ID

VAR-200504-0003


CVE

CVE-2004-0791


TITLE

The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements

Trust: 0.8

sources: CERT/CC: VU#415294

DESCRIPTION

Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via a blind throughput-reduction attack using spoofed Source Quench packets, aka the "ICMP Source Quench attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. In multiple vendor products TCP The implementation of ICMP Included in error message IP Address and TCP There is a flaw that only validates the port and does not check that the sequence number is in the proper range. This ICMP source quench Established by processing error messages TCP There is a vulnerability that reduces connection throughput. The vulnerability is ICMP Vulnerabilities resulting from message processing (CVE-2004-0790, CVE-2004-0791, CVE-2004-1060) Out of CVE-2004-0791 Vulnerability published as. TCP Due to vulnerabilities that affect implementation, a wide range of products are affected by these vulnerabilities. For more information, NISCC-532967 (JVN) , NISCC Advisory 532967/NISCC/ICMP (CPNI Advisory 00303) Please check also.Intentionally created fraud ICMP By processing error messages TCP Connection is reset, resulting in service disruption (DoS) It can cause a condition. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 HP SECURITY BULLETIN HPSBUX01164 REVISION: 4 SSRT4884 rev.4 - HP-UX TCP/IP Remote Denial of Service (DoS) NOTICE: There are no restrictions for distribution of this Security Bulletin provided that it remains complete and intact. The information in this Security Bulletin should be acted upon as soon as possible. INITIAL RELEASE: 10 July 2005 POTENTIAL SECURITY IMPACT: Remote Denial of Service (DoS) SOURCE: Hewlett-Packard Company HP Software Security Response Team VULNERABILITY SUMMARY: A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). REFERENCES: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP. HP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade Release). BACKGROUND: AFFECTED VERSIONS HP-UX B.11.22 HP-UX B.11.00 ============= Networking.NET2-KRN action: set ip_pmtu_strategy= 0 and either install binary files or filter ICMP HP-UX B.11.11 ============= Networking.NET2-KRN action: set ip_pmtu_strategy= 0 and install PHNE_33159 HP-UX B.11.23 ============= Networking.NET2-KRN ->action: set ip_pmtu_strategy= 0 and install PHNE_32606 HP-UX B.11.11 HP-UX B.11.23 ============= TOUR_PRODUCT.T-NET2-KRN action: set ip_pmtu_strategy= 0 and filter ICMP HP-UX B.11.04 ============= Networking.NET2-KRN action: set ip_pmtu_strategy= 0 and filter ICMP END AFFECTED VERSIONS Note: The latest TOUR (Transport Optional Upgrade Release), version 2.4, is available on B.11.11 only. The latest Transport Functionality is available to B.11.23 customers in the HP-UX 11i v2 September 2004 release. Customers using TOUR on B.11.23 can apply the workaround (set ip_pmtu_strategy= 0 and filter ICMP) or upgrade to the HP-UX 11i v2 September 2004 release. After upgrading the action for B.11.23 Networking.NET2-KRN listed above should be implemented. <http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html? lang=en> There are three issues reported in NISCC VU#532967: CVE number: CAN-2004-0790 <http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790> CVE number: CAN-2004-0791 <http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791> CVE number: CAN-2004-1060 <http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060> Workarounds are available for all three of these issues. Until binary files are available for B.11.04 the workarounds should be used. ->Binary files are available for CAN-2004-0790 and CAN-2004-0791 for HP-UX B.11.00 and B.11.22. Since PHNE_33159 is now available for B.11.11 the preliminary binary files for B.11.11 have been removed from the ftp site. ->Since PHNE_32606 is now available for B.11.23 the preliminary binary files for B.11.23 have been removed from the ftp site. Note: If the TOUR (Transport Optional Upgrade Release) product is installed the binary files cannot be used. Until the TOUR product is revised there are several options: B.11.11 1. Use the workarounds. or 2. Remove TOUR and install the binary files. B.11.23 1. Use the workarounds. or 2. Upgrade to the HP-UX 11i v2 September 2004 release and install the binary files. TOUR(Transport Optional Upgrade Release) is available from <http://www.hp.com/go/softwaredepot>. Workaround for CAN-2004-1060 may not be necessary. =================================== Although changes in the binary files and patches for CAN-2004-0790 and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060, they do make it less likely to succeed. The sequence number check suggested in section 5.1 of <http://www.ietf.org/internet-drafts/ draft-gont-tcpm-icmp-attacks-03.txt> has been implemented. Customers should consider whether this check reduces the risk of the exploit to the point that setting ip_pmtu_strategy=0 is not required. If the workaround for CAN-2004-1060 is to be used, please note the following: ================================================= HPSBUX01137 recommends setting ip_pmtu_strategy = 0 or 3 as a workaround for the problem of CAN-2005-1192. CAN-2004-1060 has a different root cause and cannot be worked around with p_pmtu_strategy=3. To work around both CAN-2005-1192 and CAN-2004-1060 ip_pmtu_strategy=0 must be used. Please refer to the Manual Actions section below for a summary of the required actions. Workarounds: CAN-2004-0790 and CAN-2004-0791 Filter out the following ICMP messages: Type 3, Code 2 (Destination Unreachable, Protocol Unreachable) Type 3, Code 3 (Destination Unreachable, Port Unreachable) Type 4, Code 0 (Source Quench) CAN-2004-1060 Set ip_pmtu_strategy=0. Note: Filtering "Protocol Unreachable" and "Port Unreachable" should not be done without careful testing. Filtering these out may interfere with the correct functioning of network components. Filtering "Source Quench" should present little risk. Setting ip_pmtu_strategy=0 ================== Edit /etc/rc.config.d/nddconf to add the following: TRANSPORT_NAME[n]=ip NDD_NAME[n]=ip_pmtu_strategy NDD_VALUE[n]=0 where 'n' is the next available index value as described in the nddconf comments. This value will take effect when the system is rebooted. Until the system can be rebooted use the following command to read the /etc/rc.config.d/nddconf file and set the tunable parameters: /usr/bin/ndd -c The ip_pmtu_strategy parameter can be displayed by the following command: /usr/bin/ndd -get /dev/ip ip_pmtu_strategy Note: Since open connections will remain potentially vulnerable until they are closed and certain internal data structures are released it is recommended that the system be rebooted. Note: There is a defect that will cause "ndd -c" to fail if there are more than 10 directives