ID

VAR-200412-1123


CVE

CVE-2005-0067


TITLE

The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements

Trust: 0.8

sources: CERT/CC: VU#415294

DESCRIPTION

The original design of TCP does not require that port numbers be assigned randomly (aka "Port randomization"), which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged "Destination Unreachable" messages, (2) blind throughput-reduction attacks with forged "Source Quench" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues

Trust: 1.89

sources: NVD: CVE-2005-0067 // CERT/CC: VU#415294 // BID: 13124

AFFECTED PRODUCTS

vendor:tcpmodel:tcpscope:eqversion:*

Trust: 1.0

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:redbackmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:ios 12.0 w5scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.3scope:neversion: -

Trust: 0.6

vendor:tcpmodel:tcpscope: - version: -

Trust: 0.6

vendor:microsoftmodel:windows xp home sp1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 tscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:hpmodel:tru64 b-2 pk4scope:eqversion:5.1

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:v100

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:5.0.31

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.2

Trust: 0.3

vendor:ciscomodel:ios 12.2ygscope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.22scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yjscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.5

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:eqversion:4.1.1

Trust: 0.3

vendor:ciscomodel:ios 12.2szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.2

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition itaniumscope:eqversion:20030

Trust: 0.3

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.6

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:ios 12.2zhscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professional editionscope:eqversion:x64

Trust: 0.3

vendor:ciscomodel:ios 12.2yrscope: - version: -

Trust: 0.3

vendor:watchguardmodel:firebox iiscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0

Trust: 0.3

vendor:nortelmodel:networks umtsscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.3

Trust: 0.3

vendor:ciscomodel:ios 12.1xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks application switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ynscope: - version: -

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 0.3

vendor:symantecmodel:velociraptorscope:eqversion:12001.5

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.5

Trust: 0.3

vendor:ciscomodel:ios 12.1dascope: - version: -

Trust: 0.3

vendor:watchguardmodel:sohoscope:eqversion:2.2

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:5.0.29

Trust: 0.3

vendor:ciscomodel:ios 12.3 yf2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 s8scope:neversion: -

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition itanium sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family asnscope: - version: -

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:2.2.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.04scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:neversion:3.2.5

Trust: 0.3

vendor:junipermodel:m-series router m40scope: - version: -

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0.4

Trust: 0.3

vendor:sunmodel:solaris 8 sparcscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family anhscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks baystack switchscope:eqversion:420/425/325

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xrscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:25004.5

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:2.1

Trust: 0.3

vendor:microsoftmodel:windows server web edition sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2zkscope: - version: -

Trust: 0.3

vendor:ciscomodel:csmscope: - version: -

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.6

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:360

Trust: 0.3

vendor:ciscomodel:ios 12.3jascope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0

Trust: 0.3

vendor:microsoftmodel:windows server sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp4scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.0wcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:hpmodel:tru64 f pk8scope:eqversion:4.0

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.3(110)

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:460

Trust: 0.3

vendor:symantecmodel:gateway security 360r buildscope:eqversion:2.1300

Trust: 0.3

vendor:ciscomodel:ios 12.2 da8scope:neversion: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:45004.6

Trust: 0.3

vendor:nortelmodel:networks preside mdmscope:eqversion: -

Trust: 0.3

vendor:microsoftmodel:windows server datacenter editionscope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.0xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:hpmodel:tourscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:ios 12.1xbscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family pp2430scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cxscope: - version: -

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.4

Trust: 0.3

vendor:ciscomodel:ios 12.1xescope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp2scope:eqversion:2000

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:53001.0

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp goldscope:eqversion:0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.4

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:25004.6

Trust: 0.3

vendor:ciscomodel:ios 12.2xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e1scope:neversion: -

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp2scope:eqversion:2000

Trust: 0.3

vendor:windrivermodel:bsd/osscope:eqversion:4.3.1

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.9

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:5.0.35

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:junipermodel:m-series router m40escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 yg1scope:neversion: -

Trust: 0.3

vendor:symantecmodel:gateway security 360r buildscope:eqversion:2.1415

Trust: 0.3

vendor:microsoftmodel:windows professionalscope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:css11000 content services switchscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks ethernet routing switchscope:eqversion:8600

Trust: 0.3

vendor:ciscomodel:ip phonescope:neversion:7902

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.1

Trust: 0.3

vendor:ciscomodel:ios 12.0xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(4)

