ID

VAR-200505-0162


CVE

CVE-2005-0468


TITLE

OpenSSL may fail to properly parse invalid ASN.1 structures

Trust: 0.8

sources: CERT/CC: VU#247744

DESCRIPTION

Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. A buffer overflow in certain Apple AirPort drivers may allow an attacker to execute arbitrary code with system privileges, or create a denial-of-service condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. Included with many products telnet Clients env_opt_add() There is a vulnerability that causes a buffer overflow when certain input data including escape characters is processed due to improper bounds checking in the function.Configured by a third party telnet Guided or crafted the target user to log in to the server Web By displaying the page, arbitrary code may be executed with the user's authority. Multiple vendors' Telnet client applications are reported prone to a remote buffer-overflow vulnerability. This vulnerability reportedly occurs in the 'env_opt_add()' function in the 'telnet.c' source file, which is apparently common source for all the affected vendors. ---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Apple Airport Probe Response Kernel Memory Corruption Vulnerability SECUNIA ADVISORY ID: SA22679 VERIFY ADVISORY: http://secunia.com/advisories/22679/ CRITICAL: Moderately critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: H.D. Moore has reported a vulnerability in the Apple Airport driver, which potentially can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an error in the Airport driver provided with Orinoco-based Airport cards when handling probe response frames. This can be exploited to overwrite kernel memory and potentially execute arbitrary code when the driver is running in active scanning mode. The vulnerability is reported in the driver on a PowerBook running version 10.4.8. SOLUTION: Do not place the card into active scanning mode. PROVIDED AND/OR DISCOVERED BY: H D Moore ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-01-11-2006.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/mit-krb5 < 1.3.6-r2 >= 1.3.6-r2 Description =========== A buffer overflow has been identified in the env_opt_add() function, where a response requiring excessive escaping can cause a heap-based buffer overflow. Workaround ========== There is no known workaround at this time. Resolution ========== All mit-krb5 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.3.6-r2" References ========== [ 1 ] CAN-2005-0468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0468 [ 2 ] CAN-2005-0469 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469 [ 3 ] MITKRB5-SA-2005-001 http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2005-001-telnet.txt Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200504-04.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ SCO Security Advisory Subject: UnixWare 7.1.4 UnixWare 7.1.3 UnixWare 7.1.1 : telnet client multiple issues Advisory number: SCOSA-2005.21 Issue date: 2005 April 08 Cross reference: sr893210 fz531446 erg712801 CAN-2005-0469 CAN-2005-0468 ______________________________________________________________________________ 1. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0469 to this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0468 to this issue. 2. Vulnerable Supported Versions System Binaries ---------------------------------------------------------------------- UnixWare 7.1.4 /usr/bin/telnet UnixWare 7.1.3 /usr/bin/telnet UnixWare 7.1.1 /usr/bin/telnet 3. Solution The proper solution is to install the latest packages. 