in /etc/rc.config.d/nddconf. That defect is fixed in the following patches: B.11.11 - PHNE_25644 or subsequent B.11.04 - PHNE_26076 or subsequent B.11.00 - PHNE_26125 or subsequent Preliminary binary files ============== ->Preliminary binary files are available for B.11.00 and B.11.22. Patches are available for B.11.11 and B.11.23. The patches and the preliminary binary files address CAN-2004-0790 and CAN-2004-0791 only. Although changes in the patches and binary files for CAN-2004-0790 and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060, they do make it less likely to succeed. Instructions for downloading and installing the binary files are contained in readme files available here: System: hprc.external.hp.com (192.170.19.51) Login: icmp Password: icmp FTP Access: ftp://icmp:icmp@hprc.external.hp.com/ or: ftp://icmp:icmp@192.170.19.51/ Note: The links above may not work for all browsers. If the link fails the url should be entered directly into the browser's address field. Since a patch is available for B.11.11 the readme.11.11.txt and corresponding binary files have been removed from the ftp site. ->Since a patch is available for B.11.23 the readme.11.23.txt and corresponding binary files have been removed from the ftp site. Download the appropriate readme file containing further instructions: readme.11.00.txt readme.11.22.txt Verify the cksum or md5sum: ->Note: The readme files have not changed since rev.1 of this Security Bulletin. cksum readme* 2844254744 2546 readme.11.00.txt 2836317466 2469 readme.11.22.txt md5sum readme* d28504f8532192de6a4f33bba4ea90ec readme.11.00.txt cafbb24f3dc7131501142f75deaeccbd readme.11.22.txt Download and install the binary files as discussed in the readme files. The binary files are available in the same directory as the readme files. For B.11.11 download and install PHNE_33159. The patch is available from < http://itrc.hp.com>. ->For B.11.23 download and install PHNE_32606. The patch is available from < http://itrc.hp.com>. MANUAL ACTIONS: Yes - NonUpdate 1. Set ip_pmtu_strategy=0 2. EITHER a. Filter out the following ICMP messages: Type 3, Code 2 (Destination Unreachable, Protocol Unreachable) Type 3, Code 3 (Destination Unreachable, Port Unreachable) Type 4, Code 0 (Source Quench) OR b. Install the appropriate binary file or patch (binary file not available for B.11.04). BULLETIN REVISION HISTORY: Revision 0: 25 May 2005 Initial release Revision 1: 1 June 2005 Binary files for B.11.00 and B.11.22 are available. Added information about CAN-2004-1060. The "set ip_pmtu_strategy=0" workaround is required even if binary files are installed. Removed IPSec information. Revision 2: 19 June 2005 TOUR (Transport Optional Upgrade Release) on B.11.11 and B.11.23 is potentially vulnerable. Added a description of the sequence number check implemented in the binary files. Revision 3: 27 June 2005 PHNE_33159 is available for B.11.11. The B.11.11 binary files have been removed from the ftp site. Revision 4: 10 July 2005 PHNE_32606 is available for B.11.23. The B.11.23 binary files have been removed from the ftp site. HP-UX SPECIFIC SECURITY BULLETINS*: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/ displayProductInfo.pl?productNumber=B6834AA SUPPORT: For further information, contact normal HP Services support channel. REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes). SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your IRTC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your IRTC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." (c)Copyright 2005 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1 iQA/AwUBQtJVE+AfOvwtKn1ZEQKwPwCeLKNxE1048xGZniru4epJ6YAqYIcAn2+Y fjKXZ3hbnTeQeIn9Kk9ePC1d =cFE+ -----END PGP SIGNATURE----- . HP Tru64 UNIX 5.1B-3 HP Tru64 UNIX 5.1B-2/PK4 HP Tru64 UNIX 5.1A PK HP Tru64 UNIX 4.0G PK4 HP Tru64 UNIX 4.0F PK8 BACKGROUND: Special Instructions for the Customer The Internet Control Message Protocol (ICMP) (RFC 792) is used in the Internet Architecture to perform fault-isolation and recovery (RFC816), which is the group of actions that hosts and routers take to determine if a network failure has occurred. The industry standard TCP specification (RFC 793) has a vulnerability whereby ICMP packets can be used to perform a variety of attacks such as blind connection reset attacks and blind throughput-reduction attacks. Path MTU Discovery (RFC 1191) describes a technique for dynamically discovering the MTU (maximum transmission unit) of an arbitrary internet path. This protocol uses ICMP packets from the router to discover the MTU for a TCP connection path. HP has addressed these potential vulnerabilities by providing a new kernel tunable in Tru64 UNIX V5.1B and 5.1A, icmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two new kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. This behavior protects TCP against spoofed ICMP packets. Set the tunable as follows: icmp_tcpseqcheck=1 (default) Provides a level of protection that reduces the possibility of considering a spoofed ICMP packet as valid to one in two raised to the thirty-second power. icmp_tcpseqcheck=0 Retains existing behavior, i.e., accepts all ICMP packets icmp_rejectcodemask In the Requirements for IP Version 4 Routers (RFC 1812), research suggests that the use of ICMP Source Quench packets is an ineffective (and unfair) antidote for congestion. Thus, HP recommends completely ignoring ICMP Source Quench packets using the icmp_rejectcodemask tunable. The icmp_rejectcodemask is a bitmask that designates the ICMP codes that the system should reject. For example, to reject ICMP Source Quench packets, set the mask bit position for the ICMP_SOURCEQUENCH code 4, which is two to the 4th power = 16 (0x10 hex). The icmp_rejectcodemask tunable can be used to reject any ICMP packet type, or multiple masks can be combined to reject more than one type. Note: the ICMP type codes are defined in "/usr/include/netinet/ip_icmp.h". Set the tunable as follows: icmp_rejectcodemask = 0x10 Rejects ICMP Source Quench packets icmp_rejectcodemask = 0 (default) Retains existing behavior, i.e., accepts all ICMP packets Adjusting the variables The ICMP sequence check variable (icmp_tcpseqcheck) can be adjusted using the sysconfig and sysconfigdb commands: # sysconfig -q inet icmp_tcpseqcheck inet: icmp_tcpseqcheck = 1 # sysconfig -r inet icmp_tcpseqcheck=0 icmp_tcpseqcheck: reconfigured # sysconfig -q inet icmp_tcpseqcheck inet: icmp_tcpseqcheck = 0 # sysconfig -q inet icmp_tcpseqcheck > /tmp/icmp_tcpseqcheck_merge # sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet # sysconfigdb -l inet inet: icmp_tcpseqcheck = 1 Similarly, the icmp_rejectcodemask variable can be adjusted using the sysconfig and sysconfigdb commands: # sysconfig -q inet icmp_rejectcodemask inet: icmp_rejectcodemask = 0 # sysconfig -r inet icmp_rejectcodemask=0x10 icmp_rejectcodemask: reconfigured # sysconfig -q inet icmp_rejectcodemask inet: icmp_rejectcodemask = 16 # sysconfig -q inet icmp_rejectcodemask > /tmp/icmp_rejectcodemask_merge # sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet # sysconfigdb -l inet inet: icmp_rejectcodemask = 16 RESOLUTION: Until the corrections are available in a mainstream release patch kit, HP is releasing the following Early Release Patch (ERP) kits publicly for use by any customer. The ERP kits use dupatch to install and will not install over any installed Customer Specific Patches (CSPs) that have file intersections with the ERPs. Contact your service provider for assistance if the ERP installation is blocked by any of your installed CSPs. The fixes contained in the ERP kits are scheduled to be available in the following mainstream patch kits: HP Tru64 Unix 5.1B-4 Early Release Patches The ERPs deliver the following file: /sys/BINARY/inet.mod HP Tru64 UNIX 5.1B-3 ERP Kit Name: T64KIT0025925-V51BB26-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025925-V51BB26-ES-20050628 MD5 checksum: 129251787a426320af16cd584b982027 HP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name: T64KIT0025924-V51BB25-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025924-V51BB25-ES-20050628 MD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af HP Tru64 UNIX 5.1A PK6 ERP Kit Name: T64KIT0025922-V51AB24-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025922-V51AB24-ES-20050628 MD5 checksum: 7c373b35c95945651a1cfda96bf71421 HP Tru64 UNIX 4.0G PK4 ERP Kit Name: T64KIT0025920-V40GB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 13849fd555239d75d300d1cb46dc995f HP Tru64 UNIX 4.0F PK8 ERP Kit Name: DUXKIT0025921-V40FB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 743b614d39f185802701b7f2dd14ffa5 MD5 checksums are available from the ITRC patch database main page: http://www.itrc.hp.com/service/patch/mainPage.do - From the patch database main page, click Tru64 UNIX, then click verifying MD5 checksums under useful links. ---------------------------------------------------------------------- Want a new IT Security job? Vacant positions at Secunia: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: Cisco Various Products ICMP Message Handling Denial of Service SECUNIA ADVISORY ID: SA14904 VERIFY ADVISORY: http://secunia.com/advisories/14904/ CRITICAL: Less critical IMPACT: DoS WHERE: >From remote OPERATING SYSTEM: Cisco Content Services Switch 11000 Series (WebNS) http://secunia.com/product/1507/ Cisco Global Site Selector (GSS) 4480 1.x http://secunia.com/product/2270/ Cisco IOS 10.x http://secunia.com/product/184/ Cisco IOS 11.x http://secunia.com/product/183/ Cisco IOS 12.x http://secunia.com/product/182/ Cisco IOS R11.x http://secunia.com/product/53/ Cisco IOS R12.x http://secunia.com/product/50/ Cisco IOS XR (CRS-1) 3.x http://secunia.com/product/4907/ Cisco ONS 15000 Series http://secunia.com/product/684/ Cisco PIX 6.x http://secunia.com/product/56/ Cisco SAN-OS 1.x (MDS 9000 Switches) http://secunia.com/product/3214/ DESCRIPTION: Fernando Gont has published an Internet-Draft describing how ICMP (Internet Control Message Protocol) can be exploited by malicious people to cause a DoS (Denial of Service). Cisco has acknowledged that various Cisco products are affected. The published Internet-Draft details three types of attacks, which utilize the following ICMP messages to cause a negative impact on TCP connections either terminating or originating from a vulnerable device. SOLUTION: See patch matrix in vendor advisory for information about fixes. http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml#software PROVIDED AND/OR DISCOVERED BY: Fernando Gont ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml NISCC: http://www.niscc.gov.uk/niscc/docs/al-20050412-00308.html ICMP attacks against TCP: http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html OTHER REFERENCES: RFC1122 (Requirements for Internet Hosts -- Communication Layers): http://www.ietf.org/rfc/rfc1122.txt RFC1191 (Path MTU Discovery): http://www.ietf.org/rfc/rfc1191.txt ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . The RFC recommends no security checking for in-bound ICMP messages, so long as a related connection exists, and may potentially allow several different Denials of Service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0790 to this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0791 to this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1060 to this issue. Vulnerable Supported Versions System Binaries ---------------------------------------------------------------------- OpenServer 5.0.6 ip and tcp drivers OpenServer 5.0.7 ip and tcp drivers 3. Solution The proper solution is to install the latest packages. OpenServer 5.0.6 4.1 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4 4.2 Verification MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd md5 is available for download from ftp://ftp.sco.com/pub/security/tools 4.3 Installing Fixed Binaries The following packages should be installed on your system before you install this fix: RS506A OSS646 ERG711746: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt ERG712606: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt Upgrade the affected binaries with the following sequence: 1) Download the VOL* files to a directory. 2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. OpenServer 5.0.7 5.1 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4 5.2 Verification MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd md5 is available for download from ftp://ftp.sco.com/pub/security/tools 5.3 Installing Fixed Binaries The following package should be installed on your system before you install this fix: OSR507MP4 - OpenServer 5, Release 5.0.7 Maintenance Pack 4 Upgrade the affected binaries with the following sequence: 1) Download the VOL* files to a directory. 2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. References Specific references for this advisory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0791 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1060 SCO security resources: http://www.sco.com/support/security/index.html SCO security advisories via email http://www.sco.com/support/forums/security.html This security fix closes SCO incidents sr892503 fz530662 erg712759. Disclaimer SCO is not responsible for the misuse of any of the information we provide on this website and/or through our security advisories. Our advisories are a service to our customers intended to promote secure installation and use of SCO products. Acknowledgments The SCO Group would like to thank Fernando Gont for reporting these issues. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) on an active TCP session

