x86_64/lib64smbclient0-3.2.15-0.1mdv2009.0.x86_64.rpm 4cac1729ea43ca02f485e071c5ff0681 2009.0/x86_64/lib64smbclient0-devel-3.2.15-0.1mdv2009.0.x86_64.rpm d0e8589df5efbcf9fcc2f6192af3cb6d 2009.0/x86_64/lib64smbclient0-static-devel-3.2.15-0.1mdv2009.0.x86_64.rpm 9156de31384ce156d30d4e9535634e59 2009.0/x86_64/lib64smbsharemodes0-3.2.15-0.1mdv2009.0.x86_64.rpm ce72a170e7af1edc4cdc9121d868999f 2009.0/x86_64/lib64smbsharemodes-devel-3.2.15-0.1mdv2009.0.x86_64.rpm a97a5555b1e937f706d500386f90a030 2009.0/x86_64/lib64talloc1-3.2.15-0.1mdv2009.0.x86_64.rpm 431e616754fff2e16a951ea51939e42b 2009.0/x86_64/lib64talloc-devel-3.2.15-0.1mdv2009.0.x86_64.rpm 51c7e0bc2006bceb6149804e18db9335 2009.0/x86_64/lib64tdb1-3.2.15-0.1mdv2009.0.x86_64.rpm 353b8080b16182401577c206d05cd9fb 2009.0/x86_64/lib64tdb-devel-3.2.15-0.1mdv2009.0.x86_64.rpm 301ba572774619cf6b6f6d21c1b22dd8 2009.0/x86_64/lib64wbclient0-3.2.15-0.1mdv2009.0.x86_64.rpm 3003a8b8a48b25bb13e309ba059f54af 2009.0/x86_64/lib64wbclient-devel-3.2.15-0.1mdv2009.0.x86_64.rpm c3c0d95f1da6710dfe86c28b1b977b86 2009.0/x86_64/mount-cifs-3.2.15-0.1mdv2009.0.x86_64.rpm 95ffa0c8fc90b800a012cdfe458fd2f1 2009.0/x86_64/nss_wins-3.2.15-0.1mdv2009.0.x86_64.rpm fbe98a877504a9512dc40335b52fe8f9 2009.0/x86_64/samba-client-3.2.15-0.1mdv2009.0.x86_64.rpm dc8e880521d644a9d1db998c5cb65204 2009.0/x86_64/samba-common-3.2.15-0.1mdv2009.0.x86_64.rpm 66bf7a44a5b4d1c4fc66bf2cca34c40c 2009.0/x86_64/samba-doc-3.2.15-0.1mdv2009.0.x86_64.rpm e69179920eb13e9c4b6b77c9dd23c09b 2009.0/x86_64/samba-server-3.2.15-0.1mdv2009.0.x86_64.rpm f160eb1bb56f3fcf09c3c7d144dadc05 2009.0/x86_64/samba-swat-3.2.15-0.1mdv2009.0.x86_64.rpm c25b1e8ebb3ae619e50114d7161221bc 2009.0/x86_64/samba-winbind-3.2.15-0.1mdv2009.0.x86_64.rpm 92f632db2a533f9ffbcbcbe260d2bedc 2009.0/SRPMS/samba-3.2.15-0.1mdv2009.0.src.rpm
Mandriva Linux 2009.1: 16d55726ae18c141c64559bf33155d0e 2009.1/i586/libnetapi0-3.3.8-0.1mdv2009.1.i586.rpm 677c6a78ca9087546767cd152f090b96 2009.1/i586/libnetapi-devel-3.3.8-0.1mdv2009.1.i586.rpm 59ff6473e2f4d60a96edbf00d120170d 2009.1/i586/libsmbclient0-3.3.8-0.1mdv2009.1.i586.rpm 4a9e3207ab02fde3b94c744fbc54761a 2009.1/i586/libsmbclient0-devel-3.3.8-0.1mdv2009.1.i586.rpm f8727f9a406380bf3cc63872029dd32d 2009.1/i586/libsmbclient0-static-devel-3.3.8-0.1mdv2009.1.i586.rpm a7a70efa02ad348fedeb44a640112e14 2009.1/i586/libsmbsharemodes0-3.3.8-0.1mdv2009.1.i586.rpm 44d95965a29b1c6b67e25d804bc12516 2009.1/i586/libsmbsharemodes-devel-3.3.8-0.1mdv2009.1.i586.rpm 81878c3eaa03b9a83478189fec6f7055 2009.1/i586/libwbclient0-3.3.8-0.1mdv2009.1.i586.rpm ba295f2fb6115acf4018077d7a927437 2009.1/i586/libwbclient-devel-3.3.8-0.1mdv2009.1.i586.rpm 9234fc94eac761caa56944841539a8a5 2009.1/i586/mount-cifs-3.3.8-0.1mdv2009.1.i586.rpm 8214ceee6fb0874c5c2e89cc247fbd28 2009.1/i586/nss_wins-3.3.8-0.1mdv2009.1.i586.rpm 2c00ad654c8f2b5babd0050486c06182 2009.1/i586/samba-client-3.3.8-0.1mdv2009.1.i586.rpm 9cf733e60cc0f87b5d328a57169ff4a0 2009.1/i586/samba-common-3.3.8-0.1mdv2009.1.i586.rpm dc3b4a5b52d67377a71b2bb1c332e755 2009.1/i586/samba-doc-3.3.8-0.1mdv2009.1.i586.rpm 7481e9496d4187f29b1c8d174f34abbb 2009.1/i586/samba-server-3.3.8-0.1mdv2009.1.i586.rpm 235c1eb352b8cdd857b4c30653fa3731 2009.1/i586/samba-swat-3.3.8-0.1mdv2009.1.i586.rpm 2e25863f3fea545174b2528273fc39b1 2009.1/i586/samba-winbind-3.3.8-0.1mdv2009.1.i586.rpm c07466ff2422da51dc1500758b3bdf2e 2009.1/SRPMS/samba-3.3.8-0.1mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: 2585e0e6504670b25acd056e96a1666a 2009.1/x86_64/lib64netapi0-3.3.8-0.1mdv2009.1.x86_64.rpm d5667734e27c7c9e1f1ce543d0a69bcf 2009.1/x86_64/lib64netapi-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 1cae57e6142b5f9852964f57c2448417 2009.1/x86_64/lib64smbclient0-3.3.8-0.1mdv2009.1.x86_64.rpm aec3399d0094ac2d2a8df6c04cc8cd80 2009.1/x86_64/lib64smbclient0-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 0101adb5e56ea9239d01a6b95265df8e 2009.1/x86_64/lib64smbclient0-static-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 221ab5e516926ef22e29de68a5fbb401 2009.1/x86_64/lib64smbsharemodes0-3.3.8-0.1mdv2009.1.x86_64.rpm 5093da6bf343f563cbba01adba788238 2009.1/x86_64/lib64smbsharemodes-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 0727b03fc3e8facdf6171bbdbbc0b254 2009.1/x86_64/lib64wbclient0-3.3.8-0.1mdv2009.1.x86_64.rpm 3b64cde8fb59b5cc5301653f24b02298 2009.1/x86_64/lib64wbclient-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 40b2c4c0458d02e9ec09c1f665650074 2009.1/x86_64/mount-cifs-3.3.8-0.1mdv2009.1.x86_64.rpm 0a070ac11d73d7c5005516868c8acb0f 2009.1/x86_64/nss_wins-3.3.8-0.1mdv2009.1.x86_64.rpm 8ce7fda815396961bc091a8de6d5aaca 2009.1/x86_64/samba-client-3.3.8-0.1mdv2009.1.x86_64.rpm 074e2419563fcc09941edb756786aafd 2009.1/x86_64/samba-common-3.3.8-0.1mdv2009.1.x86_64.rpm 35a4b8335e400d6817903a781ce60fae 2009.1/x86_64/samba-doc-3.3.8-0.1mdv2009.1.x86_64.rpm 91ed9e1f370de8ccafd97a4b6274af75 2009.1/x86_64/samba-server-3.3.8-0.1mdv2009.1.x86_64.rpm 0f3b675161add2e6e39bf7bcd8d0efc4 2009.1/x86_64/samba-swat-3.3.8-0.1mdv2009.1.x86_64.rpm 6303fb16df9f940a83574aa02c15ecd8 2009.1/x86_64/samba-winbind-3.3.8-0.1mdv2009.1.x86_64.rpm c07466ff2422da51dc1500758b3bdf2e 2009.1/SRPMS/samba-3.3.8-0.1mdv2009.1.src.rpm
Corporate 3.0: 24c5b1096fdea3139d16d4920e4f3d5e corporate/3.0/i586/libsmbclient0-3.0.14a-6.11.C30mdk.i586.rpm d9367df65666dc8f1cacbab3cd94759a corporate/3.0/i586/libsmbclient0-devel-3.0.14a-6.11.C30mdk.i586.rpm fac9eec996c5da54e13cc1a3272008aa corporate/3.0/i586/libsmbclient0-static-devel-3.0.14a-6.11.C30mdk.i586.rpm 18c14b2785aaa0fedcf7e75641359162 corporate/3.0/i586/mount-cifs-3.0.14a-6.11.C30mdk.i586.rpm ebd4e835fbe370ee891fca93b077e607 corporate/3.0/i586/nss_wins-3.0.14a-6.11.C30mdk.i586.rpm 3546cab569f983f83f5897af3660d02f corporate/3.0/i586/samba-client-3.0.14a-6.11.C30mdk.i586.rpm 928a14eb92d7298d2a17f0298ffa1724 corporate/3.0/i586/samba-common-3.0.14a-6.11.C30mdk.i586.rpm 463337aab33d8c41aacd091c0c3e43fc corporate/3.0/i586/samba-doc-3.0.14a-6.11.C30mdk.i586.rpm 8e8349ce95d2bfbd341779369b5025ea corporate/3.0/i586/samba-passdb-xml-3.0.14a-6.11.C30mdk.i586.rpm 5ec36e5ef8cb394357fc53c8da336c7e corporate/3.0/i586/samba-server-3.0.14a-6.11.C30mdk.i586.rpm 7028fabe6d04ce0fa301c64e4fdd917e corporate/3.0/i586/samba-smbldap-tools-3.0.14a-6.11.C30mdk.i586.rpm 1e122a5d446705da97c138a82bc3a172 corporate/3.0/i586/samba-swat-3.0.14a-6.11.C30mdk.i586.rpm 459c55822bf11d8c502026b4ab284fb0 corporate/3.0/i586/samba-vscan-antivir-3.0.14a-6.11.C30mdk.i586.rpm 7db0ce83564250560ffb82a5ec10621c corporate/3.0/i586/samba-vscan-clamav-3.0.14a-6.11.C30mdk.i586.rpm 179ba9e3360c9e75700332aa19994e62 corporate/3.0/i586/samba-vscan-icap-3.0.14a-6.11.C30mdk.i586.rpm eb52755bb9a984a2fd93318400a99e3a corporate/3.0/i586/samba-winbind-3.0.14a-6.11.C30mdk.i586.rpm e7d6547c08d05538ead2b1f583d72879 corporate/3.0/SRPMS/samba-3.0.14a-6.11.C30mdk.src.rpm
Corporate 3.0/X86_64: 25efb0f8851063dd4f85ce5efe366745 corporate/3.0/x86_64/lib64smbclient0-3.0.14a-6.11.C30mdk.x86_64.rpm 7bbcd06e7c3f79219aa1078a0cacbc97 corporate/3.0/x86_64/lib64smbclient0-devel-3.0.14a-6.11.C30mdk.x86_64.rpm f7be50563342779491e1338d8f4386db corporate/3.0/x86_64/lib64smbclient0-static-devel-3.0.14a-6.11.C30mdk.x86_64.rpm 838ef7ea583cb95cc863c8cf1425a3c1 corporate/3.0/x86_64/mount-cifs-3.0.14a-6.11.C30mdk.x86_64.rpm d30ce3c9fc8dc04a44856b8de5475d2a corporate/3.0/x86_64/nss_wins-3.0.14a-6.11.C30mdk.x86_64.rpm e678babbca3ead8a8776c21e836bd1f6 corporate/3.0/x86_64/samba-client-3.0.14a-6.11.C30mdk.x86_64.rpm 53de1c937fe96963251d43aa7135c936 corporate/3.0/x86_64/samba-common-3.0.14a-6.11.C30mdk.x86_64.rpm b378c72cd5da2e8744fc18f948ba2296 corporate/3.0/x86_64/samba-doc-3.0.14a-6.11.C30mdk.x86_64.rpm bb8bf3b0569c252d9d0d9192ae879b6d corporate/3.0/x86_64/samba-passdb-xml-3.0.14a-6.11.C30mdk.x86_64.rpm 35139f2f5c4a6e244570913e5069efe2 corporate/3.0/x86_64/samba-server-3.0.14a-6.11.C30mdk.x86_64.rpm 4171ce3978bbfd54a3f8ea2215cd997c corporate/3.0/x86_64/samba-smbldap-tools-3.0.14a-6.11.C30mdk.x86_64.rpm 5187188c8a9e7de056274a32b87c80da corporate/3.0/x86_64/samba-swat-3.0.14a-6.11.C30mdk.x86_64.rpm 8ede5f2d1cd5a62cdabeaf50846b917a corporate/3.0/x86_64/samba-vscan-antivir-3.0.14a-6.11.C30mdk.x86_64.rpm ba36875f98009a110ed3a866a163baf9 corporate/3.0/x86_64/samba-vscan-clamav-3.0.14a-6.11.C30mdk.x86_64.rpm 57c81613fafbc73fdfda56b42ce8e89d corporate/3.0/x86_64/samba-vscan-icap-3.0.14a-6.11.C30mdk.x86_64.rpm cc92aea8b3de4bd7031ad16cff1dd130 corporate/3.0/x86_64/samba-winbind-3.0.14a-6.11.C30mdk.x86_64.rpm e7d6547c08d05538ead2b1f583d72879 corporate/3.0/SRPMS/samba-3.0.14a-6.11.C30mdk.src.rpm
Corporate 4.0: 047660a6bf073366bd9b354078311ed8 corporate/4.0/i586/libsmbclient0-3.0.37-0.1.20060mlcs4.i586.rpm 2add9cc76f133c4a88816242518c632a corporate/4.0/i586/libsmbclient0-devel-3.0.37-0.1.20060mlcs4.i586.rpm 8e724f03722eaf5bd8a7f8f483175e1c corporate/4.0/i586/libsmbclient0-static-devel-3.0.37-0.1.20060mlcs4.i586.rpm 9c416f3cf56fad431d0ac51746841ce3 corporate/4.0/i586/mount-cifs-3.0.37-0.1.20060mlcs4.i586.rpm 41e03757979dbc08a735cc07eb70a59b corporate/4.0/i586/nss_wins-3.0.37-0.1.20060mlcs4.i586.rpm ea3291cde574a02eb3b6d9af74ffb2a8 corporate/4.0/i586/samba-client-3.0.37-0.1.20060mlcs4.i586.rpm af7624926aa5e3b6168208047d6c4c46 corporate/4.0/i586/samba-common-3.0.37-0.1.20060mlcs4.i586.rpm 8d77caca4375145ee8d3aa942622e428 corporate/4.0/i586/samba-doc-3.0.37-0.1.20060mlcs4.i586.rpm a40cc758d1ff0bfa623b06b601132a4f corporate/4.0/i586/samba-server-3.0.37-0.1.20060mlcs4.i586.rpm 860e1a63926f2882b2c95b61f87b6e42 corporate/4.0/i586/samba-swat-3.0.37-0.1.20060mlcs4.i586.rpm 668845748f59d8ab267077b409cf7d10 corporate/4.0/i586/samba-vscan-icap-3.0.37-0.1.20060mlcs4.i586.rpm 34826f546a50388da7532f64d7280894 corporate/4.0/i586/samba-winbind-3.0.37-0.1.20060mlcs4.i586.rpm a47770cd28d9d2f1204bb192df70375c corporate/4.0/SRPMS/samba-3.0.37-0.1.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 77f62b3eb1efd66a7ea3ba8d84a8d43c corporate/4.0/x86_64/lib64smbclient0-3.0.37-0.1.20060mlcs4.x86_64.rpm b7eea9e6f961648d40c0b0d6eda33019 corporate/4.0/x86_64/lib64smbclient0-devel-3.0.37-0.1.20060mlcs4.x86_64.rpm 2f8bcc3b5c02626a86d2c2d2f54b278a corporate/4.0/x86_64/lib64smbclient0-static-devel-3.0.37-0.1.20060mlcs4.x86_64.rpm a20859389b661bc5865d95025237e668 corporate/4.0/x86_64/mount-cifs-3.0.37-0.1.20060mlcs4.x86_64.rpm 5cad07ac4c044c60b185db3de3882b27 corporate/4.0/x86_64/nss_wins-3.0.37-0.1.20060mlcs4.x86_64.rpm 82e1f61d0efdb2d2933e34947674bd9e corporate/4.0/x86_64/samba-client-3.0.37-0.1.20060mlcs4.x86_64.rpm 4fc7c9673ababbbb18eb479145796894 corporate/4.0/x86_64/samba-common-3.0.37-0.1.20060mlcs4.x86_64.rpm e30ca5d0cc234b98d0dc8627a1bc1d05 corporate/4.0/x86_64/samba-doc-3.0.37-0.1.20060mlcs4.x86_64.rpm bf01a661b1f653e1aa8e59cdb667bbbe corporate/4.0/x86_64/samba-server-3.0.37-0.1.20060mlcs4.x86_64.rpm fcc1b0212eec0186a8c9a0ad41af6ad7 corporate/4.0/x86_64/samba-swat-3.0.37-0.1.20060mlcs4.x86_64.rpm da660519148e16f2c0cb9d21db2cb67a corporate/4.0/x86_64/samba-vscan-icap-3.0.37-0.1.20060mlcs4.x86_64.rpm 8bd44cc57cb93d30550f04094e25191c corporate/4.0/x86_64/samba-winbind-3.0.37-0.1.20060mlcs4.x86_64.rpm a47770cd28d9d2f1204bb192df70375c corporate/4.0/SRPMS/samba-3.0.37-0.1.20060mlcs4.src.rpm
Mandriva Enterprise Server 5: ee5e0ba339dae934a1cb81040603d0eb mes5/i586/libnetapi0-3.2.15-0.1mdvmes5.i586.rpm a2138a459fe213114948ecaa3c38eb0a mes5/i586/libnetapi-devel-3.2.15-0.1mdvmes5.i586.rpm 35900db03c61dc537536c469faca8892 mes5/i586/libsmbclient0-3.2.15-0.1mdvmes5.i586.rpm fd96f9d9da799991c497c5bcbdb8eb99 mes5/i586/libsmbclient0-devel-3.2.15-0.1mdvmes5.i586.rpm 80b763083318d3691be23ebbc40d1985 mes5/i586/libsmbclient0-static-devel-3.2.15-0.1mdvmes5.i586.rpm 4ae18fa289d37dea0d2bc5dfdb2317b9 mes5/i586/libsmbsharemodes0-3.2.15-0.1mdvmes5.i586.rpm ef80a8b52ce4b6d5330c58b3586e4481 mes5/i586/libsmbsharemodes-devel-3.2.15-0.1mdvmes5.i586.rpm d7fdd39eeaab7a8e3e5a062661817e67 mes5/i586/libtalloc1-3.2.15-0.1mdvmes5.i586.rpm 5e60b3bd0a75e0d54138802918fe729e mes5/i586/libtalloc-devel-3.2.15-0.1mdvmes5.i586.rpm c665f78c314702a64f08ae8f54552b9a mes5/i586/libtdb1-3.2.15-0.1mdvmes5.i586.rpm 706e6b795143f8c66a94525251354f4e mes5/i586/libtdb-devel-3.2.15-0.1mdvmes5.i586.rpm 3cc7fb704a4c2629ab22211c506b4e84 mes5/i586/libwbclient0-3.2.15-0.1mdvmes5.i586.rpm 5fb302fe81d2545189bb9d09c43a5121 mes5/i586/libwbclient-devel-3.2.15-0.1mdvmes5.i586.rpm ed17b8a6a8a5fe2e346a694a8f2d7d09 mes5/i586/mount-cifs-3.2.15-0.1mdvmes5.i586.rpm 7bf8865e9f5c2ca25727e223dff8255a mes5/i586/nss_wins-3.2.15-0.1mdvmes5.i586.rpm 8ee63ef26bf846b4678c2cb1014b8d74 mes5/i586/samba-client-3.2.15-0.1mdvmes5.i586.rpm f070d6b6c9575e19143e6821c6e001ff mes5/i586/samba-common-3.2.15-0.1mdvmes5.i586.rpm c320a8446ebc80e48f8f2a4b633a484b mes5/i586/samba-doc-3.2.15-0.1mdvmes5.i586.rpm 8e1bfda1593920a80c0eae11ccb3dbd1 mes5/i586/samba-server-3.2.15-0.1mdvmes5.i586.rpm 01fb4c1c14c04e4752725de9a0bc0eac mes5/i586/samba-swat-3.2.15-0.1mdvmes5.i586.rpm 65ce6c6c1dfa009bcc43315a5ec4ccf3 mes5/i586/samba-winbind-3.2.15-0.1mdvmes5.i586.rpm 03855a2e42003a125af121eb9738ebd5 mes5/SRPMS/samba-3.2.15-0.1mdvmes5.src.rpm
Mandriva Enterprise Server 5/X86_64: ad357d021aaea783c3a9582e36e5e6bd mes5/x86_64/lib64netapi0-3.2.15-0.1mdvmes5.x86_64.rpm 6913e5c18f96b3f54bbe9b93e6edb8d6 mes5/x86_64/lib64netapi-devel-3.2.15-0.1mdvmes5.x86_64.rpm 86fc5c1e35809123367b7ae28ba03eb9 mes5/x86_64/lib64smbclient0-3.2.15-0.1mdvmes5.x86_64.rpm 0b4c0a7481de6b52ea593a9f5e9b584b mes5/x86_64/lib64smbclient0-devel-3.2.15-0.1mdvmes5.x86_64.rpm 007c85e7b30e817ea0ff3298318ba10b mes5/x86_64/lib64smbclient0-static-devel-3.2.15-0.1mdvmes5.x86_64.rpm 66034bc8194eb1dd4543e719c175f09a mes5/x86_64/lib64smbsharemodes0-3.2.15-0.1mdvmes5.x86_64.rpm 7f6fee0d5d832dd4034bb4b75ac37067 mes5/x86_64/lib64smbsharemodes-devel-3.2.15-0.1mdvmes5.x86_64.rpm eca90c14a1d4bde2f644c2d1fd6ef3c6 mes5/x86_64/lib64talloc1-3.2.15-0.1mdvmes5.x86_64.rpm 9976c09999010e7941bbe0dc1fe6ca5f mes5/x86_64/lib64talloc-devel-3.2.15-0.1mdvmes5.x86_64.rpm aab081f61e82ddf3f632790f27cb5ce7 mes5/x86_64/lib64tdb1-3.2.15-0.1mdvmes5.x86_64.rpm 7e09992d972229bb7a6ebd82652c8901 mes5/x86_64/lib64tdb-devel-3.2.15-0.1mdvmes5.x86_64.rpm 4eac64f49ac6a1de779880dd5cb35ac2 mes5/x86_64/lib64wbclient0-3.2.15-0.1mdvmes5.x86_64.rpm 97bc3355ba4fb14cf7fdcf3de573a756 mes5/x86_64/lib64wbclient-devel-3.2.15-0.1mdvmes5.x86_64.rpm 58e2bad7d693718fa7b2325c9a3ffe7d mes5/x86_64/mount-cifs-3.2.15-0.1mdvmes5.x86_64.rpm 5f5705776b2d82f177e9bacc65871f54 mes5/x86_64/nss_wins-3.2.15-0.1mdvmes5.x86_64.rpm 77fceb32cdfe7d51c18af0cff52e04c6 mes5/x86_64/samba-client-3.2.15-0.1mdvmes5.x86_64.rpm c2bb12c0752dbed3294b4c0c5916e8c0 mes5/x86_64/samba-common-3.2.15-0.1mdvmes5.x86_64.rpm 53356120576a52daa576305583312f42 mes5/x86_64/samba-doc-3.2.15-0.1mdvmes5.x86_64.rpm 8c3ea40fa44b17279b3ac6143696833d mes5/x86_64/samba-server-3.2.15-0.1mdvmes5.x86_64.rpm 642a8cb6ec8f6c8324b16afe7e65359b mes5/x86_64/samba-swat-3.2.15-0.1mdvmes5.x86_64.rpm b75993170697d32dec52afecc79c991f mes5/x86_64/samba-winbind-3.2.15-0.1mdvmes5.x86_64.rpm 03855a2e42003a125af121eb9738ebd5 mes5/SRPMS/samba-3.2.15-0.1mdvmes5.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFK1bXKmqjQ0CJFipgRAnbTAKDYpf2++bD/H+jbl61t8P9IXw2GuACguZoT zmZwuB3govO6Ux2stXPDUps= =KymD -----END PGP SIGNATURE-----
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-200909-0782",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "samba",
"scope": "eq",
"trust": 1.9,
"vendor": "samba",
"version": "3.4.1"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.9,
"vendor": "samba",
"version": "3.3.5"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.6,
"vendor": "samba",
"version": "3.4"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.6,
"vendor": "samba",
"version": "3.3.0"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.6,
"vendor": "samba",
"version": "3.3.2"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.6,
"vendor": "samba",
"version": "3.3.4"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.6,
"vendor": "samba",
"version": "3.3"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.6,
"vendor": "samba",
"version": "3.3.3"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.6,
"vendor": "samba",
"version": "3.4.0"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.6,
"vendor": "samba",
"version": "3.3.1"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.3.7"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.3.6"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.2.14"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.2.13"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.2.12"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.2.5"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.2.4"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.2.3"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.2.2"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.2.1"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.36"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.35"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.34"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.33"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.32"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.30"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.29"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.28"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.27"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.26"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.24"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.22"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.21"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.20"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.14"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.13"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.3,
"vendor": "samba",
"version": "3.0.12"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2.15"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.20b"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.25b"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.14a"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.28a"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 1.0,
"vendor": "apple",
"version": "10.5.8"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.23a"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.23d"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.16"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.18"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.21b"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.21c"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.27a"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.19"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.23c"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2.0"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2.10"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.20a"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.21a"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.23b"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.31"
},
{
"model": "mac os x server",
"scope": "eq",
"trust": 1.0,
"vendor": "apple",
"version": "10.5.8"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.15"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "11"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2.6"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2.7"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.17"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2.8"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2.11"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.26a"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2.9"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.2"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.23"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.25a"
},
{
"model": "samba",
"scope": "eq",
"trust": 1.0,
"vendor": "samba",
"version": "3.0.25c"
},
{
"model": "samba",
"scope": "lt",
"trust": 0.8,
"vendor": "samba",
"version": "3.0.37"
},
{
"model": "samba",
"scope": "lt",
"trust": 0.8,
"vendor": "samba",
"version": "3.2.15"
},
{
"model": "samba",
"scope": "lt",
"trust": 0.8,
"vendor": "samba",
"version": "3.3.8"
},
{
"model": "samba",
"scope": "lt",
"trust": 0.8,
"vendor": "samba",
"version": "3.4.2"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "v10.5.8"
},
{