4. UnixWare 7.1.4 4.1 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21 4.2 Verification MD5 (erg712801.714.pkg.Z) = bf53673ea12a1c25e3606a5b879adbc4 md5 is available for download from ftp://ftp.sco.com/pub/security/tools 4.3 Installing Fixed Binaries Upgrade the affected binaries with the following sequence: Download erg712801.714.pkg.Z to the /var/spool/pkg directory # uncompress /var/spool/pkg/erg712801.714.pkg.Z # pkgadd -d /var/spool/pkg/erg712801.714.pkg 5. UnixWare 7.1.3 5.1 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21 5.2 Verification MD5 (erg712801.713.pkg.Z) = e876b261afbecb41c18c26d6ec11e71d md5 is available for download from ftp://ftp.sco.com/pub/security/tools 5.3 Installing Fixed Binaries Upgrade the affected binaries with the following sequence: Download erg712801.713.pkg.Z to the /var/spool/pkg directory # uncompress /var/spool/pkg/erg712801.713.pkg.Z # pkgadd -d /var/spool/pkg/erg712801.713.pkg 6. UnixWare 7.1.1 6.1 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.21 6.2 Verification MD5 (erg712801.711.pkg.Z) = f3099416a793c1f731bc7e377fe0e4a2 md5 is available for download from ftp://ftp.sco.com/pub/security/tools 6.3 Installing Fixed Binaries Upgrade the affected binaries with the following sequence: Download erg712801.711.pkg.Z to the /var/spool/pkg directory # uncompress /var/spool/pkg/erg712801.711.pkg.Z # pkgadd -d /var/spool/pkg/erg712801.711.pkg 7. References Specific references for this advisory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469 http://www.idefense.com/application/poi/display?id=221&type=vulnerabilities http://www.idefense.com/application/poi/display?id=220&type=vulnerabilities SCO security resources: http://www.sco.com/support/security/index.html SCO security advisories via email http://www.sco.com/support/forums/security.html This security fix closes SCO incidents sr893210 fz531446 erg712801. 8. Disclaimer SCO is not responsible for the misuse of any of the information we provide on this website and/or through our security advisories. Our advisories are a service to our customers intended to promote secure installation and use of SCO products. 9. Acknowledgments SCO would like to thank Gal Delalleau and iDEFENSE ______________________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (SCO/SYSV) iD8DBQFCVtn4aqoBO7ipriERAkZbAJ9qiuR3M89tJWzyJ3K7Q5NbBRTvMgCfdeFY JmJIo8zz/ppyCI4EQ5UY9jA= =8sOq -----END PGP SIGNATURE----- . Additional user interaction may not be required if the attacker can get the user to view HTML containing an IFRAME tag containing a "telnet:" URL pointing to a malicious server. AFFECTED SOFTWARE ================= * telnet client programs included with the MIT Kerberos 5 implementation, up to and including release krb5-1.4. * Other telnet client programs derived from the BSD telnet implementation may be vulnerable. FIXES ===== * WORKAROUND: Disable handling of "telnet:" URLs in web browsers, email readers, etc., or remove execute permissions from the telnet client program. * The upcoming krb5-1.4.1 patch release will contain fixes for this problem. * Apply the patch found at: http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt The associated detached PGP signature is at: http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt.asc The patch was generated against the krb5-1.4 release. It may apply against earlier releases with some offset. REFERENCES ========== This announcement and related security advisories may be found on the MIT Kerberos security advisory page at: http://web.mit.edu/kerberos/advisories/index.html The main MIT Kerberos web page is at: http://web.mit.edu/kerberos/index.html [IDEF0866] Multiple Telnet Client slc_add_reply() Buffer Overflow http://www.idefense.com/application/poi/display?id=220&type=vulnerabilities CVE: CAN-2005-0469 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469 [IDEF0867] Multiple Telnet Client env_opt_add() Buffer Overflow http://www.idefense.com/application/poi/display?id=221&type=vulnerabilities CVE: CAN-2005-0468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0468 ACKNOWLEDGMENTS =============== Thanks to iDEFENSE for notifying us of these vulnerabilities, and for providing useful feedback. DETAILS ======= The slc_add_reply() function in telnet.c performs inadequate length checking. The env_opt_add() function in telnet.c performs inadequate length checking