Trust: 3.06

sources: NVD: CVE-2004-0791 // CERT/CC: VU#415294 // JVNDB: JVNDB-2005-000244 // BID: 13124 // PACKETSTORM: 38779 // PACKETSTORM: 38762 // PACKETSTORM: 37143 // PACKETSTORM: 42808 // PACKETSTORM: 42811

AFFECTED PRODUCTS

vendor:sunmodel:solarisscope:eqversion:10.0

Trust: 1.6

vendor:sunmodel:sunosscope:eqversion:5.8

Trust: 1.6

vendor:sunmodel:sunosscope:eqversion:5.7

Trust: 1.6

vendor:sunmodel:solarisscope:eqversion:9.0

Trust: 1.6

vendor:ibmmodel:aixscope:eqversion:5.1

Trust: 1.1

vendor:ibmmodel:aixscope:eqversion:5.2

Trust: 1.1

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 1.1

vendor:symantecmodel:nexland isb soho firewall appliancescope: - version: -

Trust: 1.1

vendor:sunmodel:solarisscope:eqversion:7.0

Trust: 0.9

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:redbackmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:allied telesismodel:switchblade 5400s seriesscope: - version: -

Trust: 0.8

vendor:allied telesismodel:switchblade 7800s seriesscope: - version: -

Trust: 0.8

vendor:allied telesismodel:switchblade4000scope: - version: -

Trust: 0.8

vendor:allied telesismodel:switchscope:eqversion:centrecom 8624xl series

Trust: 0.8

vendor:allied telesismodel:switchscope:eqversion:centrecom 8724sl series

Trust: 0.8

vendor:allied telesismodel:switchscope:eqversion:centrecom 9606 series

Trust: 0.8

vendor:allied telesismodel:switchscope:eqversion:centrecom 9800 series

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar130

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar160

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar300v2

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar300lv2

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar320

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar450s

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar410v2

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar720

Trust: 0.8

vendor:allied telesismodel:routerscope:eqversion:ar740

Trust: 0.8

vendor:alaxalamodel:ax5400s seriesscope: - version: -

Trust: 0.8

vendor:alaxalamodel:ax7800r seriesscope: - version: -

Trust: 0.8

vendor:alaxalamodel:ax7800s seriesscope: - version: -

Trust: 0.8

vendor:internet initiativemodel:seil/neuscope:eqversion:atm firmware version 1.10 (pogo) ~ 1.39 (smith grind)

Trust: 0.8

vendor:internet initiativemodel:seil/neuscope:eqversion:ver. 1.x firmware version 1.52 (inkknot) ~ 1.93 (harness)

Trust: 0.8

vendor:internet initiativemodel:seil/neuscope:eqversion:ver. 2.x firmware version 2.00 (belay) ~ 2.27 (ridge)

Trust: 0.8

vendor:internet initiativemodel:seil/plusscope:eqversion:firmware version 1.00 (snappy) ~ 1.51 (swisssingle)

Trust: 0.8

vendor:internet initiativemodel:seil/turboscope:eqversion:firmware version 1.00 (union) ~ 1.51 (riodell)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:10 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:10 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:9 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:9 (x86)

Trust: 0.8

vendor:ciscomodel:content switching modulescope: - version: -

Trust: 0.8

vendor:ciscomodel:css 11000 seriesscope:eqversion:content services switch

Trust: 0.8

vendor:ciscomodel:css 11500 seriesscope:eqversion:content services switch

Trust: 0.8

vendor:ciscomodel:global site selectorscope: - version: -

Trust: 0.8

vendor:ciscomodel:ip phone 7900 seriesscope:eqversion:7940/7960 sip firmware

Trust: 0.8

vendor:ciscomodel:mds 9000 seriesscope: - version: -

Trust: 0.8

vendor:ciscomodel:mgx 8250 seriesscope: - version: -

Trust: 0.8

vendor:ciscomodel:mgx 8850 seriesscope: - version: -

Trust: 0.8

vendor:ciscomodel:ws-x6608-e1scope: - version: -

Trust: 0.8

vendor:ciscomodel:ws-x6608-t1scope: - version: -

Trust: 0.8

vendor:ciscomodel:ws-x6624-fxsscope: - version: -

Trust: 0.8

vendor:symantecmodel:nexland pro series firewall appliancescope: - version: -

Trust: 0.8

vendor:symantecmodel:enterprise firewallscope:eqversion:7.0

Trust: 0.8

vendor:symantecmodel:enterprise firewallscope:eqversion:7.0.4

Trust: 0.8

vendor:symantecmodel:enterprise firewallscope:eqversion:8.0

Trust: 0.8

vendor:symantecmodel:firewall/vpn appliancescope:eqversion:100/200/200r

Trust: 0.8

vendor:symantecmodel:gateway security 300 seriesscope: - version: -

Trust: 0.8

vendor:symantecmodel:gateway security 400 seriesscope: - version: -

Trust: 0.8

vendor:symantecmodel:gateway security 5300 seriesscope:eqversion:v1.0

Trust: 0.8

vendor:symantecmodel:gateway security 5400 seriesscope:eqversion:v2.x

Trust: 0.8

vendor:symantecmodel:velociraptorscope:eqversion:1.5 model 1100/1200/1300

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.00

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.04

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.11

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.22

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.23

Trust: 0.8

vendor:microsoftmodel:windows 2000scope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows 9xscope:eqversion:98

Trust: 0.8

vendor:microsoftmodel:windows 9xscope:eqversion:98 scd

Trust: 0.8

vendor:microsoftmodel:windows 9xscope:eqversion:me

Trust: 0.8

vendor:microsoftmodel:windows server 2003scope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows xpscope:eqversion:sp3

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:necmodel:univerge ip8800/s,/r seriesscope: - version: -

Trust: 0.8

vendor:hitachimodel:gr2000scope: - version: -

Trust: 0.8

vendor:hitachimodel:gr4000scope: - version: -

Trust: 0.8

vendor:hitachimodel:gs3000scope: - version: -

Trust: 0.8

vendor:hitachimodel:gs4000scope: - version: -

Trust: 0.8

vendor:fujitsumodel:ip telephony pstn gatewayscope: - version: -

Trust: 0.8

vendor:fujitsumodel:ip telephony telephonescope: - version: -

Trust: 0.8

vendor:fujitsumodel:ip-pbx ip mediaservescope: - version: -

Trust: 0.8

vendor:fujitsumodel:ip-pbx ip pathfinder seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:pbx e-200 seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:pbx e-3000 seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:pbx es200 seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:pbx es3000 seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:voip gateway ew30ipscope: - version: -

Trust: 0.8

vendor:fujitsumodel:voip gateway geostreamsi-v seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:voip router lr-v seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:switch sb seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:switch sh seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:switch si-r seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:switch sr-s seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:switch sr seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:router geostream si-r seriesscope: - version: -

Trust: 0.8

vendor:fujitsumodel:router netvehicle seriesscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios 12.0 w5scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.3scope:neversion: -

Trust: 0.6

vendor:sunmodel:solarisscope:eqversion:8.0

Trust: 0.6

vendor:microsoftmodel:windows xp home sp1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 tscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:hpmodel:tru64 b-2 pk4scope:eqversion:5.1

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:v100

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:5.0.31

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.2

Trust: 0.3

vendor:ciscomodel:ios 12.2ygscope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.22scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yjscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.5

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:eqversion:4.1.1

Trust: 0.3

vendor:ciscomodel:ios 12.2szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.2

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition itaniumscope:eqversion:20030

Trust: 0.3

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.6

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:ios 12.2zhscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professional editionscope:eqversion:x64

Trust: 0.3

vendor:ciscomodel:ios 12.2yrscope: - version: -

Trust: 0.3

vendor:watchguardmodel:firebox iiscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0

Trust: 0.3

vendor:nortelmodel:networks umtsscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.3

Trust: 0.3

vendor:ciscomodel:ios 12.1xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks application switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ynscope: - version: -