"model": "mac os x server",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "v10.5.8"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3 (x86)"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3 (x86-64)"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3.0"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "3.0 (x86-64)"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "4.0"
},
{
"model": "asianux server",
"scope": "eq",
"trust": 0.8,
"vendor": "cybertrust",
"version": "4.0 (x86-64)"
},
{
"model": "opensolaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "(sparc)"
},
{
"model": "opensolaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "(x86)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "10 (sparc)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "10 (x86)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "9 (sparc)"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.8,
"vendor": "sun microsystems",
"version": "9 (x86)"
},
{
"model": "turbolinux appliance server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "2.0"
},
{
"model": "turbolinux appliance server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "3.0"
},
{
"model": "turbolinux appliance server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "3.0 (x64)"
},
{
"model": "turbolinux client",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "2008"
},
{
"model": "turbolinux fuji",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "( extended maintenance )"
},
{
"model": "turbolinux server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "10"
},
{
"model": "turbolinux server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "10 (x64)"
},
{
"model": "turbolinux server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "11"
},
{
"model": "turbolinux server",
"scope": "eq",
"trust": 0.8,
"vendor": "turbo linux",
"version": "11 (x64)"
},
{
"model": "hp-ux",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "11.11"
},
{
"model": "hp-ux",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "11.23"
},
{
"model": "hp-ux",
"scope": "eq",
"trust": 0.8,
"vendor": "hewlett packard",
"version": "11.31"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4 (ws)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.8 (as)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.8 (es)"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5 (server)"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "4.0"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5.0 (client)"
},
{
"model": "enterprise linux eus",
"scope": "eq",
"trust": 0.8,
"vendor": "red hat",
"version": "5.4.z (server)"
},
{
"model": "vma patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "4.02"
},
{
"model": "vma",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "esx server esx303-200910401-bg",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.0.3"
},
{
"model": "esx server esx303-200905401-sg",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.0.3"
},
{
"model": "esx server esx303-200812406-bg",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.0.3"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.0.3"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.59"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.58"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.56"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.54"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.52"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.515"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.513"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.512"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.511"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.510"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.5"
},
{
"model": "esx server esx400-200912403",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "esx server esx400-200909401",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "esx server esx350-201003403",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx server esx350-200910401",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx server esx350-200906407",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx server esx350-200904401",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx server esx350-200903223",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx server",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "3.5"
},
{
"model": "esx server patch",
"scope": "eq",
"trust": 0.3,
"vendor": "vmware",
"version": "2.5.55"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "9.04"
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.10"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts lpia",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "8.04"
},
{
"model": "linux lts sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux lts powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux lts i386",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux lts amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "ubuntu",
"version": "6.06"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "9"
},
{
"model": "linux enterprise server sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "linux enterprise server sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "linux enterprise desktop sp3",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "linux enterprise desktop sp2",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "10"
},
{
"model": "linux enterprise",
"scope": "eq",
"trust": 0.3,
"vendor": "suse",
"version": "11"
},
{
"model": "opensolaris build snv 99",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 98",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 96",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 95",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 94",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 93",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 92",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 91",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 90",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 89",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 88",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 87",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 86",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 85",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 84",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 83",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 82",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 81",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 80",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 78",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 77",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 76",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 68",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 67",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 64",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 61",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 59",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 58",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 57",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 54",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 51",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 50",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 49",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 48",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 47",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 45",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 41",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 39",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 38",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 37",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 36",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 29",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 28",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 22",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 19",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 13",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 126",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 125",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 124",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 123",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 122",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 121",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 120",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 119",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 118",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 117",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 116",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 115",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 114",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 113",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 112",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 111a",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 111",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 110",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 109",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 108",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 107",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 106",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 105",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 104",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 103",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 102",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 101a",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 101",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 100",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 02",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "opensolaris build snv 01",
"scope": null,
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "10.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "10.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "10.0"
},
{
"model": "linux x86 64 -current",
"scope": null,
"trust": 0.3,
"vendor": "slackware",
"version": null
},
{
"model": "linux x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "13.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "13.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "12.2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "12.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "12.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "slackware",
"version": "11.0"
},
{
"model": "linux -current",
"scope": null,
"trust": 0.3,
"vendor": "slackware",
"version": null
},
{
"model": "a",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.28"
},
{
"model": "rc3",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "rc2",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "rc1",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "pre2",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "pre1",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "c",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "b",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "a",
"scope": "eq",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.25"
},
{
"model": "3.0.27a",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.26a",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.23d",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.23c",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.23b",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.23a",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.21c",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.21b",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.21a",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.20b",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.20a",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "3.0.14a",
"scope": null,
"trust": 0.3,
"vendor": "samba",
"version": null
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "11.1"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "11.0"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 0.3,
"vendor": "s u s e",
"version": "10.3"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "2"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "1"
},
{
"model": "appliance platform linux service",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "2"
},
{
"model": "appliance platform linux service",
"scope": "eq",
"trust": 0.3,
"vendor": "rpath",
"version": "1"
},
{
"model": "enterprise linux ws",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux supplementary server",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "5"
},
{
"model": "enterprise linux es",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux desktop supplementary client",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "5"
},
{
"model": "enterprise linux desktop client",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "5"
},
{
"model": "enterprise linux as",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux desktop version",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "4"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 0.3,
"vendor": "redhat",
"version": "5"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "pardus",
"version": "20090"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "pardus",
"version": "20080"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2009.1"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2009.1"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2009.0"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2009.0"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2008.1"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2008.1"
},
{
"model": "linux mandrake x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2008.0"
},
{
"model": "linux mandrake",
"scope": "eq",
"trust": 0.3,
"vendor": "mandriva",
"version": "2008.0"
},
{
"model": "enterprise server x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "5"
},
{
"model": "enterprise server",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "5"
},
{
"model": "corporate server x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "4.0"
},
{
"model": "corporate server x86 64",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "3.0"
},
{
"model": "corporate server",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "3.0"
},
{
"model": "corporate server",
"scope": "eq",
"trust": 0.3,
"vendor": "mandrakesoft",
"version": "4.0"
},
{
"model": "hp-ux b.11.31",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "hp-ux b.11.23",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "hp-ux b.11.11",
"scope": null,
"trust": 0.3,
"vendor": "hp",
"version": null
},
{
"model": "linux sparc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux s/390",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux powerpc",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux mipsel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux mips",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux m68k",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux ia-64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux ia-32",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux hppa",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux armel",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux arm",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux amd64",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux alpha",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "debian",
"version": "5.0"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1.1"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.1"
},
{
"model": "proactive contact",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.0"
},
{
"model": "messaging storage server",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "message networking mn",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.1"
},
{
"model": "message networking",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "5.2"
},
{
"model": "interactive response",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "4.0"
},
{
"model": "interactive response",
"scope": "eq",
"trust": 0.3,
"vendor": "avaya",
"version": "3.0"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.8"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.7"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.6"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.5"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.4"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.3"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.2"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.1"
},
{
"model": "mac os server",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.8"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.7"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.6"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.5"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.4"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.3"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.2"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.5"
},
{
"model": "esx server esx400-201003405",
"scope": "ne",
"trust": 0.3,
"vendor": "vmware",
"version": "4.0"
},
{
"model": "opensolaris build snv 127",
"scope": "ne",
"trust": 0.3,
"vendor": "sun",
"version": null
},
{
"model": "samba",
"scope": "ne",
"trust": 0.3,
"vendor": "samba",
"version": "3.4.2"
},
{
"model": "samba",
"scope": "ne",
"trust": 0.3,
"vendor": "samba",
"version": "3.3.8"
},
{
"model": "samba",
"scope": "ne",
"trust": 0.3,
"vendor": "samba",
"version": "3.2.15"
},
{
"model": "samba",
"scope": "ne",
"trust": 0.3,
"vendor": "samba",
"version": "3.0.37"
}
],
"sources": [
{
"db": "BID",
"id": "36363"
},
{
"db": "CNNVD",
"id": "CNNVD-200909-281"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"db": "NVD",
"id": "CVE-2009-2813"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:samba:samba",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:mac_os_x",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:mac_os_x_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:sun:opensolaris",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:sun:solaris",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:turbolinux:turbolinux_appliance_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:turbolinux:turbolinux_client",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:turbolinux:turbolinux_fuji",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:turbolinux:turbolinux_server",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:hp:hp-ux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:redhat:enterprise_linux_eus",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "J. David Hester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200909-281"
}
],
"trust": 0.6
},
"cve": "CVE-2009-2813",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 6.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 6.8,
"id": "CVE-2009-2813",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 6.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 6.8,
"id": "VHN-40259",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:S/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2009-2813",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2009-2813",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-200909-281",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-40259",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-40259"
},
{
"db": "CNNVD",
"id": "CNNVD-200909-281"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"db": "NVD",