Trust: 0.3

vendor:symantecmodel:nexland pro800 firewall appliancescope: - version: -

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:7000

Trust: 0.3

vendor:nortelmodel:networks baystack switchscope:eqversion:5510/5520

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6

Trust: 0.3

vendor:sunmodel:solaris 7.0 x86scope: - version: -

Trust: 0.3

vendor:nortelmodel:networks wlan access pointscope:eqversion:7220.0

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xlscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:v10

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cyscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp home sp2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dascope: - version: -

Trust: 0.3

vendor:nortelmodel:networks shasta routerscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit edition version sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2eyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xcscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server enterprise editionscope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2 s13scope:neversion: -

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland pro800turbo firewall appliancescope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit edition versionscope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.0stscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.5

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.6

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server standard editionscope:eqversion:2003x64

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0w5scope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:neversion:4.1.2

Trust: 0.3

vendor:nortelmodel:networks gsmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows advanced serverscope:eqversion:2000

Trust: 0.3

vendor:symantecmodel:nexland pro100 firewall appliancescope: - version: -

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliancescope:eqversion:200

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc edition sp1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:symantecmodel:velociraptorscope:eqversion:11001.5

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks opterascope: - version: -

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processorscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.2

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:1.6

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:6608

Trust: 0.3

vendor:ciscomodel:ios 12.2 sebscope:neversion: -

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliance 200rscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server sp3scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2soscope: - version: -

Trust: 0.3

vendor:watchguardmodel:firebox iiscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82501.2.10

Trust: 0.3

vendor:microsoftmodel:windows server standard edition sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows xp media center editionscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons ios-based bladesscope:eqversion:15454

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(3)

Trust: 0.3

vendor:ciscomodel:ios 12.2 t15scope:neversion: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.2

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0.1

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.4

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:v80

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:ios 12.2 s3scope:neversion: -

Trust: 0.3

vendor:watchguardmodel:firebox .b1140scope:eqversion:6.0

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 0.3

vendor:ciscomodel:ios 12.1evscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2jkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ydscope: - version: -

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:5.0.28

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp3scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(3)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.3(13)

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp3scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks optivity network management systemscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(1)

Trust: 0.3

vendor:ciscomodel:ios 12.0xiscope: - version: -

Trust: 0.3

vendor:sunmodel:solaris 8 x86scope: - version: -

Trust: 0.3

vendor:symantecmodel:velociraptorscope:eqversion:13001.5

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.6.3

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:v60

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:2.1.3

Trust: 0.3

vendor:microsoftmodel:windows professional sp3scope:eqversion:2000

Trust: 0.3

vendor:netappliancemodel:netcache c630scope:eqversion:3.3.1

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6.5

Trust: 0.3

vendor:ciscomodel:ios 12.1eascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.0

Trust: 0.3

vendor:alaxalamodel:networks ax7800rscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:45004.5

Trust: 0.3

vendor:microsoftmodel:windows xp homescope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.8

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dbscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server web editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows professional sp2scope:eqversion:2000

Trust: 0.3

vendor:hpmodel:tru64 a pkscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.1

Trust: 0.3

vendor:nortelmodel:networks bayrsscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp1scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.3yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xtscope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems sgmescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ew3scope:neversion: -

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.6.2

Trust: 0.3

vendor:bluemodel:coat systems spyware interceptorscope: - version: -

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:ios 12.2ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3(3.33)

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0spscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland pro400 firewall appliancescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 euscope:neversion: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.1

Trust: 0.3

vendor:ciscomodel:ios 12.1exscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yiscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.6

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx pxm1scope:eqversion:8850-1.2.11

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:neversion:7920

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server datacenter editionscope:eqversion:2003x64

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(1)

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.10

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.2

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:6608

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family bcnscope: - version: -

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44900

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(2)

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:2.1

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.7

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.2(28)

Trust: 0.3

vendor:ciscomodel:ios 12.2yvscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xdscope: - version: -

Trust: 0.3

vendor:windrivermodel:bsd/osscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.3

vendor:junipermodel:m-series router m160scope: - version: -

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7970

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(3.109)

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:8.0

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc editionscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2euscope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:eqversion:3.2.4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.3

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.7

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.3

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:ios 12.1ebscope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:4200

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5.12

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:54002.0.1

Trust: 0.3

vendor:alaxalamodel:networks ax7800sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 xi3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xgscope: - version: -

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zascope: - version: -

Trust: 0.3

vendor:nortelmodel:networks univity bssmscope:eqversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ya9scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 bc2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2jascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:9

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:15000

Trust: 0.3

vendor:ciscomodel:ios 12.2zcscope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:54002.0

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:6624

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:4480

Trust: 0.3

vendor:nortelmodel:networks vpn routerscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6.2