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 0.3

vendor:symantecmodel:velociraptorscope:eqversion:12001.5

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.5

Trust: 0.3

vendor:ciscomodel:ios 12.1dascope: - version: -

Trust: 0.3

vendor:watchguardmodel:sohoscope:eqversion:2.2

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:5.0.29

Trust: 0.3

vendor:ciscomodel:ios 12.3 yf2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 s8scope:neversion: -

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition itanium sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family asnscope: - version: -

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:2.2.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.04scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:neversion:3.2.5

Trust: 0.3

vendor:junipermodel:m-series router m40scope: - version: -

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0.4

Trust: 0.3

vendor:sunmodel:solaris 8 sparcscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family anhscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks baystack switchscope:eqversion:420/425/325

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xrscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:25004.5

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:2.1

Trust: 0.3

vendor:microsoftmodel:windows server web edition sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2zkscope: - version: -

Trust: 0.3

vendor:ciscomodel:csmscope: - version: -

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.6

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:360

Trust: 0.3

vendor:ciscomodel:ios 12.3jascope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0

Trust: 0.3

vendor:microsoftmodel:windows server sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp4scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.0wcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:hpmodel:tru64 f pk8scope:eqversion:4.0

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.3(110)

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:460

Trust: 0.3

vendor:symantecmodel:gateway security 360r buildscope:eqversion:2.1300

Trust: 0.3

vendor:ciscomodel:ios 12.2 da8scope:neversion: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:45004.6

Trust: 0.3

vendor:nortelmodel:networks preside mdmscope:eqversion: -

Trust: 0.3

vendor:microsoftmodel:windows server datacenter editionscope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.0xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:hpmodel:tourscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:ios 12.1xbscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family pp2430scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cxscope: - version: -

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.4

Trust: 0.3

vendor:ciscomodel:ios 12.1xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp2scope:eqversion:2000

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:53001.0

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp goldscope:eqversion:0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.4

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:25004.6

Trust: 0.3

vendor:ciscomodel:ios 12.2xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e1scope:neversion: -

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp2scope:eqversion:2000

Trust: 0.3

vendor:windrivermodel:bsd/osscope:eqversion:4.3.1

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.9

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:5.0.35

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:junipermodel:m-series router m40escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 yg1scope:neversion: -

Trust: 0.3

vendor:symantecmodel:gateway security 360r buildscope:eqversion:2.1415

Trust: 0.3

vendor:microsoftmodel:windows professionalscope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:css11000 content services switchscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks ethernet routing switchscope:eqversion:8600

Trust: 0.3

vendor:ciscomodel:ip phonescope:neversion:7902

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.1

Trust: 0.3

vendor:ciscomodel:ios 12.0xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(4)

Trust: 0.3

vendor:symantecmodel:nexland pro800 firewall appliancescope: - version: -

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:7000

Trust: 0.3

vendor:nortelmodel:networks baystack switchscope:eqversion:5510/5520

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6

Trust: 0.3

vendor:sunmodel:solaris 7.0 x86scope: - version: -

Trust: 0.3

vendor:nortelmodel:networks wlan access pointscope:eqversion:7220.0

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xlscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:v10

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cyscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp home sp2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dascope: - version: -

Trust: 0.3

vendor:nortelmodel:networks shasta routerscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit edition version sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2eyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xcscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server enterprise editionscope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2 s13scope:neversion: -

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland pro800turbo firewall appliancescope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit edition versionscope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.0stscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.5

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.6

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server standard editionscope:eqversion:2003x64

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0w5scope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:neversion:4.1.2

Trust: 0.3

vendor:nortelmodel:networks gsmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows advanced serverscope:eqversion:2000

Trust: 0.3

vendor:symantecmodel:nexland pro100 firewall appliancescope: - version: -

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliancescope:eqversion:200

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc edition sp1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:symantecmodel:velociraptorscope:eqversion:11001.5

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks opterascope: - version: -

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processorscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.2

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:1.6

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:6608

Trust: 0.3

vendor:ciscomodel:ios 12.2 sebscope:neversion: -

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliance 200rscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server sp3scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2soscope: - version: -

Trust: 0.3

vendor:watchguardmodel:firebox iiscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82501.2.10

Trust: 0.3

vendor:microsoftmodel:windows server standard edition sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows xp media center editionscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons ios-based bladesscope:eqversion:15454

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(3)

Trust: 0.3

vendor:ciscomodel:ios 12.2 t15scope:neversion: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.2

Trust: 0.3

vendor:watchguardmodel:serverlockscope:eqversion:2.0.1

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.4

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:v80

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:ios 12.2 s3scope:neversion: -

Trust: 0.3

vendor:watchguardmodel:firebox .b1140scope:eqversion:6.0

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 0.3

vendor:ciscomodel:ios 12.1evscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2jkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ydscope: - version: -

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:5.0.28

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp3scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(3)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.3(13)

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp3scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks optivity network management systemscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(1)

Trust: 0.3

vendor:ciscomodel:ios 12.0xiscope: - version: -

Trust: 0.3

vendor:sunmodel:solaris 8 x86scope: - version: -

Trust: 0.3

vendor:symantecmodel:velociraptorscope:eqversion:13001.5

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.6.3

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:v60

Trust: 0.3

vendor:watchguardmodel:soho firewallscope:eqversion:2.1.3

Trust: 0.3

vendor:microsoftmodel:windows professional sp3scope:eqversion:2000

Trust: 0.3

vendor:netappliancemodel:netcache c630scope:eqversion:3.3.1

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6.5

Trust: 0.3

vendor:ciscomodel:ios 12.1eascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.0

Trust: 0.3

vendor:alaxalamodel:networks ax7800rscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:45004.5

Trust: 0.3

vendor:microsoftmodel:windows xp homescope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.8

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dbscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server web editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows professional sp2scope:eqversion:2000

Trust: 0.3

vendor:hpmodel:tru64 a pkscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.1

Trust: 0.3

vendor:nortelmodel:networks bayrsscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp1scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.3yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xtscope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems sgmescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ew3scope:neversion: -

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.6.2

Trust: 0.3

vendor:bluemodel:coat systems spyware interceptorscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3(3.33)

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0spscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland pro400 firewall appliancescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 euscope:neversion: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.1

Trust: 0.3

vendor:ciscomodel:ios 12.1exscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yiscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.6

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx pxm1scope:eqversion:8850-1.2.11

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:neversion:7920

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server datacenter editionscope:eqversion:2003x64

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(1)

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.10

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.2

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:6608

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family bcnscope: - version: -

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44900

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(2)

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:2.1

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.7

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.2(28)

Trust: 0.3

vendor:ciscomodel:ios 12.2yvscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xdscope: - version: -

Trust: 0.3

vendor:windrivermodel:bsd/osscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.3

vendor:junipermodel:m-series router m160scope: - version: -

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7970

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(3.109)