"id": "CVE-2009-2813"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories. Samba is prone to a vulnerability that may allow attackers to bypass certain security restrictions. \nSuccessful exploits may allow attackers to gain access to resources that aren\u0027t supposed to be shared. \nVersions prior to Samba 3.4.2, 3.3.8, 3.2.15, and 3.0.37 are vulnerable. \nNOTE: This issue was previously covered in BID 36349 (Apple Mac OS X 2009-005 Multiple Security Vulnerabilities), but has been assigned its own record to better document it. Mac OS X is the operating system used by the Apple family of machines. This allows local users to partly disclose the\ncontent of arbitrary files by specifying the file as credentials file and\nattempting to mount a samba share (CVE-2009-2948). \n\nA reply to an oplock break notification which samba doesn\u0027t expect could\nlead to the service getting stuck in an infinite loop. \n\nA lack of error handling in case no home diretory was configured/specified\nfor the user could lead to file disclosure. \n\n\nFor the oldstable distribution (etch), this problem will be fixed soon. \n\nFor the testing distribution (squeeze), this problem will be fixed soon. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.dsc\n Size/MD5 checksum: 1830 7cc3718e19bbad5aa7099889c6c503a5\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5.orig.tar.gz\n Size/MD5 checksum: 50276407 0f7539e09803ae60a2912e70adf1c747\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.diff.gz\n Size/MD5 checksum: 235342 836141a1924843383cc385e544c933e5\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.2.5-4lenny7_all.deb\n Size/MD5 checksum: 7952438 630b57065388404b8a9fe3e9e111dc47\n http://security.debian.org/pool/updates/main/s/samba/samba-doc-pdf_3.2.5-4lenny7_all.deb\n Size/MD5 checksum: 6252326 cded2ecbaa3fd39bd215dbb4ec666d4c\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 1945142 a6804ba408657cc4c89c80b0d6e4b8a4\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 1078442 0bedbb5cdb5ca36f52d2e1d1a6015804\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 3273896 082fdadedaf0234b97a8aefc1ef62d8a\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 2572542 ed15d1a7aa9c065986a8e896d63479e2\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 4830106 58ed5cd28d4c43d07195d013cf25553f\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 1461944 71adea7a3b47b65f8df4f3dc5efc4422\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 81488 d521efbda414cf6d4a588873442eb987\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 5730522 cca571adc80b833e7d9c45d5dd7fa103\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 637762 b526ea1ed9ca51d132a7685ec8320eea\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 1333234 36e35a3c252fabcfd2ec0ba8407323ca\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 3736262 9dc1a726efda21fa112ef2641c9b1f6a\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 6953202 b3e8de8b127bcd1f5dda4db61ed44b20\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 3274278 b732915df239ea1a9fff196250d6d383\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1493684 460ed93756df58adfa57870d06c9aaff\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 627686 70379a8e6ce3b5d6de6af6b895d30619\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 3728204 ac7fb1f7d07628d0452d10e62b2d661d\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1083940 5ca50cf6abd792b51e501f846f782231\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 5646144 09130baf353097710d6df8a6586875d7\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1953358 e7c3f85d21b94e62baf0bc5849d8a7ed\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 80522 507bc24d176289793eadd28f4623e331\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1358910 6ec7ccedec85f92e175b99c6abfb76ba\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1995586 be70b626e522a6d10947717cc4dad784\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 7007462 b3a959d7475adb2d8aefc1d590690744\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 4775388 b2adb39f3d76b691a747126efd40452a\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 561128 0d9cc7d736f2ac3af0037fb0538885bb\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 2398710 a2a88432efcb034fad0cfc36130938f6\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 6177100 b465429510298d684d16f33d977ec1c3\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 3353238 d7e4a1fb9ecb639471baa485dc629653\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 79216 da72ebd5740459cd44c6d5735883f203\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 4267492 62425ac8d76f5879b900622026883d94\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 1315868 8b3019c57cfeeb28509ca96f7d0358fa\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 972222 1197d9bb33cfb181d99f03102b751cbf\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 5041464 6db94424b23399cf83de0ae1968efba0\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 1203924 f8a743cc5f4afb87f8b9cb883252c6f2\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 1817072 72fddd524748b9e9206c135e81c698dc\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 2892294 b43b907010b9373ec7957a570d9a80ec\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 2910452 fd7f3ad0731784dccdc5b3b467513469\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 6214560 94dff8a518547e92fb165c02dae9baec\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 5070850 b4a9ac34be34928672ce800c899ac042\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 981922 ae00524832d05f9aa8c06686c9e4e461\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 1323868 be4570e7c8720bf0c756b4eac3cd3fe0\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 3372252 012baecc35e1becc8a07d81adc262d65\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 4294422 0c6add94f7e453817388fa9e529b82bd\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 2424800 db72d33ac4229f163053c1f4ea18480e\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 78816 d0ac45bb3404ac4fa9972bf47ec91cac\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 1823568 48f417418296b035f611572d4504ffbd\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 1210432 d58cf1719fc208e76cec7c28cb594da7\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 564066 43f4da7801d6e972fae31ce287ded998\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 2067740 1f3465310bfa420ca5d3dca47fb61876\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 6687014 bd2920b6f871c5cfc573454993b99bd3\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 4653108 91139f0c545ded0f434912e577cc655b\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 1375386 2f9657458e85625ffa4f762df7ca9a87\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 80862 32248cce30e50a58171439955e8c1b31\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 5501106 2c9166906405f03cb05d509b871ee48b\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 3177446 f061d9d8f7e5276ff6f6bf98ecea456e\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 631654 1dd17d4d9edc8fc60707db89643a8aea\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 3610032 ea72fc29881895beab6c09e20dce4eb9\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 1046340 b118ec013c5588b8baaea5d1b0e920a8\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 2229186 b1f09642dd40089211dbaa22d9e234fd\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 1412786 3ffb5d639b595a3af2d1661439f7559d\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 984354 610ff7af9bdec786dc66dfc71e6d906d\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 2930762 16cc9438cc5a7bac68f842aaff01cb44\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 6302570 8508f2837d10ed9e791690764c887482\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 2081416 a97abc97a1ccbebc475cf94ab984fac0\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 561714 b61348ec0f3adb19990550cab9b7e40b\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 3405124 904fba778279f57af680c3a25d316c89\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 4295250 e783fb6625c27e5d4dbdf0b5072345db\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 78984 0a4c138021591e75544c95a70a79f5e4\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 5067188 9b7a2c22ef8ebab7db2da88e77d61607\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 1825116 d70821ed19cb8118f76529c844c967de\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 1199768 f33cfc38a35e53f9a278279d10cb9296\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 1349920 a34c0d26610af3d6a5e8c0c9e35f6acf\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 4386438 ec0ed107b01d00462e6a4dd9fa914a6f\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 5832230 d73c656dac14065b3a1f13201510eb20\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 1724092 9b5c69cdc6911c755a8e6b12d048d1ba\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 84004 bc0fe8f98f03b5d665810cb5ade516e9\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 752072 c462e06b2ff50d6abbc6fa5ba6c14dba\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 1561116 91986263af0fd80f2a8d220e626ea4e9\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 8294752 bfea15cf71e6f3503e8601b7b7a51ff4\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 1939328 a3d3f802ed54267a93a61eed49d48b7e\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 2400926 961af2d58aeff2eb54b6316b56b0d71b\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 1280080 63385632efbd6d173e452b75ac295e7d\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 6933470 666a61b68183f3afc017cb3658d25049\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 3915410 a7ae5b73317aff391dbfffe447ee8958\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 2507514 c8d996cba28f6d76d187774f844b01aa\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 4203042 d48c2d45cd762dc2bad73ca9c089d3c9\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 572688 4c689c9090845e6784d96eafdd1d1dd5\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 1205342 92c7d350a6958c60b719dc1bca25e23c\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 3238756 9c2d7e67ffcb7f6f9010e2a4cf3e5e16\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 942044 b994c97405ec4963b68189a0ba00067b\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 4998666 1648dd4cfec7bc14cbd41320b44fbb16\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 2809438 f4ad77583575756d14629fd98c8166f5\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 79288 10a8cdeed703948d1dd5e836897558f1\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 2182258 5183531629f1c99dd71f253832bab233\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 5840974 cb82df1024f5c10770ac98afe89e48a3\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 1093592 8e55a6342da60f19c3c95a55a1d90164\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 2128338 f27eefe417a4831ed071ee2a34949e47\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 569280 584e1b162cb0452b814d34aa618d9b85\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 79204 69f192c04fa40eb5e2fc37c1cdb1b0ac\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 5801134 d3791aacacfcadd4caf909dd9b62fe31\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 1081720 b19e32963b224825b1f6335e28bc6d6b\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 2792976 e3d2772a8cf2274a26190043d0c9694a\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 2387806 e5f53727f8ccdca5bfb82efbd5601c7e\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 4967334 3dfdbd6e944b31808bb38bbe3ee3fe35\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 1196484 bc9d17cd36558e526efd2e3870f2b0e4\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 3219234 d4615fd079aecae1ed4753c4449aea75\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 4177874 10909deb34148f33c2a92ecb6cfd8c72\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 936880 1e742c0aa5a77a995fa174a9b02913c4\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 2988566 40620c503ca952eeeb73bde777a14435\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 6294542 feab7c9b74b13b06b6977d637623c728\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 2079372 4886a2d8d7664280dae64605c891996b\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 1712666 75b337ef8fb0e52f71cf2e9b18faa1d4\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 3423452 da023922a04344c534ee88e0e0292900\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 5187664 0ddd64379049fadd254da0045e04d307\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 595048 b08157624bc5ebe37b5a2c343649bb83\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 1333642 98613e2a5c876333295cc0aab31ad250\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 989426 e1b15a1a53be2bd09010c1dd0eeddcf8\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 1239864 1aafcfc867e23a3b84f58e29f5a4b163\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 4403350 c2b90fc3fb94dcd324f9da7a38a7c878\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 80476 3ac690ddd20c773e1437d21572c37a2e\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 2061206 694599e2dae140a04c53be168ebbf163\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 1389672 25b0b8754be83bae0984de459f7cf319\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 641924 989f56ac5c323f74b34512dcf48412a0\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 1935682 032e63baf547b194e2af89da342be617\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 1258028 5884f69e4c3fc4567c8f2392b4cae88d\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 4740858 01348d4fe49f9f8b07eb98b77a447c4d\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 1056846 85573ee68987c713bf2abf1c676bcd6a\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 6706474 c2cd5c961d23f7ec513b2cb0efa469a8\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 5647644 c123e43888dace888b100f4d61cef627\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 80832 c96484d5c2588fb90a23df5869463554\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 3204582 0254ff9259bae547b7d8673124473e19\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 3650302 0716bdcda1c0b080e30fbc2b4af03e6b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 1202198 76ec9e4b183e72139b216321ef0dbc6f\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 975366 ce9edebb6cdbbfce4ed44dc376960d3a\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 4322338 398acf0f34e81b674ec8cf4149bf4534\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 2924672 52a6813bc6e557daa5f2ec523942ebcc\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 5116574 63e4f4faadf3223fdd904e546aab6a22\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 3372416 73b1333d568d87529e8d3072ebd4c509\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 581590 2dcac90d984a7b08083be093befa1472\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 1303976 731b1a1f9a65e1ec887c0fbdfcc867d3\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 1996180 13724133b88e237853164fedd89c356b\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 79152 1ffe88781e928339aa16c594f9f224f0\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 6172106 37c0d2de6d73127751cf1670ee468944\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 2020578 f161d329079cb0df6cbc30ed97191e15\n\n\n These files will probably be moved into the stable distribution on\n its next update. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2010-0006\nSynopsis: ESX Service Console updates for samba and acpid\nIssue date: 2010-04-01\nUpdated on: 2010-04-01 (initial release of advisory)\nCVE numbers: CVE-2009-2906, CVE-2009-1888, CVE-2009-2813,\n CVE-2009-2948, CVE-2009-0798\n\n- ------------------------------------------------------------------------\n\n1. Summary\n\n ESX Service Console updates for samba and acpid packages. \n\n2. Relevant releases\n\n VMware ESX 4.0.0 without patch ESX400-201003405-SG,\n ESX400-201003403-SG\n Notes:\n\n Effective May 2010, VMware\u0027s patch and update release program during\n Extended Support will be continued with the condition that all\n subsequent patch and update releases will be based on the latest\n baseline release version as of May 2010 (i.e. ESX 3.0.3 Update 1,\n ESX 3.5 Update 5, and VirtualCenter 2.5 Update 6). Refer to section\n \"End of Product Availability FAQs\" at\n http://www.vmware.com/support/policies/lifecycle/vi/faq.html for\n details. \n\n Extended support for ESX 2.5.5 ends on 2010-06-15. Users should plan\n to upgrade to at least ESX 3.0.3 Update 1 and preferably to the\n newest release available. \n\n Extended support for ESX 3.0.3 ends on 2011-12-10. Users should plan\n to upgrade to at least ESX 3.5 Update 5 and preferably to the newest\n release available. \n\n3. Problem Description\n\n a. Service Console update for samba to 3.0.33-3.15.el5_4.1\n\n This update changes the samba packages to\n samba-client-3.0.33-3.15.el5_4.1 and\n samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for\n security issues that were first fixed in\n samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8. \n \n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813\n and CVE-2009-2948 to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201003405-SG\n ESX 3.5 ESX patch pending\n ESX 3.0.3 ESX patch pending\n ESX 2.5.5 ESX patch pending\n\n vMA 4.0 RHEL5 patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. Service Console update for acpid to1.0.4-9.el5_4.2\n \n This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2. \n This version includes the fix for a security issue that was first\n fixed in acpid-1.0.4-7.el5_4.1. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-0798 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201003403-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESX 4.0\n -------\n \nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-195-20100324-069\n238/ESX400-201003001.zip\n md5sum: c7c0f287d5728289fe2903be48d8d501\n sha1sum: d90badd89247ccc96a02001b6d697bf39fad9e7c\n http://kb.vmware.com/kb/1019833\n\n Note: ESX400-201003001 contains the following security bulletins\n ESX400-201003403-SG, and ESX400-201003405-SG\n\n To install an individual bulletin use esxupdate with the -b option. \n esxupdate --bundle ESX400-201003403.zip -b ESX400-201003405-SG update\n\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0798\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2010-04-01 VMSA-2010-0006\nInitial security advisory after release of bulletins for ESX 4.0\non 2010-04-01. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 9.8.3 (Build 4028)\nCharset: utf-8\n\nwj8DBQFLtPVKS2KysvBH1xkRAr7QAJ9fmOGXceihgXteCto/P0/N4FOYpQCeNU+6\n9mPchO6g2qdEqzK4oDoGbl8=\n=focv\n-----END PGP SIGNATURE-----\n. \n\nRelease Date: 2010-01-27\nLast Updated: 2010-01-27\n\nPotential Security Impact: Remote unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running HP CIFS Server (Samba). \nThe vulnerability could be exploited to gain remote unauthorized access. \n\nReferences: CVE-2009-2813\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP CIFS Server vA.02.03.04 and vA.02.04 running on HP-UX B.11.11, B.11.23, or B.11.31. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-2813 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve this vulnerabilities. \n\nHP CIFS Server (Samba) vA.02.04.01 for HP-UX B.11.11, B.11.23, B.11.31\n\nHP CIFS Server (Samba) vA.02.03.05 for HP-UX B.11.11, B.11.23, B.11.31\n\nThe updates are available for download from\nhttp://www.hp.com/go/softwaredepot/\n\nMANUAL ACTIONS: Yes - Update\nInstall vA.02.04.01 or subsequent or vA.02.03.05 or subsequent. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security\n\nPatch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a\n\nspecific HP-UX system. It can also download patches and create a depot automatically. For more information\n\nsee: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\nHP-UX B.11.31\n=============\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-MAN\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\naction: install revision A.02.04.01 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n=============\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\naction: install revision A.02.03.05 or subsequent\n\nHP-UX B.11.31\n=============\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\nCIFS-CFSM.CFSM-KRN\nCIFS-CFSM.CFSM-RUN\naction: install revision A.02.03.05 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion: 1 (rev.1) - 27 January 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ===========================================================\nUbuntu Security Notice USN-839-1 October 01, 2009\nsamba vulnerabilities\nCVE-2009-1886, CVE-2009-1888, CVE-2009-2813, CVE-2009-2906,\nCVE-2009-2948\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n samba 3.0.22-1ubuntu3.9\n smbfs 3.0.22-1ubuntu3.9\n\nUbuntu 8.04 LTS:\n samba 3.0.28a-1ubuntu4.9\n smbfs 3.0.28a-1ubuntu4.9\n\nUbuntu 8.10:\n samba 2:3.2.3-1ubuntu3.6\n smbclient 2:3.2.3-1ubuntu3.6\n smbfs 2:3.2.3-1ubuntu3.6\n\nUbuntu 9.04:\n samba 2:3.3.2-1ubuntu3.2\n smbfs 2:3.3.2-1ubuntu3.2\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nJ. An\nauthenticated user could connect to that share name and gain access to the\nwhole filesystem. (CVE-2009-2813)\n\nTim Prouty discovered that the smbd daemon in Samba incorrectly handled\ncertain unexpected network replies. A remote attacker could send malicious\nreplies to the server and cause smbd to use all available CPU, leading to a\ndenial of service. A local user could exploit this to use or read the\ncontents of unauthorized credential files. (CVE-2009-2948)\n\nReinhard Ni\u00dfl discovered that the smbclient utility contained format string\nvulnerabilities in its file name handling. Because of security features in\nUbuntu, exploitation of this vulnerability is limited. If a user or\nautomated system were tricked into processing a specially crafted file\nname, smbclient could be made to crash, possibly leading to a denial of\nservice. This only affected Ubuntu 8.10. (CVE-2009-1886)\n\nJeremy Allison discovered that the smbd daemon in Samba incorrectly handled\npermissions to modify access control lists when dos filemode is enabled. This\nonly affected Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-1886)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.diff.gz\n Size/MD5: 161616 0ad9aaba168245042d1489fdcdd5dc42\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.dsc\n Size/MD5: 1203 e54ed933c8b093c77b7aecaccc1650ab\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22.orig.tar.gz\n Size/MD5: 17542657 5c39505af17cf5caf3d6ed8bab135036\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.22-1ubuntu3.9_all.deb\n Size/MD5: 6594720 714f26b307bf9c1d81392ef89dd57420\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.22-1ubuntu3.9_all.deb\n Size/MD5: 6902292 116d5fcbf539e39460c4de1a03a2e5f1\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 427020 eac8d7f26dbbe0a51eb6dd2089d5318f\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 112902 78153d8ae792d0dad9913142ac80f304\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 798804 51db5cb3445e03ce20bc01df763626f0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 5974858 2984a44edeff38950c8b117ee5dfc50d\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 2415334 5a7e0073ee7714fa816d528ec7015e98\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 11893670 e9a72bdd6da691c06755694781c28cf0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 3405114 c3db6785e7e379912107194b85a6c4c0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 4042974 5b6d291f233ea349113f188c8b602922\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 450162 973bba455c72ac8f68c5266f4f6962c5\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 833738 7a32896e5bbbed676eb7d670b7b5c913\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 1931042 3da6192d4e7d101613c5af8b3d29cddf\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 366694 f14155bac141ad7f941ba03e393c5270\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 112902 967c4537a0883400f4ee836d32b1acea\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 683712 002366bd9b55bd6a9e5b01482a03e532\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 5068740 85a5168913d149757470d9604a132b8c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 2078578 5eb6ccc70dc94c0f04879d46d047b52e\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 9811828 e6daf862bdf89a5b2ae0e10b6ec7d46b\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 2852250 ce15a3ffa8bb74c1668e2e84af25f395\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 3353974 b359d873da6d8f2fbefb017c56a90d69\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 380190 25564c8fcbe3748d89352c3889224a38\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 711802 a3ea954b28c3b650e2a48672d6944205\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 1609834 7b3072248ab3b89584205aa234ccf555\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 410852 ef7fe6cfe269a839e44f3cf538d4ae38\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 112916 90aeed1dcdfc40442543b79b4c960027\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 777048 32b63354cd4ea69407f715a690f51856\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 5693046 1903d9ec97fc80bf7ec844f0840b41ed\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 2359372 18c86a2b1c6ab25a370c2cdbd6661ead\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 11903932 d04b1ea8aee57ae0df5c29756c2c3b5a\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 3334618 7667bd29d3beb55a97e5a3b5577ecd41\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 3942780 9d951c0722867033b8281e1866fcba24\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 443270 b7f93c04656c39aa3dcbafc53ce0fa05\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 814458 10be46698881dd3c2cbc9a55a34d214d\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 1873756 4d919e6bf376e316a6195bfe5aae1a97\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 389762 dcc58f618c5dc2199ff041aeedd71d98\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 112918 27c0500abe2141de9472fc5dcb379a97\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 730528 fd413b1753a90c741cdbf767cf4c6a4b\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 5427026 af95ac20b0047a3fd4c640d8536b950a\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 2145644 843c984664f3e644252ea6cdfddcb7d4\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 9723658 2639550c026db54b4bc5686e896dd510\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 2993030 8260ac9ace47cc8767b6935c2b3ef5ec\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 3508094 5c0ac997e1d96052f31b24fd1188a26f\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 400114 c4cef7889ece3a02aa7b59dd56b7a544\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 737168 42111d78eb3502791890f93c18d9b3bf\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 1691634 30bf9470299d7414a3874c2a8adae78d\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.diff.gz\n Size/MD5: 231391 7e2af7f7d745cc77c330ee843679d8ca\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.dsc\n Size/MD5: 1586 2e4a432be1d531c58d1c120ffcd3a19c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a.orig.tar.gz\n Size/MD5: 18172643 59754cb0c19da6e65c42d0a163c5885a\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.28a-1ubuntu4.9_all.deb\n Size/MD5: 6622338 9380d43f5191a37cb32bcbab1bad7ae6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.28a-1ubuntu4.9_all.deb\n Size/MD5: 7009210 cc331f7f2efb8e800bbb8762b37e25e0\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 520546 b4b1240a3ff4d40a83f78a07c443c0f3\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 1292542 3bb97eca27dadd4722adb044a40adee5\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 967892 bc14c1047fbf66c1925e0c882ba92ee7\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 3058802 f54479769002e9afe5e91ee46ae5ff41\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 20893780 4edd6952575bc8c73d1d36d41ecbb479\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 4194456 879f5a1f38a4fe9578a8a0493d522162\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 5304436 3eb8858a5b14da4623dd48bf10f9fb73\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 430122 fe85b84ec13ae940f9d2768464d709a4\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 1048832 f6895c2fa5b41dbd8eba7d88194abf41\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 2473112 74df91dbdde172e3899b100652695a45\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 472252 15042a9ebf034ea53ba563c791763385\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 1201976 727bb81955ba29c4c41bf874c47d14b1\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 887392 ff28ffd04701e889014f83c492e8a992\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 2840618 9bd4fdf53cd7b0b0b3bb4b3ec434fef9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 20216796 ced1db63e3cb543459c4cdb7f10a1bdf\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 3840538 2cd8ab43090b315d116894170ec96d66\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 4863560 3898e31536f87d7dde65502d17ce05b6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 397132 250691215f69c151186945b5a55b0b98\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 974478 dd38262a108a87c928dcc50f3389a3a9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 2248406 896ce555ed798423eeb88fff50eb8b30\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 463234 08b9ee8f8361646792eb439ae045269b\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 1168374 2e2979e9f98c9b5dd73fb6c2da0911df\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 864522 130273d8f0f9ad49e0c383ef52fd6e1d\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 2779576 c0d8f3966307a5858d880d033603b3f5\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 20585618 d36b13bf28a9a3fc131c0f33b152d47e\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 3756770 eca1116f745d9766285c0d0a74d5b644\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 4734470 762b151daed66156092d163b0f406c20\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 390026 dbee68f037d577cd5439719c7fb92a41\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 951286 38e35eeaf91c45ca56565219149abd99\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 2195544 d64ab228f0342e4d67ec3b5f20216018\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 515832 2ad077d63b6144cf907ab9988baf0139\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 1200004 bf7ae58acb99cc3db2fab99638c95fa9\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 956626 fda0b121c55858f6b66bcacb2b0461f8\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 2990960 bcb29d58590b755074a365c552136c0a\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 21182522 2c0803fafa6fbd40aa3e104ba56bbc0d\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 4126290 ccf21a784b39e047c6dc194755fdca7d\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 5163400 74bd882877f5523cafc680de256290fb\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 431514 959ff71f764937096d6f15a655dfaee6\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 1018106 2b184bd834d898febb1ef227bfd1fb90\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 2420168 d39a44b7f9f8e154ad1c6a7cd7c47744\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 474682 4e2ebf556bf2aebc6ba6451f28c5b880\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 1264254 0e1762140c135589e5a82bb690bd7770\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 882412 8923f26cae63e096cbc88e036851486f\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 2780260 1538097139e3853e5123c022bb0b0f1c\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 18529580 59a25ca374c053660116dce03011abea\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 3802920 8fc30eccc623c180c4fc162102867fe1\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 4742870 aa4f92e69ad826b22fa1946e68e987da\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 396682 60fdbb3079527176c177305bb648ca07\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 948132 18f33ffe44b9d32f4b7cc8d8885b3dc1\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 2217900 bb8577eb34a3226359c58667ec2a9afb\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.diff.gz\n Size/MD5: 236931 4f9651b8fc38ae5775cc57b2d987f44e\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.dsc\n Size/MD5: 1902 f281832cebbef598586013098bd67400\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3.orig.tar.gz\n Size/MD5: 23704996 c1630a57ac0ec24bc364c6d11c93ec35\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.2.3-1ubuntu3.6_all.deb\n Size/MD5: 6261910 503b40ccc2f657eeb7c25bac480c4bf6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.2.3-1ubuntu3.6_all.deb\n Size/MD5: 7955234 412fd71fd346e66011f76a5af0466398\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 639534 bbbfbbead71027d2419fcb27fba42407\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1969252 a01c75db248048dddac69a59a81c7f89\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1370904 0e1727442db6c636569c25822d1fdbf0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 89560 6603c0860d68ad2819d718c6d05ec5d4\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 3817612 7784145651faa822dc74d0976a99338c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1994386 6a019c4493229ae31edfea3ee46cb71c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 5805124 d1c605957d71007be0fda1a15694d518\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 4909508 1e5b668561555630f24091af0cd6d4e5\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 7176252 7aa07ad7649a4446681b76847e5f5cb7\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1530810 d6ddcc2f344f71c83f61b9ecb7b0c5a7\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1113428 0379fc7d057771de7b437fecfc7966e6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 3351366 ee45f0cb769c6c28f8a347d34d338d7e\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 574924 506af0e56dff7d0fe7ab51ab469c47e6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 1845352 e6ed7ca7f84020e149e808fe64311cf3\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 1218372 72aec547fa38b0a064bf0e60466fda42\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 88078 ab33ce6e5cefa515a699aca9cdc461e9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 3461470 17ffeb64ecd64f184e97a943c5eb9e6e\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 2078640 3c519d38299e6fdbd07f4f4d72aef95c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 5163590 5222f9aea0fdf9a2acc5d95318948284\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 4369460 34806faae06578a1051d568c5cea17f9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 6405268 02e19a3061477a8811d8d25709fe53e4\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 1376806 d13a79928b41c7973a1a0c1ba691a722\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 1007482 eae4a6678ae8130648a5fb572b0c8998\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 2977186 b4ee501767e1e5a49741ccbda78425d0\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 554422 ff03551a483e90441db25c4c7692cd95\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 1769968 6ec919b02183c89b9aa80134249e4b52\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 1161338 2516d6d888b98b3bd8a3b6d74a5937a6\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 87506 38b8b5788656a29cb0db8a13cb8b9480\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 3330112 84aac2e247aab6dd9efb162409f0aadc\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 2071010 56f8a2fbd9e80523ef4912c691676adf\n http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 4952144 af73024709a58ee64f805f77077d1364\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 4199086 a1f7386a5d5692d4b1e995ecd8f3bb87\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 6137958 e0a1a5d5aec37facd2c1330cfb56dfd2\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 1318062 bf22cc094c4e89d8770fd845e855a387\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 969198 83f81cfc7d9ee22b599b505ba3ae3f05\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 2857452 2b48cd916e54e46d5f0452303d3851d3\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 607408 559831ff717451c998e29d4eddb3e034\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 1731182 bd5a801be1d73c5ac033548987dde264\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 1255860 6efaefbeafe04c3103d84f2c105d1872\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 89508 9c3081f940474a1f415678746f6243f6\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 3601302 a0ce49b8f3aab2a28cb22765b063694c\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 2059040 92ad3324c83002e8b9783960ea40a036\n http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 5477608 0e38befb17ef64fd0ced6d2643dbf8da\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 4641844 d31adf2bfafb586243e2faf535953e42\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 6659150 956f64674dd5cb7bb3f8bac62895d24d\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 1418796 8df76629fdc1fc014f9abfa1514540cc\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 1046932 6fdfbbf2b39c0b4962f3831538863e78\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 3124852 6c04f13595d0573d71cde5987ac264dd\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 593506 b4870d6be6ef7a61ed6c5a2e4aeae16d\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 2008990 878258bf3efa14b921dd567103a80deb\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 1216706 c488460e14273a93f0540c84c3248cee\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 88094 3a6d77a02f0e6acaba23e4b9549e69b8\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 3503522 8ecc0f2c8d5f4cd8e4e0c796ac5722b5\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 2008706 4fff798d96bf44cec97af54ca04db241\n http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 5332248 9d183a23e7fd5f7f3994dcb711a37e97\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 4505892 c62a9e2bc675ce3649466cc130add2fe\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 6450016 54ee993bca2684d4e01b9f6f5a44c85e\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 1372100 5aee6497bb5977e8e307157daba0c230\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 1020422 bfdb2375fc15aef8e2c9fe3a57c1af02\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 3030996 c0ca89ffac33688bdfe227fe26019fe5\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.diff.gz\n Size/MD5: 246744 ae710e82bc844bc0784713c356a65fe0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.dsc\n Size/MD5: 2101 c340588b3010c9b5a7f33001a653ffb7\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2.orig.tar.gz\n Size/MD5: 26058163 5c5178ea2c5d9bd5f6569285f2e0e6d7\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.3.2-1ubuntu3.2_all.deb\n Size/MD5: 6710652 9d2f3fef5b10b37a00c35671153b3632\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.3.2-1ubuntu3.2_all.deb\n Size/MD5: 7994730 28f301eba9f060eea631aff3a1c263c2\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 646652 2d5d4e46c0aea5af01fe5e9c6bbb9b28\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 2163380 c9423c1d10a0c24318882bbf169c824b\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 1508304 23c2a769c2998d346a712858cfff8cf9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 98292 b7c4155820c63d283d503927f9cee94a\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 4467650 c0b7ef8b7211281f0db3949011abbea1\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 36711768 99fd9b5afc6a4323e86e846cb72136b9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 5071440 dc9efb1ace97ea837b6114f0dade6322\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 9018812 3a5e01312117b39737a09978ba9f9e43\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 1688934 59e11957943a573564aa166d4b018d3c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 3895728 9eb9988344d07744de3eb780b4c42b4a\n http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 5713268 b9146cd614816390dcae0cc91683221b\n http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 1542412 0c67889bbb7e28462b2124440ab654ca\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 582222 0219aff733081399d32448732dd96294\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 2032960 750ff75ee3478437edf9e1d19e782e27\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 1347184 3775216596791dc048b765b89abb05b3\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 96638 d425c4783b30a1c0ad46407cd1f04dc8\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 4060442 34801ccdac63f1bdf9b10b637b1d4f6e\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 34984314 e8551db86917575071e55762d87d3b85\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 4527948 12e6be455b45d0ce4245ab1105a5f96c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 8097728 251cc0883c670ee19edf0078a058c852\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 1521034 e3f8b5995d81ba1f6c968ac32fc0d0be\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 3481570 a29f9da468b535c2da5e9923010d1d6d\n http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 5099016 362165caee8cd0bba16258f66c073cc6\n http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 1400948 84221b1da74bdb5f5787f68de8952355\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 560958 962b835eefa46cc6bde4832d0e88121f\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 1952880 f9f1fb19bb809aaa6d3aad7242a4bb72\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 