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc edition sp2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2swscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(2)

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.4

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1azscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(3.100)

Trust: 0.3

vendor:ciscomodel:ios 12.2dascope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family arnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.3

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp4scope:eqversion:2000

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliancescope:eqversion:100

Trust: 0.3

vendor:microsoftmodel:windows datacenter serverscope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.1dcscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professional sp1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0slscope: - version: -

Trust: 0.3

vendor:junipermodel:t-series router t640scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 eyscope:neversion: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.1

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux as ia64scope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:ios 12.1euscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mcscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:5000

Trust: 0.3

vendor:nortelmodel:networks baystack bps2000/460/470 switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2znscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ewascope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.3(133)

Trust: 0.3

vendor:ciscomodel:ios 12.1yhscope: - version: -

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5.11

Trust: 0.3

vendor:hpmodel:hp-ux b.11.00scope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7960

Trust: 0.3

vendor:ciscomodel:ios 12.3xascope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family blnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0scscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea4scope:neversion: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.12

Trust: 0.3

vendor:nortelmodel:networks baystack 380-24t switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:ios 12.3 xy4scope:neversion: -

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp1scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.2ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(3.102)

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.3

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90002.0(0.86)

Trust: 0.3

vendor:redhatmodel:enterprise linux es ia64scope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:ios 12.3 yqscope:neversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2.111

Trust: 0.3

vendor:ciscomodel:ios 12.3 yk1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sescope: - version: -

Trust: 0.3

vendor:nortelmodel:networks ethernet routing switch passportscope:eqversion:8300

Trust: 0.3

vendor:redbackmodel:networks aosscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eoscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yhscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows professional sp1scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82501.2.11

Trust: 0.3

vendor:nortelmodel:networks alteon switched firewallscope:eqversion:5100

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:7.0.4

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:320

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professionalscope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:neversion:7905

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:tourscope:neversion:3.0

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.6

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxd4scope:neversion: -

Trust: 0.3

vendor:junipermodel:m-series router m10scope: - version: -

Trust: 0.3

vendor:windrivermodel:bsd/osscope:eqversion:5.0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.4

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family anscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.7

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7940

Trust: 0.3

vendor:ciscomodel:ios 12.2yoscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.4

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:440

Trust: 0.3

vendor:redhatmodel:enterprise linux ws ia64scope:eqversion:2.1

Trust: 0.3

vendor:microsoftmodel:windows xpscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:15305

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2exscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:5.0

Trust: 0.3

vendor:microsoftmodel:windows xp media center edition sp2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 jascope:neversion: -

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(5)

Trust: 0.3

vendor:ciscomodel:ios 12.1axscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition itaniumscope:eqversion:20030

Trust: 0.3

vendor:ciscomodel:ios 12.2ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2svscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(1)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.1(27)

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:eqversion:2.1.11

Trust: 0.3

vendor:bluemodel:coat systems cacheosscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.3

Trust: 0.3

vendor:ciscomodel:ios 12.2 bc2fscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.11

Trust: 0.3

vendor:ciscomodel:ios 12.3 yiscope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6.3

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bzscope: - version: -

Trust: 0.3

vendor:alaxalamodel:networks ax5400sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway security 460rscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family pp5430scope: - version: -

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope: - version: -

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processor ia64scope:eqversion:2.1

Trust: 0.3

vendor:junipermodel:t-series router t320scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:hpmodel:tru64 b-3scope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:7.0.4

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:20000

Trust: 0.3

vendor:symantecmodel:gateway security 360rscope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland isb soho firewall appliancescope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(6)

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.2

Trust: 0.3

vendor:microsoftmodel:windows server standard editionscope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2czscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server enterprise editionscope:eqversion:2003x64

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:8850

Trust: 0.3

vendor:ciscomodel:ios 12.2xfscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:10

Trust: 0.3

vendor:ciscomodel:ios 12.2yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 ynscope:neversion: -

Trust: 0.3

vendor:hpmodel:tru64 g pk4scope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.2

Trust: 0.3

vendor:junipermodel:m-series router m20scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xcscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp media center edition sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows professional sp4scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxb7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:ios 12.2 s7scope:neversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:3.0

Trust: 0.3

vendor:junipermodel:m-series router m5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.9

Trust: 0.3

vendor:microsoftmodel:windows xp professional sp2scope: - version: -

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.3xx

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0xv

Trust: 0.3

vendor:sunmodel:solaris 9 x86scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.0

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:53101.0

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xsscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.1

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition sp1scope:eqversion:2003