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:8.0

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc editionscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2euscope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:eqversion:3.2.4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.3

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.7

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.3

Trust: 0.3

vendor:ciscomodel:ios 12.1ebscope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:4200

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5.12

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:54002.0.1

Trust: 0.3

vendor:alaxalamodel:networks ax7800sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 xi3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xgscope: - version: -

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zascope: - version: -

Trust: 0.3

vendor:nortelmodel:networks univity bssmscope:eqversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ya9scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 bc2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2jascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:9

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:15000

Trust: 0.3

vendor:ciscomodel:ios 12.2zcscope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:54002.0

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:6624

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:4480

Trust: 0.3

vendor:nortelmodel:networks vpn routerscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6.2

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc edition sp2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2swscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(2)

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0.4

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1azscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(3.100)

Trust: 0.3

vendor:ciscomodel:ios 12.2dascope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family arnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.3

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp4scope:eqversion:2000

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliancescope:eqversion:100

Trust: 0.3

vendor:microsoftmodel:windows datacenter serverscope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.1dcscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professional sp1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0slscope: - version: -

Trust: 0.3

vendor:junipermodel:t-series router t640scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 eyscope:neversion: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.1

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux as ia64scope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:ios 12.1euscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mcscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:5000

Trust: 0.3

vendor:nortelmodel:networks baystack bps2000/460/470 switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2znscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ewascope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.3(133)

Trust: 0.3

vendor:ciscomodel:ios 12.1yhscope: - version: -

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5.11

Trust: 0.3

vendor:hpmodel:hp-ux b.11.00scope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7960

Trust: 0.3

vendor:ciscomodel:ios 12.3xascope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family blnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0scscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea4scope:neversion: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.12

Trust: 0.3

vendor:nortelmodel:networks baystack 380-24t switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:ios 12.3 xy4scope:neversion: -

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp1scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.2ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(3.102)

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.3

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90002.0(0.86)

Trust: 0.3

vendor:redhatmodel:enterprise linux es ia64scope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:ios 12.3 yqscope:neversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2.111

Trust: 0.3

vendor:ciscomodel:ios 12.3 yk1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sescope: - version: -

Trust: 0.3

vendor:nortelmodel:networks ethernet routing switch passportscope:eqversion:8300

Trust: 0.3

vendor:redbackmodel:networks aosscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eoscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yhscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows professional sp1scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82501.2.11

Trust: 0.3

vendor:nortelmodel:networks alteon switched firewallscope:eqversion:5100

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:7.0.4

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:320

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professionalscope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:neversion:7905

Trust: 0.3

vendor:watchguardmodel:fireboxiiscope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:tourscope:neversion:3.0

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.6

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxd4scope:neversion: -

Trust: 0.3

vendor:junipermodel:m-series router m10scope: - version: -

Trust: 0.3

vendor:windrivermodel:bsd/osscope:eqversion:5.0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.4

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family anscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.7

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7940

Trust: 0.3

vendor:ciscomodel:ios 12.2yoscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.4

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:440

Trust: 0.3

vendor:redhatmodel:enterprise linux ws ia64scope:eqversion:2.1

Trust: 0.3

vendor:microsoftmodel:windows xpscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:15305

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2exscope: - version: -

Trust: 0.3

vendor:watchguardmodel:fireboxscope:eqversion:5.0

Trust: 0.3

vendor:microsoftmodel:windows xp media center edition sp2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 jascope:neversion: -

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(5)

Trust: 0.3

vendor:ciscomodel:ios 12.1axscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition itaniumscope:eqversion:20030

Trust: 0.3

vendor:ciscomodel:ios 12.2ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2svscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(1)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.1(27)

Trust: 0.3

vendor:bluemodel:coat systems sgosscope:eqversion:2.1.11

Trust: 0.3

vendor:bluemodel:coat systems cacheosscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.3

Trust: 0.3

vendor:ciscomodel:ios 12.2 bc2fscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.11

Trust: 0.3

vendor:ciscomodel:ios 12.3 yiscope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6.3

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bzscope: - version: -

Trust: 0.3

vendor:alaxalamodel:networks ax5400sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway security 460rscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks multiprotocol router family pp5430scope: - version: -

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope: - version: -

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processor ia64scope:eqversion:2.1

Trust: 0.3

vendor:junipermodel:t-series router t320scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:hpmodel:tru64 b-3scope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:7.0.4

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:20000

Trust: 0.3

vendor:symantecmodel:gateway security 360rscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(6)

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.2

Trust: 0.3

vendor:microsoftmodel:windows server standard editionscope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:ios 12.2czscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server enterprise editionscope:eqversion:2003x64

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:8850

Trust: 0.3

vendor:ciscomodel:ios 12.2xfscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:9.0

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:10

Trust: 0.3

vendor:ciscomodel:ios 12.2yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 ynscope:neversion: -

Trust: 0.3

vendor:hpmodel:tru64 g pk4scope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.2

Trust: 0.3

vendor:junipermodel:m-series router m20scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xcscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp media center edition sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows professional sp4scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxb7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:ios 12.2 s7scope:neversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:3.0

Trust: 0.3

vendor:junipermodel:m-series router m5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.9

Trust: 0.3

vendor:microsoftmodel:windows xp professional sp2scope: - version: -

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.3xx

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0xv

Trust: 0.3

vendor:sunmodel:solaris 9 x86scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.0

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:53101.0

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xsscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:neversion:9.0.1

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition sp1scope:eqversion:2003

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.1

Trust: 0.3

vendor:ciscomodel:ios 12.3 t7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:15302

Trust: 0.3

vendor:ciscomodel:ios 12.0dcscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:1100/1150/1200/1250

Trust: 0.3

vendor:microsoftmodel:windows server sp1scope:eqversion:2000

Trust: 0.3

vendor:ciscomodel:ios 12.2yjscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks wlan access pointscope:eqversion:7250.0

Trust: 0.3

vendor:ciscomodel:mgx pxm1scope:eqversion:8850-1.2.10

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition itanium sp1scope:eqversion:2003

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.3(12)

Trust: 0.3

vendor:nortelmodel:networks multiservice access switchscope:eqversion:4400

Trust: 0.3

vendor:ciscomodel:ios 12.0sxscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:2000

Trust: 0.3

sources: CERT/CC: VU#415294 // BID: 13124 // JVNDB: JVNDB-2005-000244 // NVD: CVE-2004-0791 // CNNVD: CNNVD-200504-030

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2004-0791
value: MEDIUM

Trust: 1.8

CARNEGIE MELLON: VU#415294
value: 12.90

Trust: 0.8

CNNVD: CNNVD-200504-030
value: MEDIUM

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2004-0791
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: CERT/CC: VU#415294 // JVNDB: JVNDB-2005-000244 // NVD: CVE-2004-0791 // CNNVD: CNNVD-200504-030