1283570 af16ecb6dfd504c40dc56317b34ce9d3\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 95956 a768287e6b93040ef2cb35ec8e7d7d41\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 3904320 fc222ca31831d73c84faa7d1e2490974\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 35290838 396e2a07747efbc6823f6eec6f7edd53\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 4346314 6297c298aed6f3a4de613d54a1dcf749\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 7754410 c48267678450b0603139bc08e1edbbaf\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 1456666 f9b855b88c6a45b04e707a18aa55b9e0\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 3339424 5ce5bd4288830a8300a44b5c52768cf3\n http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 4890862 dd221351f63783646d4e4f22d678c055\n http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 1346736 d51baf9446d9fd010828a0131c1d3267\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 614320 8da8875e3c2226c83ecc5a40d97b2cb2\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 1900044 953213cf62382b4b8b3a45d3f7def0ee\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 1382664 7c6ed21ea30b0ebcb0462ceb1c3f8e16\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 98086 c0f91f3844450ae41d6e3b0115f20591\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 4200232 98576bc60ab7737cb5bb547f29e1a5dc\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 35738340 9d638bf8c1ab59847995b9ca2c55d56a\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 4804652 8a7d4638dac9533316b1f0a020dccd3f\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 8333880 e1b4a75d2ad6a9725584243883312f3e\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 1565914 aac094d4e42580986c2056c2256209c5\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 3630424 7b6143e9fa2e47c716023e3f37d92768\n http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 5398448 60faa062e6ad2f7276f61efa06bca513\n http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 1436246 32c9c1f616da971f6b149630da05ab30\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 600048 2552f5b27c823718c0862c5b76ca9f63\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 2213024 65ecad7035168477e207bbc5ed1d0c29\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 1339606 cf15ae0ff3b54429d4f66917b5d406ed\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 96454 a7c4796444e2146c181a9222c7710970\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 4080446 b1728440e3d6a92683d620f398b496c1\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 32778340 0ca389ca9b68bf428c7e94ed23603353\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 4657980 997f813c1e1da2decb4c84970c72dd77\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 8060996 ee6756467677a4fc46fab626b8be0396\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 1512774 2ea893dd60671f3cac6c24fc42db131f\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 3513456 2d5d634bd732ee034f0d10239bb26944\n http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 5250174 fd91190a66a41ab02deb6741b2035559\n http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 1395758 225e6ebcb5b001906b5014af4a40c3e3\n\n\n\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nSamba Information Disclosure and Denial of Service\n\nSECUNIA ADVISORY ID:\nSA36893\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36893/\n\nDESCRIPTION:\nSome weaknesses and a vulnerability have been reported in Samba,\nwhich can be exploited by malicious, local users to disclose\npotentially sensitive information, and by malicious users to disclose\nsensitive information and cause a DoS (Denial of Service). \n\n1) The mount.cifs application does not properly verify if opening a\ncredentials file crosses the privileges of the invoking user. This\ncan be exploited to disclose partial file contents by using the\n\"--verbose\" or \"-v\" option and passing the file as credentials file\nto mount.cifs. \n\nSuccessful exploitation requires that mount.cifs is suid root. \n\n2) An infinite loop exists when processing certain SMB requests. This\ncan be exploited to cause a DoS due to CPU consumption by sending a\nspecially crafted request to the Samba server. \n\nSuccessful exploitation requires that the attacker is authenticated. \n\n3) Samba does not properly handle /etc/passwd entries with empty home\ndirectories, which can lead to access to the root file system and all\nsubdirectories. \n\nSuccessful exploitation requires that an /etc/passwd entry with an\nempty home directory exists and automated \"[homes]\" sharing is\nenabled or a share with the username of the affected entry exists. \nhttp://samba.org/samba/download/\n\nPatches are also available:\nhttp://www.samba.org/samba/history/security.html\n\nPROVIDED AND/OR DISCOVERED BY:\n1) The vendor credits Ronald Volgers. \n2) The vendor credits Tim Prouty, Isilon and Samba Team\n3) The vendor credits J. David Hester, LCG Systems National\nInstitutes of Health\n\nORIGINAL ADVISORY:\n1) http://www.samba.org/samba/security/CVE-2009-2948.html\n2) http://www.samba.org/samba/security/CVE-2009-2906.html\n3) http://www.samba.org/samba/security/CVE-2009-2813.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Additionally for 2009.1\n the version upgrade provides many upstream bug fixes such as improved\n Windows(tm) 7 support. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948\n http://www.samba.org/samba/security/CVE-2009-2813.html\n http://www.samba.org/samba/security/CVE-2009-2906.html\n http://www.samba.org/samba/security/CVE-2009-2948.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.1:\n 4f552578709de0466d922e8a0759f8be 2008.1/i586/libsmbclient0-3.0.37-0.1mdv2008.1.i586.rpm\n 9bb222210c3a99989ddb6c3479c8cd6d 2008.1/i586/libsmbclient0-devel-3.0.37-0.1mdv2008.1.i586.rpm\n cecadda3b37593746894536d2392d5c1 2008.1/i586/libsmbclient0-static-devel-3.0.37-0.1mdv2008.1.i586.rpm\n 7edfbf4deea7b57e7c7db53c85d62a41 2008.1/i586/mount-cifs-3.0.37-0.1mdv2008.1.i586.rpm\n 7a4a8d4577893ef1a0b410d1d2a1420e 2008.1/i586/nss_wins-3.0.37-0.1mdv2008.1.i586.rpm\n 236a200f0fea567b71b2fc6b2ab76d01 2008.1/i586/samba-client-3.0.37-0.1mdv2008.1.i586.rpm\n 1ab41b7a86e1100ebfc0f8a3f3c7585a 2008.1/i586/samba-common-3.0.37-0.1mdv2008.1.i586.rpm\n e26405b50094478abf9c8e6f0cecb4d1 2008.1/i586/samba-doc-3.0.37-0.1mdv2008.1.i586.rpm\n 92c5ee7aa8a23df6f8e63e721d6cd1eb 2008.1/i586/samba-server-3.0.37-0.1mdv2008.1.i586.rpm\n 4192000a9c943240cc49285172a4365a 2008.1/i586/samba-swat-3.0.37-0.1mdv2008.1.i586.rpm\n 4979847252345d54d1ca4d57f2eab2f7 2008.1/i586/samba-vscan-icap-3.0.37-0.1mdv2008.1.i586.rpm\n 47272746a7af49923bd4f7599905a533 2008.1/i586/samba-winbind-3.0.37-0.1mdv2008.1.i586.rpm \n 814b5cbb37717cfb25d86de35231c436 2008.1/SRPMS/samba-3.0.37-0.1mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n ced0d1b4aebfc1dcf3640e2d0eb22668 2008.1/x86_64/lib64smbclient0-3.0.37-0.1mdv2008.1.x86_64.rpm\n 9d4efa92699f9cfa9cb67cbfc8e0bf80 2008.1/x86_64/lib64smbclient0-devel-3.0.37-0.1mdv2008.1.x86_64.rpm\n b951dd85f7b5520615a8bfa9efa94e15 2008.1/x86_64/lib64smbclient0-static-devel-3.0.37-0.1mdv2008.1.x86_64.rpm\n c989e22b38dd6190655a6a147d9b4320 2008.1/x86_64/mount-cifs-3.0.37-0.1mdv2008.1.x86_64.rpm\n 1c5d88beecca4b39e814c865f67d67f1 2008.1/x86_64/nss_wins-3.0.37-0.1mdv2008.1.x86_64.rpm\n c4c16d39b64ab8a63f9a04af29984cf3 2008.1/x86_64/samba-client-3.0.37-0.1mdv2008.1.x86_64.rpm\n 1afe4d19ed5ad2409c03399dd23bde51 2008.1/x86_64/samba-common-3.0.37-0.1mdv2008.1.x86_64.rpm\n 9913781e24af986bbdace14171361726 2008.1/x86_64/samba-doc-3.0.37-0.1mdv2008.1.x86_64.rpm\n ebe658ed48038b5cce733c78775e2948 2008.1/x86_64/samba-server-3.0.37-0.1mdv2008.1.x86_64.rpm\n 9db457d2ec2e6694eedc71e65686e075 2008.1/x86_64/samba-swat-3.0.37-0.1mdv2008.1.x86_64.rpm\n c53a88fc82dd5a7ddc4c33c606a50ce6 2008.1/x86_64/samba-vscan-icap-3.0.37-0.1mdv2008.1.x86_64.rpm\n f6419abf5f60d68a7f5255a24493ca94 2008.1/x86_64/samba-winbind-3.0.37-0.1mdv2008.1.x86_64.rpm \n 814b5cbb37717cfb25d86de35231c436 2008.1/SRPMS/samba-3.0.37-0.1mdv2008.1.src.rpm\n\n Mandriva Linux 2009.0:\n efb050a33295b9425e3ca8fb9ec05fef 2009.0/i586/libnetapi0-3.2.15-0.1mdv2009.0.i586.rpm\n 846e3afd2bab276430d7cde4fdf03c0e 2009.0/i586/libnetapi-devel-3.2.15-0.1mdv2009.0.i586.rpm\n b852a65671ff7559ead332fd72bb5c94 2009.0/i586/libsmbclient0-3.2.15-0.1mdv2009.0.i586.rpm\n 21c04220c90da910f918e302e52666d9 2009.0/i586/libsmbclient0-devel-3.2.15-0.1mdv2009.0.i586.rpm\n 1e3c49a52489d2acd356cccd04cd56eb 2009.0/i586/libsmbclient0-static-devel-3.2.15-0.1mdv2009.0.i586.rpm\n 922b7d1fc60659c443a22a5cf9141ea4 2009.0/i586/libsmbsharemodes0-3.2.15-0.1mdv2009.0.i586.rpm\n a5f28ffcefbc37adfd5004336a2fe6a0 2009.0/i586/libsmbsharemodes-devel-3.2.15-0.1mdv2009.0.i586.rpm\n 3a2666105db13504afec89f7dd6a67d0 2009.0/i586/libtalloc1-3.2.15-0.1mdv2009.0.i586.rpm\n ab99aadd26276c8bbc96da52fcd3fb46 2009.0/i586/libtalloc-devel-3.2.15-0.1mdv2009.0.i586.rpm\n c2bcd60467dc197621a4a8b578ab8d2f 2009.0/i586/libtdb1-3.2.15-0.1mdv2009.0.i586.rpm\n e47ba9b65282116a881cd8a1d0f5752d 2009.0/i586/libtdb-devel-3.2.15-0.1mdv2009.0.i586.rpm\n 819c8b8e12043dff6f85f266e1092cf9 2009.0/i586/libwbclient0-3.2.15-0.1mdv2009.0.i586.rpm\n e21c0cf32e7b3ac82621c4cf20eb8ffc 2009.0/i586/libwbclient-devel-3.2.15-0.1mdv2009.0.i586.rpm\n ecd74601bbe8661a4424cbf9a24fd9dc 2009.0/i586/mount-cifs-3.2.15-0.1mdv2009.0.i586.rpm\n 656b6e76ea691407eb02eec624d2111e 2009.0/i586/nss_wins-3.2.15-0.1mdv2009.0.i586.rpm\n d80dd9a24fcdaf2a96e481a38e68713b 2009.0/i586/samba-client-3.2.15-0.1mdv2009.0.i586.rpm\n d9065426a3838bd6666db3411392de4a 2009.0/i586/samba-common-3.2.15-0.1mdv2009.0.i586.rpm\n 7513c3208fab5355ad869e2630861d31 2009.0/i586/samba-doc-3.2.15-0.1mdv2009.0.i586.rpm\n e208d566b753481fb9615f5f1f5c37be 2009.0/i586/samba-server-3.2.15-0.1mdv2009.0.i586.rpm\n 31658503f04a3a153b4d65fe62e7f9a5 2009.0/i586/samba-swat-3.2.15-0.1mdv2009.0.i586.rpm\n 764c09b5bbddf403e41024db390ce4f8 2009.0/i586/samba-winbind-3.2.15-0.1mdv2009.0.i586.rpm \n 92f632db2a533f9ffbcbcbe260d2bedc 2009.0/SRPMS/samba-3.2.15-0.1mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n ff6635036aaeadf00de68e48ad77c7a4 2009.0/x86_64/lib64netapi0-3.2.15-0.1mdv2009.0.x86_64.rpm\n 93dbe82080fcc4f3332b4aa90c2ac9b2 2009.0/x86_64/lib64netapi-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n 39b9c79e40c41d62c7ca7440fa097039 2009.0/x86_64/lib64smbclient0-3.2.15-0.1mdv2009.0.x86_64.rpm\n 4cac1729ea43ca02f485e071c5ff0681 2009.0/x86_64/lib64smbclient0-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n d0e8589df5efbcf9fcc2f6192af3cb6d 2009.0/x86_64/lib64smbclient0-static-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n 9156de31384ce156d30d4e9535634e59 2009.0/x86_64/lib64smbsharemodes0-3.2.15-0.1mdv2009.0.x86_64.rpm\n ce72a170e7af1edc4cdc9121d868999f 2009.0/x86_64/lib64smbsharemodes-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n a97a5555b1e937f706d500386f90a030 2009.0/x86_64/lib64talloc1-3.2.15-0.1mdv2009.0.x86_64.rpm\n 431e616754fff2e16a951ea51939e42b 2009.0/x86_64/lib64talloc-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n 51c7e0bc2006bceb6149804e18db9335 2009.0/x86_64/lib64tdb1-3.2.15-0.1mdv2009.0.x86_64.rpm\n 353b8080b16182401577c206d05cd9fb 2009.0/x86_64/lib64tdb-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n 301ba572774619cf6b6f6d21c1b22dd8 2009.0/x86_64/lib64wbclient0-3.2.15-0.1mdv2009.0.x86_64.rpm\n 3003a8b8a48b25bb13e309ba059f54af 2009.0/x86_64/lib64wbclient-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n c3c0d95f1da6710dfe86c28b1b977b86 2009.0/x86_64/mount-cifs-3.2.15-0.1mdv2009.0.x86_64.rpm\n 95ffa0c8fc90b800a012cdfe458fd2f1 2009.0/x86_64/nss_wins-3.2.15-0.1mdv2009.0.x86_64.rpm\n fbe98a877504a9512dc40335b52fe8f9 2009.0/x86_64/samba-client-3.2.15-0.1mdv2009.0.x86_64.rpm\n dc8e880521d644a9d1db998c5cb65204 2009.0/x86_64/samba-common-3.2.15-0.1mdv2009.0.x86_64.rpm\n 66bf7a44a5b4d1c4fc66bf2cca34c40c 2009.0/x86_64/samba-doc-3.2.15-0.1mdv2009.0.x86_64.rpm\n e69179920eb13e9c4b6b77c9dd23c09b 2009.0/x86_64/samba-server-3.2.15-0.1mdv2009.0.x86_64.rpm\n f160eb1bb56f3fcf09c3c7d144dadc05 2009.0/x86_64/samba-swat-3.2.15-0.1mdv2009.0.x86_64.rpm\n c25b1e8ebb3ae619e50114d7161221bc 2009.0/x86_64/samba-winbind-3.2.15-0.1mdv2009.0.x86_64.rpm \n 92f632db2a533f9ffbcbcbe260d2bedc 2009.0/SRPMS/samba-3.2.15-0.1mdv2009.0.src.rpm\n\n Mandriva Linux 2009.1:\n 16d55726ae18c141c64559bf33155d0e 2009.1/i586/libnetapi0-3.3.8-0.1mdv2009.1.i586.rpm\n 677c6a78ca9087546767cd152f090b96 2009.1/i586/libnetapi-devel-3.3.8-0.1mdv2009.1.i586.rpm\n 59ff6473e2f4d60a96edbf00d120170d 2009.1/i586/libsmbclient0-3.3.8-0.1mdv2009.1.i586.rpm\n 4a9e3207ab02fde3b94c744fbc54761a 2009.1/i586/libsmbclient0-devel-3.3.8-0.1mdv2009.1.i586.rpm\n f8727f9a406380bf3cc63872029dd32d 2009.1/i586/libsmbclient0-static-devel-3.3.8-0.1mdv2009.1.i586.rpm\n a7a70efa02ad348fedeb44a640112e14 2009.1/i586/libsmbsharemodes0-3.3.8-0.1mdv2009.1.i586.rpm\n 44d95965a29b1c6b67e25d804bc12516 2009.1/i586/libsmbsharemodes-devel-3.3.8-0.1mdv2009.1.i586.rpm\n 81878c3eaa03b9a83478189fec6f7055 2009.1/i586/libwbclient0-3.3.8-0.1mdv2009.1.i586.rpm\n ba295f2fb6115acf4018077d7a927437 2009.1/i586/libwbclient-devel-3.3.8-0.1mdv2009.1.i586.rpm\n 9234fc94eac761caa56944841539a8a5 2009.1/i586/mount-cifs-3.3.8-0.1mdv2009.1.i586.rpm\n 8214ceee6fb0874c5c2e89cc247fbd28 2009.1/i586/nss_wins-3.3.8-0.1mdv2009.1.i586.rpm\n 2c00ad654c8f2b5babd0050486c06182 2009.1/i586/samba-client-3.3.8-0.1mdv2009.1.i586.rpm\n 9cf733e60cc0f87b5d328a57169ff4a0 2009.1/i586/samba-common-3.3.8-0.1mdv2009.1.i586.rpm\n dc3b4a5b52d67377a71b2bb1c332e755 2009.1/i586/samba-doc-3.3.8-0.1mdv2009.1.i586.rpm\n 7481e9496d4187f29b1c8d174f34abbb 2009.1/i586/samba-server-3.3.8-0.1mdv2009.1.i586.rpm\n 235c1eb352b8cdd857b4c30653fa3731 2009.1/i586/samba-swat-3.3.8-0.1mdv2009.1.i586.rpm\n 2e25863f3fea545174b2528273fc39b1 2009.1/i586/samba-winbind-3.3.8-0.1mdv2009.1.i586.rpm \n c07466ff2422da51dc1500758b3bdf2e 2009.1/SRPMS/samba-3.3.8-0.1mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n 2585e0e6504670b25acd056e96a1666a 2009.1/x86_64/lib64netapi0-3.3.8-0.1mdv2009.1.x86_64.rpm\n d5667734e27c7c9e1f1ce543d0a69bcf 2009.1/x86_64/lib64netapi-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 1cae57e6142b5f9852964f57c2448417 2009.1/x86_64/lib64smbclient0-3.3.8-0.1mdv2009.1.x86_64.rpm\n aec3399d0094ac2d2a8df6c04cc8cd80 2009.1/x86_64/lib64smbclient0-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 0101adb5e56ea9239d01a6b95265df8e 2009.1/x86_64/lib64smbclient0-static-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 221ab5e516926ef22e29de68a5fbb401 2009.1/x86_64/lib64smbsharemodes0-3.3.8-0.1mdv2009.1.x86_64.rpm\n 5093da6bf343f563cbba01adba788238 2009.1/x86_64/lib64smbsharemodes-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 0727b03fc3e8facdf6171bbdbbc0b254 2009.1/x86_64/lib64wbclient0-3.3.8-0.1mdv2009.1.x86_64.rpm\n 3b64cde8fb59b5cc5301653f24b02298 2009.1/x86_64/lib64wbclient-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 40b2c4c0458d02e9ec09c1f665650074 2009.1/x86_64/mount-cifs-3.3.8-0.1mdv2009.1.x86_64.rpm\n 0a070ac11d73d7c5005516868c8acb0f 2009.1/x86_64/nss_wins-3.3.8-0.1mdv2009.1.x86_64.rpm\n 8ce7fda815396961bc091a8de6d5aaca 2009.1/x86_64/samba-client-3.3.8-0.1mdv2009.1.x86_64.rpm\n 074e2419563fcc09941edb756786aafd 2009.1/x86_64/samba-common-3.3.8-0.1mdv2009.1.x86_64.rpm\n 35a4b8335e400d6817903a781ce60fae 2009.1/x86_64/samba-doc-3.3.8-0.1mdv2009.1.x86_64.rpm\n 91ed9e1f370de8ccafd97a4b6274af75 2009.1/x86_64/samba-server-3.3.8-0.1mdv2009.1.x86_64.rpm\n 0f3b675161add2e6e39bf7bcd8d0efc4 2009.1/x86_64/samba-swat-3.3.8-0.1mdv2009.1.x86_64.rpm\n 6303fb16df9f940a83574aa02c15ecd8 2009.1/x86_64/samba-winbind-3.3.8-0.1mdv2009.1.x86_64.rpm \n c07466ff2422da51dc1500758b3bdf2e 2009.1/SRPMS/samba-3.3.8-0.1mdv2009.1.src.rpm\n\n Corporate 3.0:\n 24c5b1096fdea3139d16d4920e4f3d5e corporate/3.0/i586/libsmbclient0-3.0.14a-6.11.C30mdk.i586.rpm\n d9367df65666dc8f1cacbab3cd94759a corporate/3.0/i586/libsmbclient0-devel-3.0.14a-6.11.C30mdk.i586.rpm\n fac9eec996c5da54e13cc1a3272008aa corporate/3.0/i586/libsmbclient0-static-devel-3.0.14a-6.11.C30mdk.i586.rpm\n 18c14b2785aaa0fedcf7e75641359162 corporate/3.0/i586/mount-cifs-3.0.14a-6.11.C30mdk.i586.rpm\n ebd4e835fbe370ee891fca93b077e607 corporate/3.0/i586/nss_wins-3.0.14a-6.11.C30mdk.i586.rpm\n 3546cab569f983f83f5897af3660d02f corporate/3.0/i586/samba-client-3.0.14a-6.11.C30mdk.i586.rpm\n 928a14eb92d7298d2a17f0298ffa1724 corporate/3.0/i586/samba-common-3.0.14a-6.11.C30mdk.i586.rpm\n 463337aab33d8c41aacd091c0c3e43fc corporate/3.0/i586/samba-doc-3.0.14a-6.11.C30mdk.i586.rpm\n 8e8349ce95d2bfbd341779369b5025ea corporate/3.0/i586/samba-passdb-xml-3.0.14a-6.11.C30mdk.i586.rpm\n 5ec36e5ef8cb394357fc53c8da336c7e corporate/3.0/i586/samba-server-3.0.14a-6.11.C30mdk.i586.rpm\n 7028fabe6d04ce0fa301c64e4fdd917e corporate/3.0/i586/samba-smbldap-tools-3.0.14a-6.11.C30mdk.i586.rpm\n 1e122a5d446705da97c138a82bc3a172 corporate/3.0/i586/samba-swat-3.0.14a-6.11.C30mdk.i586.rpm\n 459c55822bf11d8c502026b4ab284fb0 corporate/3.0/i586/samba-vscan-antivir-3.0.14a-6.11.C30mdk.i586.rpm\n 7db0ce83564250560ffb82a5ec10621c corporate/3.0/i586/samba-vscan-clamav-3.0.14a-6.11.C30mdk.i586.rpm\n 179ba9e3360c9e75700332aa19994e62 corporate/3.0/i586/samba-vscan-icap-3.0.14a-6.11.C30mdk.i586.rpm\n eb52755bb9a984a2fd93318400a99e3a corporate/3.0/i586/samba-winbind-3.0.14a-6.11.C30mdk.i586.rpm \n e7d6547c08d05538ead2b1f583d72879 corporate/3.0/SRPMS/samba-3.0.14a-6.11.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 25efb0f8851063dd4f85ce5efe366745 corporate/3.0/x86_64/lib64smbclient0-3.0.14a-6.11.C30mdk.x86_64.rpm\n 7bbcd06e7c3f79219aa1078a0cacbc97 corporate/3.0/x86_64/lib64smbclient0-devel-3.0.14a-6.11.C30mdk.x86_64.rpm\n f7be50563342779491e1338d8f4386db corporate/3.0/x86_64/lib64smbclient0-static-devel-3.0.14a-6.11.C30mdk.x86_64.rpm\n 838ef7ea583cb95cc863c8cf1425a3c1 corporate/3.0/x86_64/mount-cifs-3.0.14a-6.11.C30mdk.x86_64.rpm\n d30ce3c9fc8dc04a44856b8de5475d2a corporate/3.0/x86_64/nss_wins-3.0.14a-6.11.C30mdk.x86_64.rpm\n e678babbca3ead8a8776c21e836bd1f6 corporate/3.0/x86_64/samba-client-3.0.14a-6.11.C30mdk.x86_64.rpm\n 53de1c937fe96963251d43aa7135c936 corporate/3.0/x86_64/samba-common-3.0.14a-6.11.C30mdk.x86_64.rpm\n b378c72cd5da2e8744fc18f948ba2296 corporate/3.0/x86_64/samba-doc-3.0.14a-6.11.C30mdk.x86_64.rpm\n bb8bf3b0569c252d9d0d9192ae879b6d corporate/3.0/x86_64/samba-passdb-xml-3.0.14a-6.11.C30mdk.x86_64.rpm\n 35139f2f5c4a6e244570913e5069efe2 corporate/3.0/x86_64/samba-server-3.0.14a-6.11.C30mdk.x86_64.rpm\n 4171ce3978bbfd54a3f8ea2215cd997c corporate/3.0/x86_64/samba-smbldap-tools-3.0.14a-6.11.C30mdk.x86_64.rpm\n 5187188c8a9e7de056274a32b87c80da corporate/3.0/x86_64/samba-swat-3.0.14a-6.11.C30mdk.x86_64.rpm\n 8ede5f2d1cd5a62cdabeaf50846b917a corporate/3.0/x86_64/samba-vscan-antivir-3.0.14a-6.11.C30mdk.x86_64.rpm\n ba36875f98009a110ed3a866a163baf9 corporate/3.0/x86_64/samba-vscan-clamav-3.0.14a-6.11.C30mdk.x86_64.rpm\n 57c81613fafbc73fdfda56b42ce8e89d corporate/3.0/x86_64/samba-vscan-icap-3.0.14a-6.11.C30mdk.x86_64.rpm\n cc92aea8b3de4bd7031ad16cff1dd130 corporate/3.0/x86_64/samba-winbind-3.0.14a-6.11.C30mdk.x86_64.rpm \n e7d6547c08d05538ead2b1f583d72879 corporate/3.0/SRPMS/samba-3.0.14a-6.11.C30mdk.src.rpm\n\n Corporate 4.0:\n 047660a6bf073366bd9b354078311ed8 corporate/4.0/i586/libsmbclient0-3.0.37-0.1.20060mlcs4.i586.rpm\n 2add9cc76f133c4a88816242518c632a corporate/4.0/i586/libsmbclient0-devel-3.0.37-0.1.20060mlcs4.i586.rpm\n 8e724f03722eaf5bd8a7f8f483175e1c corporate/4.0/i586/libsmbclient0-static-devel-3.0.37-0.1.20060mlcs4.i586.rpm\n 9c416f3cf56fad431d0ac51746841ce3 corporate/4.0/i586/mount-cifs-3.0.37-0.1.20060mlcs4.i586.rpm\n 41e03757979dbc08a735cc07eb70a59b corporate/4.0/i586/nss_wins-3.0.37-0.1.20060mlcs4.i586.rpm\n ea3291cde574a02eb3b6d9af74ffb2a8 corporate/4.0/i586/samba-client-3.0.37-0.1.20060mlcs4.i586.rpm\n af7624926aa5e3b6168208047d6c4c46 corporate/4.0/i586/samba-common-3.0.37-0.1.20060mlcs4.i586.rpm\n 8d77caca4375145ee8d3aa942622e428 corporate/4.0/i586/samba-doc-3.0.37-0.1.20060mlcs4.i586.rpm\n a40cc758d1ff0bfa623b06b601132a4f corporate/4.0/i586/samba-server-3.0.37-0.1.20060mlcs4.i586.rpm\n 860e1a63926f2882b2c95b61f87b6e42 corporate/4.0/i586/samba-swat-3.0.37-0.1.20060mlcs4.i586.rpm\n 668845748f59d8ab267077b409cf7d10 corporate/4.0/i586/samba-vscan-icap-3.0.37-0.1.20060mlcs4.i586.rpm\n 34826f546a50388da7532f64d7280894 corporate/4.0/i586/samba-winbind-3.0.37-0.1.20060mlcs4.i586.rpm \n a47770cd28d9d2f1204bb192df70375c corporate/4.0/SRPMS/samba-3.0.37-0.1.