Trust: 5.85

sources: NVD: CVE-2005-0468 // CERT/CC: VU#247744 // CERT/CC: VU#386964 // CERT/CC: VU#191336 // CERT/CC: VU#845620 // CERT/CC: VU#341908 // JVNDB: JVNDB-2005-000202 // BID: 12919 // PACKETSTORM: 51595 // PACKETSTORM: 37029 // PACKETSTORM: 37094 // PACKETSTORM: 36854

AFFECTED PRODUCTS

vendor:freebsdmodel: - scope: - version: -

Trust: 3.2

vendor:red hatmodel: - scope: - version: -

Trust: 3.2

vendor:debian gnu linuxmodel: - scope: - version: -

Trust: 2.4

vendor:opensslmodel: - scope: - version: -

Trust: 2.4

vendor:ubuntumodel: - scope: - version: -

Trust: 2.4

vendor:f5model: - scope: - version: -

Trust: 2.4

vendor:apple computermodel: - scope: - version: -

Trust: 2.4

vendor:openpkgmodel: - scope: - version: -

Trust: 1.6

vendor:oraclemodel: - scope: - version: -

Trust: 1.6

vendor:suse linuxmodel: - scope: - version: -

Trust: 1.6

vendor:slackware linuxmodel: - scope: - version: -

Trust: 1.6

vendor:rpathmodel: - scope: - version: -

Trust: 1.6

vendor:gentoo linuxmodel: - scope: - version: -

Trust: 1.6

vendor:openwall gnu linuxmodel: - scope: - version: -

Trust: 1.6

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 1.6

vendor:ncsamodel:telnetscope:eqversion:c

Trust: 1.6

vendor:trustix secure linuxmodel: - scope: - version: -

Trust: 0.8

vendor:appgate network securitymodel: - scope: - version: -

Trust: 0.8

vendor:attachmatewrqmodel: - scope: - version: -

Trust: 0.8

vendor:avayamodel: - scope: - version: -

Trust: 0.8

vendor:blue coatmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:gnutlsmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:iaik java groupmodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:internet consortiummodel: - scope: - version: -

Trust: 0.8

vendor:intotomodel: - scope: - version: -

Trust: 0.8

vendor:junipermodel: - scope: - version: -

Trust: 0.8

vendor:mandrivamodel: - scope: - version: -

Trust: 0.8

vendor:mozillamodel: - scope: - version: -

Trust: 0.8

vendor:operamodel: - scope: - version: -

Trust: 0.8

vendor:rsa securitymodel: - scope: - version: -

Trust: 0.8

vendor:ssh security corpmodel: - scope: - version: -

Trust: 0.8

vendor:sybasemodel: - scope: - version: -

Trust: 0.8

vendor:vmwaremodel: - scope: - version: -

Trust: 0.8

vendor:vandykemodel: - scope: - version: -

Trust: 0.8

vendor:conectivamodel: - scope: - version: -

Trust: 0.8

vendor:debianmodel: - scope: - version: -

Trust: 0.8

vendor:fedoramodel: - scope: - version: -

Trust: 0.8

vendor:heimdalmodel: - scope: - version: -

Trust: 0.8

vendor:mit kerberos teammodel: - scope: - version: -

Trust: 0.8

vendor:mandrakesoftmodel: - scope: - version: -

Trust: 0.8

vendor:openbsdmodel: - scope: - version: -

Trust: 0.8

vendor:sco unixmodel: - scope: - version: -

Trust: 0.8

vendor:sgimodel: - scope: - version: -

Trust: 0.8

vendor:mit kerberosmodel:kerberosscope:ltversion:5 (krb5-1.4.1 )

Trust: 0.8

vendor:internet initiativemodel:seil/neuscope:eqversion:ver. 2.x firmware version 2.10(jamming) ~ 2.27(ridge)

Trust: 0.8

vendor:internet initiativemodel:seil/plusscope:eqversion:firmware version 1.00(snappy) ~ 1.51(swisssingle)

Trust: 0.8

vendor:internet initiativemodel:seil/turboscope:eqversion:firmware version 1.10(aberdeen) ~ 1.51(riodell)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.1

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3.0

Trust: 0.8

vendor:sun microsystemsmodel:seamscope:lteversion:1.0.2

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:10 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:10 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:9 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:9 (x86)

Trust: 0.8

vendor:turbo linuxmodel:turbolinuxscope:eqversion:10_f

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:1.0 (hosting)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:1.0 (workgroup)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:10

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:8

Trust: 0.8

vendor:turbo linuxmodel:homescope: - version: -

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:sgimodel:irixscope:eqversion:4.0.5

Trust: 0.6

vendor:freebsdmodel:-stablescope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.20

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.14

Trust: 0.3

vendor:freebsdmodel:alphascope:eqversion:5.0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.3

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.16

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.6

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.0

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.6

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.6

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.1

Trust: 0.3

vendor:avayamodel:mn100scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:avayamodel:s8500 r2.0.1scope: - version: -

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:4.0.4

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:7.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1

Trust: 0.3

vendor:f5model:big-ipscope:neversion:4.6.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.8

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.4

Trust: 0.3

vendor:sgimodel:irix .19mscope:eqversion:6.5

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.3

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6.2

Trust: 0.3

vendor:sgimodel:irix escope:eqversion:4.0.5

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.18

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.11

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.8

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.6

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.13

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.9

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.0

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:8

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:5.1

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.1x86

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.3

Trust: 0.3

vendor:s u s emodel:linux enterprise server for s/390scope:eqversion:9.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:9.1