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-0791

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 38762 // PACKETSTORM: 42808 // CNNVD: CNNVD-200504-030

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200504-030

CONFIGURATIONS

sources: NVD: CVE-2004-0791

PATCH

title:cisco-sa-20050412-icmpurl:http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml

Trust: 0.8

title:HPSBUX01164url:http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00576017

Trust: 0.8

title:HPSBUX01164url:http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01164.html

Trust: 0.8

title:IY70028url:http://www-1.ibm.com/support/docview.wss?uid=isg1iy70028

Trust: 0.8

title:IY70027url:http://www-1.ibm.com/support/docview.wss?uid=isg1iy70027

Trust: 0.8

title:IY70026url:http://www-1.ibm.com/support/docview.wss?uid=isg1iy70026

Trust: 0.8

title:si-050517aurl:https://www-06.ibm.com/jp/services/security/secinfo/si-050517a.html

Trust: 0.8

title:MS05-019url:http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx

Trust: 0.8

title:RHSA-2005:043url:https://rhn.redhat.com/errata/rhsa-2005-043.html

Trust: 0.8

title:RHSA-2005:016url:https://rhn.redhat.com/errata/rhsa-2005-016.html

Trust: 0.8

title:RHSA-2005:017url:https://rhn.redhat.com/errata/rhsa-2005-017.html

Trust: 0.8

title:TCP 実装の ICMP エラーメッセージの処理に関する脆弱性url:http://www.seil.jp/seilseries/news/snote/_snote_20050727.html

Trust: 0.8

title:101658url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1

Trust: 0.8

title:101658url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-3

Trust: 0.8

title:SYM05-008url:http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html

Trust: 0.8

title:cisco-sa-20050412-icmpurl:http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20050412-icmp-j.shtml

Trust: 0.8

title:SYM05-008url:http://www.symantec.com/region/jp/avcenter/security/content/2005.05.02.html

Trust: 0.8

title:ICMP+TCPの脆弱性についてurl:http://www.allied-telesis.co.jp/support/list/faq/vuls/20050412.html

Trust: 0.8

title:AX-VU2005-01url:http://www.alaxala.com/jp/support/security/icmp-20050412.html

Trust: 0.8

title:HCVU000000001url:http://www.hitachi-cable.co.jp/infosystem/support/security/hcvu000000001.html

Trust: 0.8

title:MS05-019url:http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx

Trust: 0.8

title:RHSA-2005:043url:http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-043j.html

Trust: 0.8

title:RHSA-2005:016url:http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-016j.html

Trust: 0.8

title:RHSA-2005:017url:http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-017j.html

Trust: 0.8

title:「TCP実装におけるICMPエラーメッセージ処理に関する脆弱性」対策についてurl:http://www.hitachi.co.jp/prod/comp/network/notice/niscc-532967.html

Trust: 0.8

title:TCPの脆弱性(NISCC Vulnerability Advisory 236929)についてurl:http://www.nec.co.jp/bnwjh/topics_001.html

Trust: 0.8

title:IX5000/IX5500シリーズ TCP実装のICMPエラーメッセージの処理に関する脆弱性についての報告url:http://www.nec.co.jp/ixseries/ix5k/tcp/tcp20050415.html

Trust: 0.8

title:「TCP実装におけるICMPエラーメッセージ処理に関する脆弱性について」url:http://www.nec.co.jp/ip88n/icmp.html

Trust: 0.8

title:ICMP使用時にTCPセッションが阻害される脆弱性に関する対応についてurl:http://fenics.fujitsu.com/products/support/2006/icmp_0119.html

Trust: 0.8

title:532967/NISCC/ICMPurl:http://software.fujitsu.com/jp/security/vulnerabilities/niscc532967.html

Trust: 0.8

sources: JVNDB: JVNDB-2005-000244

EXTERNAL IDS

db:NVDid:CVE-2004-0791

Trust: 3.0

db:BIDid:13124

Trust: 2.7

db:SECUNIAid:18317

Trust: 1.7

db:SREASONid:19

Trust: 1.6

db:SREASONid:57

Trust: 1.6

db:CERT/CCid:VU#415294

Trust: 1.1

db:CERT/CCid:VU#222750

Trust: 1.1

db:SECUNIAid:14904

Trust: 0.9

db:OSVDBid:4030

Trust: 0.8

db:JVNDBid:JVNDB-2005-000244

Trust: 0.8

db:REDHATid:RHSA-2005:017

Trust: 0.6

db:REDHATid:RHSA-2005:043

Trust: 0.6

db:REDHATid:RHSA-2005:016

Trust: 0.6

db:SCOid:SCOSA-2006.4

Trust: 0.6

db:SUNALERTid:101658

Trust: 0.6

db:SUNALERTid:57746

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:1112

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:184

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:688

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:726

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:596

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:464

Trust: 0.6

db:FEDORAid:FLSA:157459-1

Trust: 0.6

db:FEDORAid:FLSA:157459-2

Trust: 0.6

db:HPid:HPSBUX01164

Trust: 0.6

db:HPid:HPSBTU01210

Trust: 0.6

db:CNNVDid:CNNVD-200504-030

Trust: 0.6

db:USCERTid:TA04-111A

Trust: 0.3

db:PACKETSTORMid:38779

Trust: 0.1

db:PACKETSTORMid:38762

Trust: 0.1

db:PACKETSTORMid:37143

Trust: 0.1

db:PACKETSTORMid:42808

Trust: 0.1

db:PACKETSTORMid:42811

Trust: 0.1

sources: CERT/CC: VU#415294 // BID: 13124 // JVNDB: JVNDB-2005-000244 // PACKETSTORM: 38779 // PACKETSTORM: 38762 // PACKETSTORM: 37143 // PACKETSTORM: 42808 // PACKETSTORM: 42811 // NVD: CVE-2004-0791 // CNNVD: CNNVD-200504-030

REFERENCES

url:http://www.securityfocus.com/bid/13124

Trust: 2.4

url:http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt

Trust: 1.9

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1

Trust: 1.9

url:http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html

Trust: 1.7

url:ftp://ftp.sco.com/pub/updates/openserver/scosa-2006.4/scosa-2006.4.txt

Trust: 1.6

url:http://secunia.com/advisories/18317

Trust: 1.6

url:http://securityreason.com/securityalert/19

Trust: 1.6

url:http://securityreason.com/securityalert/57

Trust: 1.6

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1

Trust: 1.6

url:http://www.redhat.com/support/errata/rhsa-2005-016.html

Trust: 1.6

url:http://www.redhat.com/support/errata/rhsa-2005-017.html

Trust: 1.6

url:http://www.redhat.com/support/errata/rhsa-2005-043.html

Trust: 1.6

url:http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en

Trust: 1.6

url:http://www.kb.cert.org/vuls/id/222750

Trust: 1.1

url:http://secunia.com/advisories/14904/

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=112861397904255&w=2

Trust: 1.0

url:http://www.securityfocus.com/archive/1/418882/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/428028/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/428058/100/0/threaded