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.1

Trust: 0.3

vendor:ciscomodel:ios 12.3 t7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:15302

Trust: 0.3

vendor:ciscomodel:ios 12.0dcscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:1100/1150/1200/1250

Trust: 0.3

vendor:microsoftmodel:windows server sp1scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.2yjscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks wlan access pointscope:eqversion:7250.0

Trust: 0.3

vendor:ciscomodel:mgx pxm1scope:eqversion:8850-1.2.10

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition itanium sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.3(12)

Trust: 0.3

vendor:nortelmodel:networks multiservice access switchscope:eqversion:4400

Trust: 0.3

vendor:ciscomodel:ios 12.0sxscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:2000

Trust: 0.3

sources: CERT/CC: VU#415294 // BID: 13124 // NVD: CVE-2005-0067 // CNNVD: CNNVD-200412-085

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2005-0067
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#415294
value: 12.90

Trust: 0.8

CNNVD: CNNVD-200412-085
value: MEDIUM

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

sources: CERT/CC: VU#415294 // NVD: CVE-2005-0067 // CNNVD: CNNVD-200412-085

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-0067

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200412-085

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200412-085

CONFIGURATIONS

sources: NVD: CVE-2005-0067

EXTERNAL IDS

db:NVDid:CVE-2005-0067

Trust: 1.9

db:BIDid:13124

Trust: 1.9

db:CERT/CCid:VU#415294

Trust: 1.1

db:OSVDBid:4030

Trust: 0.8

db:CNNVDid:CNNVD-200412-085

Trust: 0.6

db:CERT/CCid:VU#222750

Trust: 0.3

db:USCERTid:TA04-111A

Trust: 0.3

sources: CERT/CC: VU#415294 // BID: 13124 // NVD: CVE-2005-0067 // CNNVD: CNNVD-200412-085

REFERENCES

url:http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html

Trust: 1.6

url:http://www.securityfocus.com/bid/13124

Trust: 1.6

url:http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en

Trust: 0.8

url:http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3562.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc2385.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc1323.txt

Trust: 0.8

url:http://www.osvdb.org/displayvuln.php?osvdb_id=4030

Trust: 0.8

url:http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6&category=29&subcategory=1&subtype=&documentoid=326515

Trust: 0.3

url:http://support.avaya.com/elmodocs2/security/asa-2006-217.htm

Trust: 0.3

url:http://www.alaxala.com/jp/support/icmp-20050412.html

Trust: 0.3

url:http://www.f5.com/f5products/bigip/

Trust: 0.3

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml

Trust: 0.3

url:http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html

Trust: 0.3

url:http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html

Trust: 0.3

url:http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt

Trust: 0.3

url:http://www.cymru.com/documents/icmp-messages.html

Trust: 0.3

url:http://www-1.ibm.com/support/docview.wss?rs=118&uid=isg1iy70026

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx

Trust: 0.3

url:http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en

Trust: 0.3

url:http://www.openbsd.org/38.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2005-043.html

Trust: 0.3

url:http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html

Trust: 0.3

url:http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html

Trust: 0.3

url:http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html

Trust: 0.3

url:http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1&searchclause=2

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1

Trust: 0.3

url:http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html

Trust: 0.3

url:http://www.us-cert.gov/cas/techalerts/ta04-111a.html

Trust: 0.3

url:http://www.sco.com/support/update/download/release.php?rid=58

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/222750

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/415294

Trust: 0.3

url:/archive/1/404535

Trust: 0.3

url:/archive/1/406296

Trust: 0.3

url:/archive/1/405764

Trust: 0.3

url:/archive/1/405771

Trust: 0.3

sources: CERT/CC: VU#415294 // BID: 13124 // NVD: CVE-2005-0067 // CNNVD: CNNVD-200412-085

CREDITS

Fernando Gont

Trust: 0.6

sources: CNNVD: CNNVD-200412-085

SOURCES

db:CERT/CCid:VU#415294
db:BIDid:13124
db:NVDid:CVE-2005-0067
db:CNNVDid:CNNVD-200412-085

LAST UPDATE DATE

2023-12-18T11:13:05.561000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#415294date:2006-05-01T00:00:00
db:BIDid:13124date:2006-12-08T19:54:00
db:NVDid:CVE-2005-0067date:2008-09-05T20:45:13.277
db:CNNVDid:CNNVD-200412-085date:2005-10-25T00:00:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#415294date:2004-04-20T00:00:00
db:BIDid:13124date:2005-04-12T00:00:00
db:NVDid:CVE-2005-0067date:2004-12-22T05:00:00
db:CNNVDid:CNNVD-200412-085date:2004-12-22T00:00:00