ID CVE-2004-0112
Summary The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
References
Vulnerable Configurations
  • cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*
  • cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*
    cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*
    cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*
    cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:firewall_services_module:1.1_\(3.005\):*:*:*:*:*:*:*
    cpe:2.3:h:cisco:firewall_services_module:1.1_\(3.005\):*:*:*:*:*:*:*
  • cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*
    cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:firewall_services_module:2.1_\(0.208\):*:*:*:*:*:*:*
    cpe:2.3:h:cisco:firewall_services_module:2.1_\(0.208\):*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*
    cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*
    cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*
  • cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
  • cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*
    cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*
    cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*
  • cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.1\(11\)e:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.1\(11\)e:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.1\(11b\)e:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.1\(11b\)e:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.1\(11b\)e12:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.1\(11b\)e12:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.1\(11b\)e14:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.1\(11b\)e14:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.1\(13\)e9:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.1\(13\)e9:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.1\(19\)e1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.1\(19\)e1:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.2\(14\)sy:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.2\(14\)sy:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.2\(14\)sy1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.2\(14\)sy1:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*
  • cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*
    cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*
    cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*
  • cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*
    cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*
  • cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*
    cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*
  • cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*
  • cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*
    cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:1.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:1.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:1.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:1.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:forcepoint:stonegate:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:forcepoint:stonegate:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*
    cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*
    cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*
    cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:-:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:-:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc3:*:*:*:*:*:*
    cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc3:*:*:*:*:*:*
  • cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*
    cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*
    cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*
    cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*
    cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*
    cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*
  • cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*
    cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*
  • cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*
    cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*
  • cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*
    cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*
  • cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*
    cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*
  • cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*
    cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*
    cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*
  • cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*
    cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*
  • cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*
    cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*
    cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*
  • cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*
    cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*
  • cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*
    cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*
  • cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*
    cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*
  • cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*
    cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*
  • cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*
    cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*
  • cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*
    cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*
  • cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*
    cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.0\(1\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.0\(1\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.0\(2\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.0\(2\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.0\(3\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.0\(3\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.0\(4\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.0\(4\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.0\(4.101\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.0\(4.101\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.1\(1\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.1\(1\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.1\(2\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.1\(2\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.1\(3\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.1\(3\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.1\(4\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.1\(4\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.1\(5\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.1\(5\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.2\(1\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.2\(1\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.2\(2\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.2\(2\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.2\(3\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.2\(3\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.2\(3.100\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.2\(3.100\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.3\(1\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.3\(1\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.3\(2\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.3\(2\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.3\(3.102\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.3\(3.102\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:pix_firewall_software:6.3\(3.109\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:pix_firewall_software:6.3\(3.109\):*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 15-02-2024 - 20:54)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2007-04-25T19:52:12.895-04:00
    class vulnerability
    contributors
    • name Matt Busby
      organization The MITRE Corporation
    • name Matt Busby
      organization The MITRE Corporation
    • name Thomas R. Jones
      organization Maitreya Security
    description The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
    family unix
    id oval:org.mitre.oval:def:1049
    status accepted
    submitted 2004-03-20T12:00:00.000-04:00
    title Red Hat OpenSSL Kerberos Handshake Vulnerability
    version 39
  • accepted 2007-04-25T19:53:09.352-04:00
    class vulnerability
    contributors
    • name Matt Busby
      organization The MITRE Corporation
    • name Matt Busby
      organization The MITRE Corporation
    • name Thomas R. Jones
      organization Maitreya Security
    description The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
    family unix
    id oval:org.mitre.oval:def:928
    status accepted
    submitted 2004-03-20T12:00:00.000-04:00
    title Red Hat Enterprise 3 OpenSSL Kerberos Handshake Vulnerability
    version 39
  • accepted 2013-04-29T04:20:25.766-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    description The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
    family unix
    id oval:org.mitre.oval:def:9580
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
    version 29
redhat via4
advisories
  • rhsa
    id RHSA-2004:120
  • rhsa
    id RHSA-2004:121
rpms
  • openssl-0:0.9.7a-33.4
  • openssl-debuginfo-0:0.9.7a-33.4
  • openssl-devel-0:0.9.7a-33.4
  • openssl-perl-0:0.9.7a-33.4
  • openssl096b-0:0.9.6b-16
  • openssl096b-debuginfo-0:0.9.6b-16
refmap via4
apple
  • APPLE-SA-2005-08-15
  • APPLE-SA-2005-08-17
bid 9899
bugtraq 20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]
cert TA04-078A
cert-vn VU#484726
ciac O-101
cisco 20040317 Cisco OpenSSL Implementation Vulnerability
conectiva CLA-2004:834
confirm
gentoo GLSA-200403-03
hp SSRT4717
mandrake MDKSA-2004:023
misc http://www.uniras.gov.uk/vuls/2004/224012/index.htm
netbsd NetBSD-SA2004-005
sco SCOSA-2004.10
secunia 11139
slackware SSA:2004-077
sunalert 57524
suse SuSE-SA:2004:007
trustix 2004-0012
xf openssl-kerberos-ciphersuites-dos(15508)
statements via4
contributor Mark J Cox
lastmodified 2007-03-14
organization Red Hat
statement Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
Last major update 15-02-2024 - 20:54
Published 23-11-2004 - 05:00
Last modified 15-02-2024 - 20:54
Back to Top