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 77f62b3eb1efd66a7ea3ba8d84a8d43c corporate/4.0/x86_64/lib64smbclient0-3.0.37-0.1.20060mlcs4.x86_64.rpm\n b7eea9e6f961648d40c0b0d6eda33019 corporate/4.0/x86_64/lib64smbclient0-devel-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 2f8bcc3b5c02626a86d2c2d2f54b278a corporate/4.0/x86_64/lib64smbclient0-static-devel-3.0.37-0.1.20060mlcs4.x86_64.rpm\n a20859389b661bc5865d95025237e668 corporate/4.0/x86_64/mount-cifs-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 5cad07ac4c044c60b185db3de3882b27 corporate/4.0/x86_64/nss_wins-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 82e1f61d0efdb2d2933e34947674bd9e corporate/4.0/x86_64/samba-client-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 4fc7c9673ababbbb18eb479145796894 corporate/4.0/x86_64/samba-common-3.0.37-0.1.20060mlcs4.x86_64.rpm\n e30ca5d0cc234b98d0dc8627a1bc1d05 corporate/4.0/x86_64/samba-doc-3.0.37-0.1.20060mlcs4.x86_64.rpm\n bf01a661b1f653e1aa8e59cdb667bbbe corporate/4.0/x86_64/samba-server-3.0.37-0.1.20060mlcs4.x86_64.rpm\n fcc1b0212eec0186a8c9a0ad41af6ad7 corporate/4.0/x86_64/samba-swat-3.0.37-0.1.20060mlcs4.x86_64.rpm\n da660519148e16f2c0cb9d21db2cb67a corporate/4.0/x86_64/samba-vscan-icap-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 8bd44cc57cb93d30550f04094e25191c corporate/4.0/x86_64/samba-winbind-3.0.37-0.1.20060mlcs4.x86_64.rpm \n a47770cd28d9d2f1204bb192df70375c corporate/4.0/SRPMS/samba-3.0.37-0.1.20060mlcs4.src.rpm\n\n Mandriva Enterprise Server 5:\n ee5e0ba339dae934a1cb81040603d0eb mes5/i586/libnetapi0-3.2.15-0.1mdvmes5.i586.rpm\n a2138a459fe213114948ecaa3c38eb0a mes5/i586/libnetapi-devel-3.2.15-0.1mdvmes5.i586.rpm\n 35900db03c61dc537536c469faca8892 mes5/i586/libsmbclient0-3.2.15-0.1mdvmes5.i586.rpm\n fd96f9d9da799991c497c5bcbdb8eb99 mes5/i586/libsmbclient0-devel-3.2.15-0.1mdvmes5.i586.rpm\n 80b763083318d3691be23ebbc40d1985 mes5/i586/libsmbclient0-static-devel-3.2.15-0.1mdvmes5.i586.rpm\n 4ae18fa289d37dea0d2bc5dfdb2317b9 mes5/i586/libsmbsharemodes0-3.2.15-0.1mdvmes5.i586.rpm\n ef80a8b52ce4b6d5330c58b3586e4481 mes5/i586/libsmbsharemodes-devel-3.2.15-0.1mdvmes5.i586.rpm\n d7fdd39eeaab7a8e3e5a062661817e67 mes5/i586/libtalloc1-3.2.15-0.1mdvmes5.i586.rpm\n 5e60b3bd0a75e0d54138802918fe729e mes5/i586/libtalloc-devel-3.2.15-0.1mdvmes5.i586.rpm\n c665f78c314702a64f08ae8f54552b9a mes5/i586/libtdb1-3.2.15-0.1mdvmes5.i586.rpm\n 706e6b795143f8c66a94525251354f4e mes5/i586/libtdb-devel-3.2.15-0.1mdvmes5.i586.rpm\n 3cc7fb704a4c2629ab22211c506b4e84 mes5/i586/libwbclient0-3.2.15-0.1mdvmes5.i586.rpm\n 5fb302fe81d2545189bb9d09c43a5121 mes5/i586/libwbclient-devel-3.2.15-0.1mdvmes5.i586.rpm\n ed17b8a6a8a5fe2e346a694a8f2d7d09 mes5/i586/mount-cifs-3.2.15-0.1mdvmes5.i586.rpm\n 7bf8865e9f5c2ca25727e223dff8255a mes5/i586/nss_wins-3.2.15-0.1mdvmes5.i586.rpm\n 8ee63ef26bf846b4678c2cb1014b8d74 mes5/i586/samba-client-3.2.15-0.1mdvmes5.i586.rpm\n f070d6b6c9575e19143e6821c6e001ff mes5/i586/samba-common-3.2.15-0.1mdvmes5.i586.rpm\n c320a8446ebc80e48f8f2a4b633a484b mes5/i586/samba-doc-3.2.15-0.1mdvmes5.i586.rpm\n 8e1bfda1593920a80c0eae11ccb3dbd1 mes5/i586/samba-server-3.2.15-0.1mdvmes5.i586.rpm\n 01fb4c1c14c04e4752725de9a0bc0eac mes5/i586/samba-swat-3.2.15-0.1mdvmes5.i586.rpm\n 65ce6c6c1dfa009bcc43315a5ec4ccf3 mes5/i586/samba-winbind-3.2.15-0.1mdvmes5.i586.rpm \n 03855a2e42003a125af121eb9738ebd5 mes5/SRPMS/samba-3.2.15-0.1mdvmes5.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n ad357d021aaea783c3a9582e36e5e6bd mes5/x86_64/lib64netapi0-3.2.15-0.1mdvmes5.x86_64.rpm\n 6913e5c18f96b3f54bbe9b93e6edb8d6 mes5/x86_64/lib64netapi-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 86fc5c1e35809123367b7ae28ba03eb9 mes5/x86_64/lib64smbclient0-3.2.15-0.1mdvmes5.x86_64.rpm\n 0b4c0a7481de6b52ea593a9f5e9b584b mes5/x86_64/lib64smbclient0-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 007c85e7b30e817ea0ff3298318ba10b mes5/x86_64/lib64smbclient0-static-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 66034bc8194eb1dd4543e719c175f09a mes5/x86_64/lib64smbsharemodes0-3.2.15-0.1mdvmes5.x86_64.rpm\n 7f6fee0d5d832dd4034bb4b75ac37067 mes5/x86_64/lib64smbsharemodes-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n eca90c14a1d4bde2f644c2d1fd6ef3c6 mes5/x86_64/lib64talloc1-3.2.15-0.1mdvmes5.x86_64.rpm\n 9976c09999010e7941bbe0dc1fe6ca5f mes5/x86_64/lib64talloc-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n aab081f61e82ddf3f632790f27cb5ce7 mes5/x86_64/lib64tdb1-3.2.15-0.1mdvmes5.x86_64.rpm\n 7e09992d972229bb7a6ebd82652c8901 mes5/x86_64/lib64tdb-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 4eac64f49ac6a1de779880dd5cb35ac2 mes5/x86_64/lib64wbclient0-3.2.15-0.1mdvmes5.x86_64.rpm\n 97bc3355ba4fb14cf7fdcf3de573a756 mes5/x86_64/lib64wbclient-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 58e2bad7d693718fa7b2325c9a3ffe7d mes5/x86_64/mount-cifs-3.2.15-0.1mdvmes5.x86_64.rpm\n 5f5705776b2d82f177e9bacc65871f54 mes5/x86_64/nss_wins-3.2.15-0.1mdvmes5.x86_64.rpm\n 77fceb32cdfe7d51c18af0cff52e04c6 mes5/x86_64/samba-client-3.2.15-0.1mdvmes5.x86_64.rpm\n c2bb12c0752dbed3294b4c0c5916e8c0 mes5/x86_64/samba-common-3.2.15-0.1mdvmes5.x86_64.rpm\n 53356120576a52daa576305583312f42 mes5/x86_64/samba-doc-3.2.15-0.1mdvmes5.x86_64.rpm\n 8c3ea40fa44b17279b3ac6143696833d mes5/x86_64/samba-server-3.2.15-0.1mdvmes5.x86_64.rpm\n 642a8cb6ec8f6c8324b16afe7e65359b mes5/x86_64/samba-swat-3.2.15-0.1mdvmes5.x86_64.rpm\n b75993170697d32dec52afecc79c991f mes5/x86_64/samba-winbind-3.2.15-0.1mdvmes5.x86_64.rpm \n 03855a2e42003a125af121eb9738ebd5 mes5/SRPMS/samba-3.2.15-0.1mdvmes5.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFK1bXKmqjQ0CJFipgRAnbTAKDYpf2++bD/H+jbl61t8P9IXw2GuACguZoT\nzmZwuB3govO6Ux2stXPDUps=\n=KymD\n-----END PGP SIGNATURE-----\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2009-2813"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"db": "BID",
"id": "36363"
},
{
"db": "VULHUB",
"id": "VHN-40259"
},
{
"db": "PACKETSTORM",
"id": "83515"
},
{
"db": "PACKETSTORM",
"id": "81971"
},
{
"db": "PACKETSTORM",
"id": "87971"
},
{
"db": "PACKETSTORM",
"id": "85887"
},
{
"db": "PACKETSTORM",
"id": "81768"
},
{
"db": "PACKETSTORM",
"id": "81753"
},
{
"db": "PACKETSTORM",
"id": "81968"
}
],
"trust": 2.61
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-40259",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-40259"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2009-2813",
"trust": 3.5
},
{
"db": "SECUNIA",
"id": "36701",
"trust": 2.5
},
{
"db": "SECUNIA",
"id": "36893",
"trust": 1.9
},
{
"db": "SECUNIA",
"id": "36953",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "36918",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "36937",
"trust": 1.7
},
{
"db": "VUPEN",
"id": "ADV-2009-2810",
"trust": 1.7
},
{
"db": "BID",
"id": "36363",
"trust": 1.4
},
{
"db": "SECUNIA",
"id": "37428",
"trust": 1.1
},
{
"db": "OSVDB",
"id": "57955",
"trust": 1.1
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002138",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-200909-281",
"trust": 0.7
},
{
"db": "BUGTRAQ",
"id": "20091112 RPSA-2009-0145-1 SAMBA SAMBA-CLIENT SAMBA-SERVER SAMBA-SWAT",
"trust": 0.6
},
{
"db": "UBUNTU",
"id": "USN-839-1",
"trust": 0.6
},
{
"db": "SLACKWARE",
"id": "SSA:2009-276-01",
"trust": 0.6
},
{
"db": "FEDORA",
"id": "FEDORA-2009-10180",
"trust": 0.6
},
{
"db": "FEDORA",
"id": "FEDORA-2009-10172",
"trust": 0.6
},
{
"db": "APPLE",
"id": "APPLE-SA-2009-09-10-2",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "85887",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "81968",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-40259",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "83515",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "81971",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "87971",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "81768",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "81753",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-40259"
},
{
"db": "BID",
"id": "36363"
},
{
"db": "PACKETSTORM",
"id": "83515"
},
{
"db": "PACKETSTORM",
"id": "81971"
},
{
"db": "PACKETSTORM",
"id": "87971"
},
{
"db": "PACKETSTORM",
"id": "85887"
},
{
"db": "PACKETSTORM",
"id": "81768"
},
{
"db": "PACKETSTORM",
"id": "81753"
},
{
"db": "PACKETSTORM",
"id": "81968"
},
{
"db": "CNNVD",
"id": "CNNVD-200909-281"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"db": "NVD",
"id": "CVE-2009-2813"
}
]
},
"id": "VAR-200909-0782",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-40259"
}
],
"trust": 0.01
},
"last_update_date": "2025-12-22T23:22:19.864000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HT3865",
"trust": 0.8,
"url": "http://support.apple.com/kb/HT3865"
},
{
"title": "HT3865",
"trust": 0.8,
"url": "http://support.apple.com/kb/HT3865?viewlocale=ja_JP"
},
{
"title": "samba-3.0.33-3.15.1AXS3",
"trust": 0.8,
"url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=768"
},
{
"title": "HPSBUX02479",
"trust": 0.8,
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01940841"
},
{
"title": "1812",
"trust": 0.8,
"url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1812"
},
{
"title": "RHSA-2009:1529",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2009-1529.html"
},
{
"title": "CVE-2009-2813",
"trust": 0.8,
"url": "http://www.samba.org/samba/security/CVE-2009-2813.html"
},
{
"title": "271069",
"trust": 0.8,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-271069-1"
},
{
"title": "RHSA-2009:1529",
"trust": 0.8,
"url": "https://www.jp.redhat.com/support/errata/RHSA/RHSA-2009-1529J.html"
},
{
"title": "TLSA-2010-23",
"trust": 0.8,
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-23j.txt"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-264",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-40259"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"db": "NVD",
"id": "CVE-2009-2813"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.5,
"url": "http://secunia.com/advisories/36701"
},
{
"trust": 2.3,
"url": "http://www.samba.org/samba/security/cve-2009-2813.html"
},
{
"trust": 1.7,
"url": "http://lists.apple.com/archives/security-announce/2009/sep/msg00004.html"
},
{
"trust": 1.7,
"url": "http://news.samba.org/releases/3.0.37/"
},
{
"trust": 1.7,
"url": "http://news.samba.org/releases/3.2.15/"
},
{
"trust": 1.7,
"url": "http://news.samba.org/releases/3.3.8/"
},
{
"trust": 1.7,
"url": "http://news.samba.org/releases/3.4.2/"
},
{
"trust": 1.7,
"url": "http://support.apple.com/kb/ht3865"
},
{
"trust": 1.7,
"url": "http://wiki.rpath.com/advisories:rpsa-2009-0145"
},
{
"trust": 1.7,
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-october/msg00098.html"
},
{
"trust": 1.7,
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-october/msg00095.html"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/36893"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/36918"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/36937"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/36953"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-839-1"
},
{
"trust": 1.7,
"url": "http://www.vupen.com/english/advisories/2009/2810"
},
{
"trust": 1.6,
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/bid/36363"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded"
},
{
"trust": 1.1,
"url": "http://osvdb.org/57955"
},
{
"trust": 1.1,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7211"
},
{
"trust": 1.1,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7257"
},
{
"trust": 1.1,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7791"
},
{
"trust": 1.1,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9191"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/37428"
},
{
"trust": 1.1,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"trust": 1.1,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53174"
},
{
"trust": 1.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2813"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=126514298313071\u0026w=2"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2813"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2813"
},
{
"trust": 0.6,
"url": "http://www.securityfocus.com/archive/1/archive/1/507856/100/0/threaded"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2948"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-2906"
},
{
"trust": 0.3,
"url": "http://us1.samba.org/samba/"
},
{
"trust": 0.3,
"url": "/archive/1/510494"
},
{
"trust": 0.3,
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-271069-1"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/css/p8/documents/100069850"
},
{
"trust": 0.3,
"url": "http://support.avaya.com/css/p8/documents/100070075"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2906"
},
{
"trust": 0.3,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2948"
},
{
"trust": 0.3,
"url": "http://www.samba.org/samba/security/cve-2009-2906.html"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1888"
},
{
"trust": 0.3,
"url": "http://www.samba.org/samba/security/cve-2009-2948.html"
},
{
"trust": 0.2,
"url": "http://www.mandriva.com/security/"
},
{
"trust": 0.2,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1888"
},
{
"trust": 0.2,
"url": "http://www.mandriva.com/security/advisories"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=126514298313071\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2009\u0026amp;m=slackware-security.561439"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_alpha.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.2.5-4lenny7_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.dsc"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_armel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mips.deb"
},
{
"trust": 0.1,
"url": "http://packages.debian.org/\u003cpkg\u003e"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_s390.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mipsel.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-doc-pdf_3.2.5-4lenny7_all.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_ia64.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_arm.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_hppa.deb"
},
{
"trust": 0.1,
"url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_amd64.deb"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/support/policies/lifecycle/vi/faq.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-0798"
},
{
"trust": 0.1,
"url": "https://hostupdate.vmware.com/software/vum/offline/release-195-20100324-069"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/security"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/1055"
},
{
"trust": 0.1,
"url": "http://kb.vmware.com/kb/1019833"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/support/policies/security_response.html"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/support/policies/eos.html"
},
{
"trust": 0.1,
"url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
},
{
"trust": 0.1,
"url": "http://www.vmware.com/support/policies/eos_vi.html"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0798"
},
{
"trust": 0.1,
"url": "http://www.hp.com/go/softwaredepot/"
},
{
"trust": 0.1,
"url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
},
{
"trust": 0.1,
"url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc"
},
{
"trust": 0.1,
"url": "https://www.hp.com/go/swa"
},
{
"trust": 0.1,
"url": "http://h30046.www3.hp.com/subsignin.php"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.3.2-1ubuntu3.2_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.22-1ubuntu3.9_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.3.2-1ubuntu3.2_all.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2009-1886"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.2.3-1ubuntu3.6_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.dsc"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.2.3-1ubuntu3.6_all.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.diff.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.22-1ubuntu3.9_all.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.diff.gz"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.diff.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2.orig.tar.gz"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.28a-1ubuntu4.9_all.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_sparc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_sparc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_i386.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_powerpc.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_amd64.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_lpia.deb"
},
{
"trust": 0.1,
"url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_lpia.deb"
},
{
"trust": 0.1,
"url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.28a-1ubuntu4.9_all.deb"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/secunia_security_advisories/"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/business_solutions/"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/36893/"
},
{
"trust": 0.1,
"url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
},
{
"trust": 0.1,
"url": "http://www.samba.org/samba/history/security.html"
},
{
"trust": 0.1,
"url": "http://samba.org/samba/download/"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/about_secunia_advisories/"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-40259"
},
{
"db": "BID",
"id": "36363"
},
{
"db": "PACKETSTORM",
"id": "83515"
},
{
"db": "PACKETSTORM",
"id": "81971"
},
{
"db": "PACKETSTORM",
"id": "87971"
},
{
"db": "PACKETSTORM",
"id": "85887"
},
{
"db": "PACKETSTORM",
"id": "81768"
},
{
"db": "PACKETSTORM",
"id": "81753"
},
{
"db": "PACKETSTORM",
"id": "81968"
},
{
"db": "CNNVD",
"id": "CNNVD-200909-281"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"db": "NVD",
"id": "CVE-2009-2813"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-40259"
},
{
"db": "BID",
"id": "36363"
},
{
"db": "PACKETSTORM",
"id": "83515"
},
{
"db": "PACKETSTORM",
"id": "81971"
},
{
"db": "PACKETSTORM",
"id": "87971"
},
{
"db": "PACKETSTORM",
"id": "85887"
},
{
"db": "PACKETSTORM",
"id": "81768"
},
{
"db": "PACKETSTORM",
"id": "81753"
},
{
"db": "PACKETSTORM",
"id": "81968"
},
{
"db": "CNNVD",
"id": "CNNVD-200909-281"
},
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"db": "NVD",
"id": "CVE-2009-2813"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2009-09-14T00:00:00",
"db": "VULHUB",
"id": "VHN-40259"
},
{
"date": "2009-09-10T00:00:00",
"db": "BID",
"id": "36363"
},
{
"date": "2009-12-07T21:43:42",
"db": "PACKETSTORM",
"id": "83515"
},
{
"date": "2009-10-14T18:30:48",
"db": "PACKETSTORM",
"id": "81971"
},
{
"date": "2010-04-02T00:49:30",
"db": "PACKETSTORM",
"id": "87971"
},
{
"date": "2010-02-03T04:09:17",
"db": "PACKETSTORM",
"id": "85887"
},
{
"date": "2009-10-02T01:39:49",
"db": "PACKETSTORM",
"id": "81768"
},
{
"date": "2009-10-01T13:53:32",
"db": "PACKETSTORM",
"id": "81753"
},
{
"date": "2009-10-14T18:28:45",
"db": "PACKETSTORM",
"id": "81968"
},
{
"date": "2009-09-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200909-281"
},
{
"date": "2009-10-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"date": "2009-09-14T16:30:00.453000",
"db": "NVD",
"id": "CVE-2009-2813"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-10-10T00:00:00",
"db": "VULHUB",
"id": "VHN-40259"
},
{
"date": "2015-04-13T21:14:00",
"db": "BID",
"id": "36363"
},
{
"date": "2009-09-15T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200909-281"
},
{
"date": "2010-07-20T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2009-002138"
},
{
"date": "2025-04-09T00:30:58.490000",
"db": "NVD",
"id": "CVE-2009-2813"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "85887"
},
{
"db": "CNNVD",
"id": "CNNVD-200909-281"
}
],
"trust": 0.7
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Apple Mac OS of SMB Vulnerability that bypasses file sharing restrictions in subsystems",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2009-002138"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "permissions and access control",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200909-281"
}
],
"trust": 0.6
}
}
VAR-201405-0243
Vulnerability from variot - Updated: 2025-12-22 23:22The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is caused by the program not properly managing the access rights of the tty driver. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2014-0196
Jiri Slaby discovered a race condition in the pty layer, which could lead
to a denial of service or privilege escalation. This could result
in a privilege escalation.