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10228

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1112

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a184

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a464

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a596

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a688

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a726

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0791

Trust: 0.9

url:http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en

Trust: 0.8

url:http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3562.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc2385.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc1323.txt

Trust: 0.8

url:http://www.osvdb.org/displayvuln.php?osvdb_id=4030

Trust: 0.8

url:http://www.ciac.org/ciac/bulletins/p-177.shtml

Trust: 0.8

url:http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20050412-00303.xml

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2005/0344

Trust: 0.8

url:http://tools.ietf.org/html/draft-gont-tcpm-icmp-attacks-03

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20050413-ms05-019.html

Trust: 0.8

url:http://jvn.jp/niscc/niscc-532967/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0791

Trust: 0.8

url:http://www.cpni.gov.uk/docs/re-20050412-00303.pdf?lang=en

Trust: 0.8

url:http://www.cyberpolice.go.jp/important/2005/20050414_195834.html

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/428058/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/428028/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/418882/100/0/threaded

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=112861397904255&w=2

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:726

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:688

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:596

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:464

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:184

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1112

Trust: 0.6

url:http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6&category=29&subcategory=1&subtype=&documentoid=326515

Trust: 0.3

url:http://support.avaya.com/elmodocs2/security/asa-2006-217.htm

Trust: 0.3

url:http://www.alaxala.com/jp/support/icmp-20050412.html

Trust: 0.3

url:http://www.f5.com/f5products/bigip/

Trust: 0.3

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml

Trust: 0.3

url:http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html

Trust: 0.3

url:http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html

Trust: 0.3

url:http://www.cymru.com/documents/icmp-messages.html

Trust: 0.3

url:http://www-1.ibm.com/support/docview.wss?rs=118&uid=isg1iy70026

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx

Trust: 0.3

url:http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en

Trust: 0.3

url:http://www.openbsd.org/38.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2005-043.html

Trust: 0.3

url:http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html

Trust: 0.3

url:http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html

Trust: 0.3

url:http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html

Trust: 0.3

url:http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1&searchclause=2

Trust: 0.3

url:http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html

Trust: 0.3

url:http://www.us-cert.gov/cas/techalerts/ta04-111a.html

Trust: 0.3

url:http://www.sco.com/support/update/download/release.php?rid=58

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/415294

Trust: 0.3

url:/archive/1/404535

Trust: 0.3

url:/archive/1/406296

Trust: 0.3

url:/archive/1/405764

Trust: 0.3

url:/archive/1/405771

Trust: 0.3

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2004-0790

Trust: 0.2

url:http://itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2004-0791

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2004-1060

Trust: 0.2

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/secunia_security_advisories/

Trust: 0.2

url:http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/

Trust: 0.1

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-1060>

Trust: 0.1

url:http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?

Trust: 0.1

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0790>

Trust: 0.1

url:http://www.hp.com/go/softwaredepot>.

Trust: 0.1

url:http://itrc.hp.com>.

Trust: 0.1

url:http://www.ietf.org/internet-drafts/

Trust: 0.1

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0791>

Trust: 0.1

url:http://www.itrc.hp.com/service/patch/mainpage.do

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2001-0328

Trust: 0.1

url:http://www.itrc.hp.com/service/patch/patchdetail.do?

Trust: 0.1

url:http://www.itrc.hp.com/service/patch/mainpage

Trust: 0.1

url:http://secunia.com/product/1507/

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1191.txt

Trust: 0.1

url:http://secunia.com/product/56/

Trust: 0.1

url:http://secunia.com/product/182/

Trust: 0.1

url:http://secunia.com/product/50/

Trust: 0.1

url:http://www.niscc.gov.uk/niscc/docs/al-20050412-00308.html

Trust: 0.1

url:http://secunia.com/product/184/

Trust: 0.1

url:http://secunia.com/product/4907/

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1122.txt

Trust: 0.1

url:http://secunia.com/product/684/

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml#software

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://secunia.com/product/183/

Trust: 0.1

url:http://secunia.com/product/2270/

Trust: 0.1

url:http://secunia.com/product/53/

Trust: 0.1

url:http://secunia.com/product/3214/

Trust: 0.1

url:http://www.sco.com/support/security/index.html

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0790

Trust: 0.1

url:http://www.sco.com/support/forums/security.html

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1060

Trust: 0.1

url:http://secunia.com/advisories/18317/

Trust: 0.1

url:http://secunia.com/product/137/

Trust: 0.1

sources: CERT/CC: VU#415294 // BID: 13124 // JVNDB: JVNDB-2005-000244 // PACKETSTORM: 38779 // PACKETSTORM: 38762 // PACKETSTORM: 37143 // PACKETSTORM: 42808 // PACKETSTORM: 42811 // NVD: CVE-2004-0791 // CNNVD: CNNVD-200504-030

CREDITS

Fernando Gont

Trust: 0.6

sources: CNNVD: CNNVD-200504-030

SOURCES

db:CERT/CCid:VU#415294
db:BIDid:13124
db:JVNDBid:JVNDB-2005-000244
db:PACKETSTORMid:38779
db:PACKETSTORMid:38762
db:PACKETSTORMid:37143
db:PACKETSTORMid:42808
db:PACKETSTORMid:42811
db:NVDid:CVE-2004-0791
db:CNNVDid:CNNVD-200504-030

LAST UPDATE DATE

2023-12-18T11:41:35.498000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#415294date:2006-05-01T00:00:00
db:BIDid:13124date:2006-12-08T19:54:00
db:JVNDBid:JVNDB-2005-000244date:2007-04-01T00:00:00
db:NVDid:CVE-2004-0791date:2018-10-30T16:26:22.763
db:CNNVDid:CNNVD-200504-030date:2005-10-28T00:00:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#415294date:2004-04-20T00:00:00
db:BIDid:13124date:2005-04-12T00:00:00
db:JVNDBid:JVNDB-2005-000244date:2007-04-01T00:00:00
db:PACKETSTORMid:38779date:2005-07-20T07:23:12
db:PACKETSTORMid:38762date:2005-07-19T14:36:44
db:PACKETSTORMid:37143date:2005-04-18T07:21:17
db:PACKETSTORMid:42808date:2006-01-05T02:07:56
db:PACKETSTORMid:42811date:2006-01-05T16:28:15
db:NVDid:CVE-2004-0791date:2005-04-12T04:00:00
db:CNNVDid:CNNVD-200504-030date:2005-04-12T00:00:00