For the oldstable distribution (squeeze), this problem has been fixed in version 2.6.32-48squeeze6.
The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:
Debian 6.0 (squeeze)
user-mode-linux 2.6.32-1um-4+48squeeze6
We recommend that you upgrade your linux-2.6 and user-mode-linux packages. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel security update Advisory ID: RHSA-2014:0512-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0512.html Issue date: 2014-05-19 CVE Names: CVE-2014-0196 =====================================================================
- Summary:
Updated kernel packages that fix one security issue are now available for Red Hat Enterprise Linux 6.3 Extended Update Support.
The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Compute Node EUS (v. 6.3) - noarch, x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
- A race condition flaw, leading to heap-based buffer overflows, was found in the way the Linux kernel's N_TTY line discipline (LDISC) implementation handled concurrent processing of echo output and TTY write operations originating from user space when the underlying TTY driver was PTY. An unprivileged, local user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-0196, Important)
All kernel users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.
- Bugs fixed (https://bugzilla.redhat.com/):
1094232 - CVE-2014-0196 kernel: pty layer race condition leading to memory corruption
- Package List:
Red Hat Enterprise Linux Compute Node EUS (v. 6.3):
Source: kernel-2.6.32-279.43.2.el6.src.rpm
noarch: kernel-doc-2.6.32-279.43.2.el6.noarch.rpm kernel-firmware-2.6.32-279.43.2.el6.noarch.rpm
x86_64: kernel-2.6.32-279.43.2.el6.x86_64.rpm kernel-debug-2.6.32-279.43.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.43.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.43.2.el6.x86_64.rpm kernel-devel-2.6.32-279.43.2.el6.x86_64.rpm kernel-headers-2.6.32-279.43.2.el6.x86_64.rpm perf-2.6.32-279.43.2.el6.x86_64.rpm perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3):
Source: kernel-2.6.32-279.43.2.el6.src.rpm
x86_64: kernel-debug-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.43.2.el6.x86_64.rpm perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm python-perf-2.6.32-279.43.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.3):
Source: kernel-2.6.32-279.43.2.el6.src.rpm
i386: kernel-2.6.32-279.43.2.el6.i686.rpm kernel-debug-2.6.32-279.43.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.43.2.el6.i686.rpm kernel-debug-devel-2.6.32-279.43.2.el6.i686.rpm kernel-debuginfo-2.6.32-279.43.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.43.2.el6.i686.rpm kernel-devel-2.6.32-279.43.2.el6.i686.rpm kernel-headers-2.6.32-279.43.2.el6.i686.rpm perf-2.6.32-279.43.2.el6.i686.rpm perf-debuginfo-2.6.32-279.43.2.el6.i686.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.i686.rpm
noarch: kernel-doc-2.6.32-279.43.2.el6.noarch.rpm kernel-firmware-2.6.32-279.43.2.el6.noarch.rpm
ppc64: kernel-2.6.32-279.43.2.el6.ppc64.rpm kernel-bootwrapper-2.6.32-279.43.2.el6.ppc64.rpm kernel-debug-2.6.32-279.43.2.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm kernel-debug-devel-2.6.32-279.43.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.43.2.el6.ppc64.rpm kernel-devel-2.6.32-279.43.2.el6.ppc64.rpm kernel-headers-2.6.32-279.43.2.el6.ppc64.rpm perf-2.6.32-279.43.2.el6.ppc64.rpm perf-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm
s390x: kernel-2.6.32-279.43.2.el6.s390x.rpm kernel-debug-2.6.32-279.43.2.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-279.43.2.el6.s390x.rpm kernel-debug-devel-2.6.32-279.43.2.el6.s390x.rpm kernel-debuginfo-2.6.32-279.43.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.43.2.el6.s390x.rpm kernel-devel-2.6.32-279.43.2.el6.s390x.rpm kernel-headers-2.6.32-279.43.2.el6.s390x.rpm kernel-kdump-2.6.32-279.43.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.43.2.el6.s390x.rpm kernel-kdump-devel-2.6.32-279.43.2.el6.s390x.rpm perf-2.6.32-279.43.2.el6.s390x.rpm perf-debuginfo-2.6.32-279.43.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.s390x.rpm
x86_64: kernel-2.6.32-279.43.2.el6.x86_64.rpm kernel-debug-2.6.32-279.43.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.43.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.43.2.el6.x86_64.rpm kernel-devel-2.6.32-279.43.2.el6.x86_64.rpm kernel-headers-2.6.32-279.43.2.el6.x86_64.rpm perf-2.6.32-279.43.2.el6.x86_64.rpm perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.3):
Source: kernel-2.6.32-279.43.2.el6.src.rpm
i386: kernel-debug-debuginfo-2.6.32-279.43.2.el6.i686.rpm kernel-debuginfo-2.6.32-279.43.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.43.2.el6.i686.rpm perf-debuginfo-2.6.32-279.43.2.el6.i686.rpm python-perf-2.6.32-279.43.2.el6.i686.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.43.2.el6.ppc64.rpm perf-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm python-perf-2.6.32-279.43.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-279.43.2.el6.s390x.rpm kernel-debuginfo-2.6.32-279.43.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.43.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.43.2.el6.s390x.rpm perf-debuginfo-2.6.32-279.43.2.el6.s390x.rpm python-perf-2.6.32-279.43.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.43.2.el6.x86_64.rpm perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm python-perf-2.6.32-279.43.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2014-0196.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFTeevHXlSAg2UNWIIRAra4AKCEmAyOKgOMKTcKEcfb2+w6TC/mFwCfWvev EOGe9kl4ZMaNGsVrs9ShD4E= =vPRc -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-2227-1 May 27, 2014
linux-ti-omap4 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in the kernel. (CVE-2014-0196)
Matthew Daley reported an information leak in the floppy disk driver of the Linux kernel. (CVE-2014-1738)
Matthew Daley reported a flaw in the handling of ioctl commands by the floppy disk driver in the Linux kernel. (CVE-2014-1737)
A flaw was discovered in the Linux kernel's IPC reference counting. (CVE-2013-4483)
Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. (CVE-2014-0069)
A flaw was discovered in the handling of network packets when mergeable buffers are disabled for virtual machines in the Linux kernel. Guest OS users may exploit this flaw to cause a denial of service (host OS crash) or possibly gain privilege on the host OS. (CVE-2014-0077)
A flaw was discovered in the Linux kernel's handling of the SCTP handshake. A remote attacker could exploit this flaw to cause a denial of service (system crash). (CVE-2014-0101)
A flaw was discovered in the handling of routing information in Linux kernel's IPv6 stack. A remote attacker could exploit this flaw to cause a denial of service (memory consumption) via a flood of ICMPv6 router advertisement packets. (CVE-2014-2309)
An error was discovered in the Linux kernel's DCCP protocol support. A remote attacked could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2014-2523)
Max Sydorenko discovered a race condition in the Atheros 9k wireless driver in the Linux kernel. This race could be exploited by remote attackers to cause a denial of service (system crash). (CVE-2014-2672)
An error was discovered in the Reliable Datagram Sockets (RDS) protocol stack in the Linux kernel. (CVE-2014-2678)
Yaara Rozenblum discovered a race condition in the Linux kernel's Generic IEEE 802.11 Networking Stack (mac80211). Remote attackers could exploit this flaw to cause a denial of service (system crash). (CVE-2014-2706)
A flaw was discovered in the Linux kernel's ping sockets. (CVE-2014-2851)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: linux-image-3.2.0-1446-omap4 3.2.0-1446.65
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2014:124 http://www.mandriva.com/en/support/security/
Package : kernel Date : June 13, 2014 Affected: Business Server 1.0
Problem Description:
Multiple vulnerabilities has been found and corrected in the Linux kernel:
kernel/auditsc.c in the Linux kernel through 3.14.5, when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows local users to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS) via a large value of a syscall number (CVE-2014-3917).
The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification (CVE-2014-3153). NOTE: the affected code was moved to the __skb_get_nlattr and __skb_get_nlattr_nest functions before the vulnerability was announced (CVE-2014-3144). NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced (CVE-2014-3145).
Multiple array index errors in drivers/hid/hid-multitouch.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_MULTITOUCH is enabled, allow physically proximate attackers to cause a denial of service (heap memory corruption, or NULL pointer dereference and OOPS) via a crafted device (CVE-2013-2897).
The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not validate certain auth_enable and auth_capable fields before making an sctp_sf_authenticate call, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an SCTP handshake with a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO chunk (CVE-2014-0101).
The updated packages provides a solution for these security issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2137 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2897 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0069 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0077 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1737 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1874 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2039 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2309 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2523 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2672 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2706 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2851 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3153 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3917
Updated Packages:
Mandriva Business Server 1/X86_64: d4a1665d801553272f379aa8190d7208 mbs1/x86_64/cpupower-3.4.93-1.1.mbs1.x86_64.rpm dac586e9467ccffcb0f03d7d6902c714 mbs1/x86_64/kernel-firmware-3.4.93-1.1.mbs1.noarch.rpm d67bdbd6148b7e7f187244fc2fb17629 mbs1/x86_64/kernel-headers-3.4.93-1.1.mbs1.src.rpm 6f011d528d57e6bfe3f348e124cc11d5 mbs1/x86_64/kernel-headers-3.4.93-1.1.mbs1.x86_64.rpm 6d7935addb463a2dc0cec144390f0786 mbs1/x86_64/kernel-server-3.4.93-1.1.mbs1.x86_64.rpm c013f3a9ae5f48694d91bfac81169c67 mbs1/x86_64/kernel-server-devel-3.4.93-1.1.mbs1.x86_64.rpm 87c7893b5fdfed6d766cac365e78f213 mbs1/x86_64/kernel-source-3.4.93-1.mbs1.noarch.rpm 298e025c2b05845d67efc4566db3d152 mbs1/x86_64/lib64cpupower0-3.4.93-1.1.mbs1.x86_64.rpm 45e43387ed27d1281fe5b15304f796f6 mbs1/x86_64/lib64cpupower-devel-3.4.93-1.1.mbs1.x86_64.rpm 3a74f07a429ea1b403d676f73b7ecbf9 mbs1/x86_64/perf-3.4.93-1.1.mbs1.x86_64.rpm bd6bd37cd3ff3b6844b04821d6da2779 mbs1/SRPMS/cpupower-3.4.93-1.1.mbs1.src.rpm 88c98d0723446a0717159574e06d9e3b mbs1/SRPMS/kernel-firmware-3.4.93-1.1.mbs1.src.rpm 7a84b2886c92e812943c76b2faafd068 mbs1/SRPMS/kernel-server-3.4.93-1.1.mbs1.src.rpm 7a431cec5f9862815f4d92f2ca1f8d9d mbs1/SRPMS/kernel-source-3.4.93-1.mbs1.src.rpm 65654157eb504295dbd05676ed40c968 mbs1/SRPMS/perf-3.4.93-1.1.mbs1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux)
iD8DBQFTmvH3mqjQ0CJFipgRAjgaAKDtCfvK/cukQMyPkhdgllxaobQHFQCdHoJo g42VcK2YoEgcX9BPP3/zfWg= =4uZg -----END PGP SIGNATURE----- . (CVE-2014-2851)
Sasha Levin reported a bug in the Linux kernel's virtual memory management subsystem
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201405-0243",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "big-ip local traffic manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "big-iq centralized management",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "4.6.0"
},
{
"model": "big-ip global traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "12.04"
},
{
"model": "kernel",
"scope": "gte",
"trust": 1.0,
"vendor": "linux",
"version": "3.11"
},
{
"model": "big-iq cloud",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "4.5.0"
},
{
"model": "big-ip policy enforcement manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "big-ip webaccelerator",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "big-iq device",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "4.2.0"
},
{
"model": "linux enterprise high availability extension",
"scope": "eq",
"trust": 1.0,
"vendor": "suse",
"version": "11"
},
{
"model": "kernel",
"scope": "gte",
"trust": 1.0,
"vendor": "linux",
"version": "3.5"
},
{
"model": "big-ip policy enforcement manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.3.0"
},
{
"model": "big-ip wan optimization manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "enterprise manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "3.1.1"
},
{
"model": "big-ip protocol security module",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "big-ip edge gateway",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.3.0"
},
{
"model": "kernel",
"scope": "eq",
"trust": 1.0,
"vendor": "linux",
"version": "2.6.31"
},
{
"model": "linux enterprise desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "suse",
"version": "11"
},
{
"model": "big-iq device",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "4.5.0"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "10.04"
},
{
"model": "big-ip link controller",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "big-ip webaccelerator",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.3.0"
},
{
"model": "big-ip application security manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "enterprise manager",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "3.1.0"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "big-ip analytics",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "big-ip local traffic manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "big-iq security",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "4.0.0"
},
{
"model": "kernel",
"scope": "gte",
"trust": 1.0,
"vendor": "linux",
"version": "3.3"
},
{
"model": "big-ip advanced firewall manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "6"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "7.0"
},
{
"model": "kernel",
"scope": "gte",
"trust": 1.0,
"vendor": "linux",
"version": "3.13"
},
{
"model": "big-ip application acceleration manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "big-ip protocol security module",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.4.1"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "12.10"
},
{
"model": "kernel",
"scope": "lt",
"trust": 1.0,
"vendor": "linux",
"version": "3.14.4"
},
{
"model": "kernel",
"scope": "lt",
"trust": 1.0,
"vendor": "linux",
"version": "3.2.59"
},
{
"model": "big-iq application delivery controller",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "4.5.0"
},
{
"model": "big-iq security",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "4.5.0"
},
{
"model": "big-ip access policy manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "enterprise linux eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.4"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "13.10"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.0,
"vendor": "canonical",
"version": "14.04"
},
{
"model": "linux enterprise server",
"scope": "eq",
"trust": 1.0,
"vendor": "suse",
"version": "11"
},
{
"model": "big-ip global traffic manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "big-ip wan optimization manager",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.3.0"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.3"
},
{
"model": "big-ip edge gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "big-iq cloud",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "4.0.0"
},
{
"model": "enterprise linux eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.3"
},
{
"model": "big-iq cloud and orchestration",
"scope": "eq",
"trust": 1.0,
"vendor": "f5",
"version": "1.0.0"
},
{
"model": "kernel",
"scope": "lt",
"trust": 1.0,
"vendor": "linux",
"version": "3.10.40"
},
{
"model": "big-ip application security manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "kernel",
"scope": "gt",
"trust": 1.0,
"vendor": "linux",
"version": "2.6.31"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "6.0"
},
{
"model": "big-ip advanced firewall manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.3.0"
},
{
"model": "big-ip application acceleration manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.4.0"
},
{
"model": "big-ip access policy manager",
"scope": "gte",
"trust": 1.0,
"vendor": "f5",
"version": "11.1.0"
},
{
"model": "kernel",
"scope": "lt",
"trust": 1.0,
"vendor": "linux",
"version": "3.4.91"
},
{
"model": "big-ip link controller",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "kernel",
"scope": "lt",
"trust": 1.0,
"vendor": "linux",
"version": "3.12.20"
},
{
"model": "big-ip analytics",
"scope": "lte",
"trust": 1.0,
"vendor": "f5",
"version": "11.5.1"
},
{
"model": "kernel",
"scope": "lte",
"trust": 0.8,
"vendor": "linux",
"version": "3.14.3"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.55"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.2.7"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.56"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.61"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.64"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.60"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.62"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.63"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.53"
},
{
"model": "kernel",
"scope": "eq",
"trust": 0.6,
"vendor": "linux",
"version": "3.0.54"
}
],
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201405-092"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"db": "NVD",
"id": "CVE-2014-0196"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:linux:linux_kernel",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Ubuntu",
"sources": [
{
"db": "PACKETSTORM",
"id": "126800"
},
{
"db": "PACKETSTORM",
"id": "126507"
},
{
"db": "PACKETSTORM",
"id": "126503"
},
{
"db": "PACKETSTORM",
"id": "126512"
},
{
"db": "PACKETSTORM",
"id": "127253"
}
],
"trust": 0.5
},
"cve": "CVE-2014-0196",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 3.4,
"id": "CVE-2014-0196",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 3.4,
"id": "VHN-67689",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 1.8,
"id": "CVE-2014-0196",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2014-0196",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"id": "CVE-2014-0196",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2014-0196",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-201405-092",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-67689",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-67689"
},
{
"db": "CNNVD",
"id": "CNNVD-201405-092"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"db": "NVD",
"id": "CVE-2014-0196"
},
{
"db": "NVD",
"id": "CVE-2014-0196"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the \"LECHO \u0026 !OPOST\" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is caused by the program not properly managing the access rights of the tty driver. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2014-0196\n\n Jiri Slaby discovered a race condition in the pty layer, which could lead\n to a denial of service or privilege escalation. This could result\n in a privilege escalation. \n\nFor the oldstable distribution (squeeze), this problem has been fixed in\nversion 2.6.32-48squeeze6. \n\nThe following matrix lists additional source packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 6.0 (squeeze)\n user-mode-linux 2.6.32-1um-4+48squeeze6\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux packages. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel security update\nAdvisory ID: RHSA-2014:0512-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-0512.html\nIssue date: 2014-05-19\nCVE Names: CVE-2014-0196 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.3 Extended Update Support. \n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Compute Node EUS (v. 6.3) - noarch, x86_64\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\n* A race condition flaw, leading to heap-based buffer overflows, was found\nin the way the Linux kernel\u0027s N_TTY line discipline (LDISC) implementation\nhandled concurrent processing of echo output and TTY write operations\noriginating from user space when the underlying TTY driver was PTY. \nAn unprivileged, local user could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2014-0196,\nImportant)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. The system must be\nrebooted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1094232 - CVE-2014-0196 kernel: pty layer race condition leading to memory corruption\n\n6. Package List:\n\nRed Hat Enterprise Linux Compute Node EUS (v. 6.3):\n\nSource:\nkernel-2.6.32-279.43.2.el6.src.rpm\n\nnoarch:\nkernel-doc-2.6.32-279.43.2.el6.noarch.rpm\nkernel-firmware-2.6.32-279.43.2.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debug-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-devel-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-headers-2.6.32-279.43.2.el6.x86_64.rpm\nperf-2.6.32-279.43.2.el6.x86_64.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.3):\n\nSource:\nkernel-2.6.32-279.43.2.el6.src.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-279.43.2.el6.x86_64.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\npython-perf-2.6.32-279.43.2.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.3):\n\nSource:\nkernel-2.6.32-279.43.2.el6.src.rpm\n\ni386:\nkernel-2.6.32-279.43.2.el6.i686.rpm\nkernel-debug-2.6.32-279.43.2.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.i686.rpm\nkernel-debug-devel-2.6.32-279.43.2.el6.i686.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-279.43.2.el6.i686.rpm\nkernel-devel-2.6.32-279.43.2.el6.i686.rpm\nkernel-headers-2.6.32-279.43.2.el6.i686.rpm\nperf-2.6.32-279.43.2.el6.i686.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.i686.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-279.43.2.el6.noarch.rpm\nkernel-firmware-2.6.32-279.43.2.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-debug-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-devel-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-headers-2.6.32-279.43.2.el6.ppc64.rpm\nperf-2.6.32-279.43.2.el6.ppc64.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-279.43.2.el6.s390x.rpm\nkernel-debug-2.6.32-279.43.2.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\nkernel-debug-devel-2.6.32-279.43.2.el6.s390x.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-279.43.2.el6.s390x.rpm\nkernel-devel-2.6.32-279.43.2.el6.s390x.rpm\nkernel-headers-2.6.32-279.43.2.el6.s390x.rpm\nkernel-kdump-2.6.32-279.43.2.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-279.43.2.el6.s390x.rpm\nperf-2.6.32-279.43.2.el6.s390x.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debug-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-devel-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-headers-2.6.32-279.43.2.el6.x86_64.rpm\nperf-2.6.32-279.43.2.el6.x86_64.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 6.3):\n\nSource:\nkernel-2.6.32-279.43.2.el6.src.rpm\n\ni386:\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.i686.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-279.43.2.el6.i686.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.i686.rpm\npython-perf-2.6.32-279.43.2.el6.i686.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-279.43.2.el6.ppc64.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm\npython-perf-2.6.32-279.43.2.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-279.43.2.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\npython-perf-2.6.32-279.43.2.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-279.43.2.el6.x86_64.rpm\nperf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\npython-perf-2.6.32-279.43.2.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-279.43.2.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-0196.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTeevHXlSAg2UNWIIRAra4AKCEmAyOKgOMKTcKEcfb2+w6TC/mFwCfWvev\nEOGe9kl4ZMaNGsVrs9ShD4E=\n=vPRc\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ============================================================================\nUbuntu Security Notice USN-2227-1\nMay 27, 2014\n\nlinux-ti-omap4 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n(CVE-2014-0196)\n\nMatthew Daley reported an information leak in the floppy disk driver of the\nLinux kernel. (CVE-2014-1738)\n\nMatthew Daley reported a flaw in the handling of ioctl commands by the\nfloppy disk driver in the Linux kernel. (CVE-2014-1737)\n\nA flaw was discovered in the Linux kernel\u0027s IPC reference counting. (CVE-2013-4483)\n\nAl Viro discovered an error in how CIFS in the Linux kernel handles\nuncached write operations. \n(CVE-2014-0069)\n\nA flaw was discovered in the handling of network packets when mergeable\nbuffers are disabled for virtual machines in the Linux kernel. Guest OS\nusers may exploit this flaw to cause a denial of service (host OS crash) or\npossibly gain privilege on the host OS. (CVE-2014-0077)\n\nA flaw was discovered in the Linux kernel\u0027s handling of the SCTP handshake. \nA remote attacker could exploit this flaw to cause a denial of service\n(system crash). (CVE-2014-0101)\n\nA flaw was discovered in the handling of routing information in Linux\nkernel\u0027s IPv6 stack. A remote attacker could exploit this flaw to cause a\ndenial of service (memory consumption) via a flood of ICMPv6 router\nadvertisement packets. (CVE-2014-2309)\n\nAn error was discovered in the Linux kernel\u0027s DCCP protocol support. A\nremote attacked could exploit this flaw to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2014-2523)\n\nMax Sydorenko discovered a race condition in the Atheros 9k wireless driver\nin the Linux kernel. This race could be exploited by remote attackers to\ncause a denial of service (system crash). (CVE-2014-2672)\n\nAn error was discovered in the Reliable Datagram Sockets (RDS) protocol\nstack in the Linux kernel. \n(CVE-2014-2678)\n\nYaara Rozenblum discovered a race condition in the Linux kernel\u0027s Generic\nIEEE 802.11 Networking Stack (mac80211). Remote attackers could exploit\nthis flaw to cause a denial of service (system crash). (CVE-2014-2706)\n\nA flaw was discovered in the Linux kernel\u0027s ping sockets. \n(CVE-2014-2851)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n linux-image-3.2.0-1446-omap4 3.2.0-1446.65\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2014:124\n http://www.mandriva.com/en/support/security/\n _______________________________________________________________________\n\n Package : kernel\n Date : June 13, 2014\n Affected: Business Server 1.0\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple vulnerabilities has been found and corrected in the Linux\n kernel:\n \n kernel/auditsc.c in the Linux kernel through 3.14.5, when\n CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows\n local users to obtain potentially sensitive single-bit values from\n kernel memory or cause a denial of service (OOPS) via a large value\n of a syscall number (CVE-2014-3917). \n \n The futex_requeue function in kernel/futex.c in the Linux kernel\n through 3.14.5 does not ensure that calls have two different futex\n addresses, which allows local users to gain privileges via a crafted\n FUTEX_REQUEUE command that facilitates unsafe waiter modification\n (CVE-2014-3153). NOTE: the affected code was moved to\n the __skb_get_nlattr and __skb_get_nlattr_nest functions before the\n vulnerability was announced (CVE-2014-3144). NOTE: the affected code was moved to the\n __skb_get_nlattr_nest function before the vulnerability was announced\n (CVE-2014-3145). \n \n Multiple array index errors in drivers/hid/hid-multitouch.c in the\n Human Interface Device (HID) subsystem in the Linux kernel through\n 3.11, when CONFIG_HID_MULTITOUCH is enabled, allow physically proximate\n attackers to cause a denial of service (heap memory corruption, or NULL\n pointer dereference and OOPS) via a crafted device (CVE-2013-2897). \n \n The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the\n Linux kernel through 3.13.6 does not validate certain auth_enable\n and auth_capable fields before making an sctp_sf_authenticate call,\n which allows remote attackers to cause a denial of service (NULL\n pointer dereference and system crash) via an SCTP handshake with\n a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO\n chunk (CVE-2014-0101). \n \n The updated packages provides a solution for these security issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2137\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2897\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0069\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0077\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0101\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0196\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1737\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1874\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2039\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2309\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2523\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2672\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2678\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2706\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2851\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3144\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3145\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3153\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3917\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 1/X86_64:\n d4a1665d801553272f379aa8190d7208 mbs1/x86_64/cpupower-3.4.93-1.1.mbs1.x86_64.rpm\n dac586e9467ccffcb0f03d7d6902c714 mbs1/x86_64/kernel-firmware-3.4.93-1.1.mbs1.noarch.rpm\n d67bdbd6148b7e7f187244fc2fb17629 mbs1/x86_64/kernel-headers-3.4.93-1.1.mbs1.src.rpm\n 6f011d528d57e6bfe3f348e124cc11d5 mbs1/x86_64/kernel-headers-3.4.93-1.1.mbs1.x86_64.rpm\n 6d7935addb463a2dc0cec144390f0786 mbs1/x86_64/kernel-server-3.4.93-1.1.mbs1.x86_64.rpm\n c013f3a9ae5f48694d91bfac81169c67 mbs1/x86_64/kernel-server-devel-3.4.93-1.1.mbs1.x86_64.rpm\n 87c7893b5fdfed6d766cac365e78f213 mbs1/x86_64/kernel-source-3.4.93-1.mbs1.noarch.rpm\n 298e025c2b05845d67efc4566db3d152 mbs1/x86_64/lib64cpupower0-3.4.93-1.1.mbs1.x86_64.rpm\n 45e43387ed27d1281fe5b15304f796f6 mbs1/x86_64/lib64cpupower-devel-3.4.93-1.1.mbs1.x86_64.rpm\n 3a74f07a429ea1b403d676f73b7ecbf9 mbs1/x86_64/perf-3.4.93-1.1.mbs1.x86_64.rpm \n bd6bd37cd3ff3b6844b04821d6da2779 mbs1/SRPMS/cpupower-3.4.93-1.1.mbs1.src.rpm\n 88c98d0723446a0717159574e06d9e3b mbs1/SRPMS/kernel-firmware-3.4.93-1.1.mbs1.src.rpm\n 7a84b2886c92e812943c76b2faafd068 mbs1/SRPMS/kernel-server-3.4.93-1.1.mbs1.src.rpm\n 7a431cec5f9862815f4d92f2ca1f8d9d mbs1/SRPMS/kernel-source-3.4.93-1.mbs1.src.rpm\n 65654157eb504295dbd05676ed40c968 mbs1/SRPMS/perf-3.4.93-1.1.mbs1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFTmvH3mqjQ0CJFipgRAjgaAKDtCfvK/cukQMyPkhdgllxaobQHFQCdHoJo\ng42VcK2YoEgcX9BPP3/zfWg=\n=4uZg\n-----END PGP SIGNATURE-----\n. \n(CVE-2014-2851)\n\nSasha Levin reported a bug in the Linux kernel\u0027s virtual memory management\nsubsystem",
"sources": [
{
"db": "NVD",
"id": "CVE-2014-0196"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"db": "VULHUB",
"id": "VHN-67689"
},
{
"db": "PACKETSTORM",
"id": "126624"
},
{
"db": "PACKETSTORM",
"id": "126712"
},
{
"db": "PACKETSTORM",
"id": "126800"
},
{
"db": "PACKETSTORM",
"id": "126507"
},
{
"db": "PACKETSTORM",
"id": "126503"
},
{
"db": "PACKETSTORM",
"id": "126512"
},
{
"db": "PACKETSTORM",
"id": "127099"
},
{
"db": "PACKETSTORM",
"id": "127253"
}
],
"trust": 2.43
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-67689",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-67689"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2014-0196",
"trust": 3.3
},
{
"db": "OSVDB",
"id": "106646",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "59218",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "59262",
"trust": 1.7
},
{
"db": "SECUNIA",
"id": "59599",
"trust": 1.7
},
{
"db": "EXPLOIT-DB",
"id": "33516",
"trust": 1.7
},
{
"db": "OPENWALL",
"id": "OSS-SECURITY/2014/05/05/6",
"trust": 1.7
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201405-092",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "126512",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "126712",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "126503",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "126624",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "126507",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "126508",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "126603",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "126511",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "126509",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "126510",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "127035",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "126506",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "126500",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "126578",
"trust": 0.1
},
{
"db": "SEEBUG",
"id": "SSVID-86729",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-67689",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "126800",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "127099",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "127253",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-67689"
},
{
"db": "PACKETSTORM",
"id": "126624"
},
{
"db": "PACKETSTORM",
"id": "126712"
},
{
"db": "PACKETSTORM",
"id": "126800"
},
{
"db": "PACKETSTORM",
"id": "126507"
},
{
"db": "PACKETSTORM",
"id": "126503"
},
{
"db": "PACKETSTORM",
"id": "126512"
},
{
"db": "PACKETSTORM",
"id": "127099"
},
{
"db": "PACKETSTORM",
"id": "127253"
},
{
"db": "CNNVD",
"id": "CNNVD-201405-092"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"db": "NVD",
"id": "CVE-2014-0196"
}
]
},
"id": "VAR-201405-0243",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-67689"
}
],
"trust": 0.52171717
},
"last_update_date": "2025-12-22T23:22:17.097000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Bug 875690",
"trust": 0.8,
"url": "https://bugzilla.novell.com/show_bug.cgi?id=875690"
},
{
"title": "n_tty: Fix n_tty_write crash when echoing in raw mode",
"trust": 0.8,
"url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00"
},
{
"title": "Linux Kernel Archives",
"trust": 0.8,
"url": "http://www.kernel.org"
},
{
"title": "n_tty: Fix n_tty_write crash when echoing in raw mode",
"trust": 0.8,
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4291086b1f081b869c6d79e5b7441633dc3ace00"
},
{
"title": "ELSA-2014-0771",
"trust": 0.8,
"url": "http://linux.oracle.com/errata/ELSA-2014-0771.html "
},
{
"title": "Bug 1094232",
"trust": 0.8,
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232"
},
{
"title": "RHSA-2014:0512",
"trust": 0.8,
"url": "https://rhn.redhat.com/errata/RHSA-2014-0512.html"
},
{
"title": "linux-3.14.4",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=49773"
},
{
"title": "linux-3.14.4",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=49772"
}
],
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201405-092"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-362",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-67689"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"db": "NVD",
"id": "CVE-2014-0196"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.8,
"url": "http://rhn.redhat.com/errata/rhsa-2014-0512.html"
},
{
"trust": 1.8,
"url": "http://www.ubuntu.com/usn/usn-2198-1"
},
{
"trust": 1.8,
"url": "http://www.ubuntu.com/usn/usn-2199-1"
},
{
"trust": 1.8,
"url": "http://www.ubuntu.com/usn/usn-2204-1"
},
{
"trust": 1.7,
"url": "http://www.osvdb.org/106646"
},
{
"trust": 1.7,
"url": "http://www.exploit-db.com/exploits/33516"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/59218"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/59262"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/59599"
},
{
"trust": 1.7,
"url": "http://www.debian.org/security/2014/dsa-2926"
},
{
"trust": 1.7,
"url": "http://www.debian.org/security/2014/dsa-2928"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html"
},
{
"trust": 1.7,
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-2196-1"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-2197-1"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-2200-1"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-2201-1"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-2202-1"
},
{
"trust": 1.7,
"url": "http://www.ubuntu.com/usn/usn-2203-1"
},
{
"trust": 1.7,
"url": "http://www.openwall.com/lists/oss-security/2014/05/05/6"
},
{
"trust": 1.7,
"url": "http://bugzilla.novell.com/show_bug.cgi?id=875690"
},
{
"trust": 1.7,
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=4291086b1f081b869c6d79e5b7441633dc3ace00"
},
{
"trust": 1.7,
"url": "http://linux.oracle.com/errata/elsa-2014-0771.html"
},
{
"trust": 1.7,
"url": "http://pastebin.com/raw.php?i=ytsfubgz"
},
{
"trust": 1.7,
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
},
{
"trust": 1.7,
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html"
},
{
"trust": 1.7,
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232"
},
{
"trust": 1.7,
"url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00"
},
{
"trust": 1.0,
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=cve-2014-0196"
},
{
"trust": 0.9,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0196"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-0196"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0196"
},
{
"trust": 0.6,
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-1738"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-1737"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-2851"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-0077"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-2706"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-0069"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-0101"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-2309"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-2678"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-2672"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-2523"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3153"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "http://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/security/data/cve/cve-2014-0196.html"
},
{
"trust": 0.1,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/key/#package"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/site/articles/11258"
},
{
"trust": 0.1,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1446.65"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2013-4483"
},
{
"trust": 0.1,
"url": "http://www.ubuntu.com/usn/usn-2227-1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-49.74~precise1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux/3.2.0-61.93"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-24.47"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2523"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0101"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0077"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2137"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2706"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2012-2137"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3144"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2309"
},
{
"trust": 0.1,
"url": "http://www.mandriva.com/en/support/security/"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2678"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3144"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3153"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-2039"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2039"
},
{
"trust": 0.1,
"url": "http://www.mandriva.com/en/support/security/advisories/"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2672"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3917"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1738"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2897"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-1874"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2851"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3917"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3145"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3145"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2013-2897"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1874"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0069"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1737"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-30.54~precise2"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3122"
},
{
"trust": 0.1,
"url": "http://www.ubuntu.com/usn/usn-2260-1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-2568"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-67689"
},
{
"db": "PACKETSTORM",
"id": "126624"
},
{
"db": "PACKETSTORM",
"id": "126712"
},
{
"db": "PACKETSTORM",
"id": "126800"
},
{
"db": "PACKETSTORM",
"id": "126507"
},
{
"db": "PACKETSTORM",
"id": "126503"
},
{
"db": "PACKETSTORM",
"id": "126512"
},
{
"db": "PACKETSTORM",
"id": "127099"
},
{
"db": "PACKETSTORM",
"id": "127253"
},
{
"db": "CNNVD",
"id": "CNNVD-201405-092"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"db": "NVD",
"id": "CVE-2014-0196"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-67689"
},
{
"db": "PACKETSTORM",
"id": "126624"
},
{
"db": "PACKETSTORM",
"id": "126712"
},
{
"db": "PACKETSTORM",
"id": "126800"
},
{
"db": "PACKETSTORM",
"id": "126507"
},
{
"db": "PACKETSTORM",
"id": "126503"
},
{
"db": "PACKETSTORM",
"id": "126512"
},
{
"db": "PACKETSTORM",
"id": "127099"
},
{
"db": "PACKETSTORM",
"id": "127253"
},
{
"db": "CNNVD",
"id": "CNNVD-201405-092"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"db": "NVD",
"id": "CVE-2014-0196"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2014-05-07T00:00:00",
"db": "VULHUB",
"id": "VHN-67689"
},
{
"date": "2014-05-15T21:36:02",
"db": "PACKETSTORM",
"id": "126624"
},
{
"date": "2014-05-19T17:02:25",
"db": "PACKETSTORM",
"id": "126712"
},
{
"date": "2014-05-27T16:02:18",
"db": "PACKETSTORM",
"id": "126800"
},
{
"date": "2014-05-06T20:24:17",
"db": "PACKETSTORM",
"id": "126507"
},
{
"date": "2014-05-06T20:23:49",
"db": "PACKETSTORM",
"id": "126503"
},
{
"date": "2014-05-06T20:24:48",
"db": "PACKETSTORM",
"id": "126512"
},
{
"date": "2014-06-15T17:22:00",
"db": "PACKETSTORM",
"id": "127099"
},
{
"date": "2014-06-27T16:48:32",
"db": "PACKETSTORM",
"id": "127253"
},
{
"date": "2014-05-08T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201405-092"
},
{
"date": "2014-05-08T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"date": "2014-05-07T10:55:04.337000",
"db": "NVD",
"id": "CVE-2014-0196"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2023-02-13T00:00:00",
"db": "VULHUB",
"id": "VHN-67689"
},
{
"date": "2023-02-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201405-092"
},
{
"date": "2014-07-28T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2014-002401"
},
{
"date": "2025-10-22T01:15:53.760000",
"db": "NVD",
"id": "CVE-2014-0196"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "PACKETSTORM",
"id": "126712"
},
{
"db": "PACKETSTORM",
"id": "126800"
},
{
"db": "PACKETSTORM",
"id": "127253"
},
{
"db": "CNNVD",
"id": "CNNVD-201405-092"
}
],
"trust": 0.9
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Linux Kernel of drivers/tty/n_tty.c of n_tty_write Service disruption in functions (DoS) Vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2014-002401"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "competition condition problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201405-092"
}
],
"trust": 0.6
}
}