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.7

Trust: 0.3

vendor:redhatmodel:linux i686scope:eqversion:7.3

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.1

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.9

Trust: 0.3

vendor:slackwaremodel:linuxscope:neversion:10.1

Trust: 0.3

vendor:heimdalmodel:heimdalscope:eqversion:0.6.3

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.7

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.3

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.4

Trust: 0.3

vendor:freebsdmodel:-release/alphascope:eqversion:5.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.6

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.14

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.2

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.0

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.11

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.2

Trust: 0.3

vendor:freebsdmodel:-release-p20scope:eqversion:4.6

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.13

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.17

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.27

Trust: 0.3

vendor:freebsdmodel:-release-p14scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:2.0

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.3

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.7

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.10

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.5

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.0

Trust: 0.3

vendor:sgimodel:irix tscope:eqversion:4.0.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:5.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.2

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.16

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.3

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:7.3

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.20

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:slackwaremodel:linux -currentscope:neversion: -

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.5

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.0

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.19

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:9

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:8.0

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.1

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.17

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.3

Trust: 0.3

vendor:freebsdmodel:-stablepre122300scope:eqversion:4.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.23

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.1

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:5.04

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.2.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:neversion:10.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.4

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.12

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.0

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.20

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.0.x

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.0.8

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:3.3.2

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processorscope:eqversion:2.1

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.18

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.03

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:5.0

Trust: 0.3

vendor:sunmodel:seamscope:eqversion:1.0

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:8.0

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.9

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.0.6

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.11

Trust: 0.3

vendor:mitmodel:kerberos -alpha1scope:eqversion:51.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.5

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.1

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:2.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:8.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.25

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.3

Trust: 0.3

vendor:freebsdmodel:-stablepre2002-03-07scope:eqversion:4.5

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:7

Trust: 0.3

vendor:avayamodel:intuity lxscope: - version: -

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.14

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:2.0

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.17.17

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.5

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:2.0.2

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.18

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.1

Trust: 0.3

vendor:heimdalmodel:heimdalscope:eqversion:0.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.2

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.9

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.7

Trust: 0.3

vendor:freebsdmodel:alphascope:eqversion:4.0

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.2

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.7

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.1.1

Trust: 0.3

vendor:avayamodel:cvlanscope: - version: -

Trust: 0.3

vendor:heimdalmodel:heimdalscope:eqversion:0.6.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.1

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.1

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.19

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.14

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:5.04

Trust: 0.3

vendor:redhatmodel:fedora core1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.3

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.6.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.15

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.0

Trust: 0.3

vendor:sgimodel:irix gscope:eqversion:4.0.5

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.6

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.4

Trust: 0.3

vendor:freebsdmodel:-release-p5scope:eqversion:5.1

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.0

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:5.04

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.5

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.0

Trust: 0.3

vendor:freebsdmodel:-stablepre050201scope:eqversion:4.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.12

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.0

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.10

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.21

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.3

Trust: 0.3

vendor:susemodel:linux sparcscope:eqversion:7.1

Trust: 0.3

vendor:altmodel:linux alt linux compactscope:eqversion:2.3

Trust: 0.3

vendor:avayamodel:converged communications serverscope:eqversion:2.0

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.2

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:1.1

Trust: 0.3

vendor:heimdalmodel:heimdalscope:eqversion:0.5.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.4

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.10

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:4.0.1

Trust: 0.3

vendor:avayamodel:s8500 r2.0.0scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:avayamodel:s8700 r2.0.0scope: - version: -

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.19

Trust: 0.3

vendor:sgimodel:irix xfsscope:eqversion:5.3

Trust: 0.3

vendor:sunmodel:seamscope:eqversion:1.0.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.10

Trust: 0.3

vendor:altmodel:linux alt linux juniorscope:eqversion:2.3

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:9.0

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.17

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.1

Trust: 0.3

vendor:sgimodel:irix ascope:eqversion:4.0.5

Trust: 0.3

vendor:openwallmodel:gnu/*/linuxscope:eqversion:1.0

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.21

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2

Trust: 0.3

vendor:sunmodel:seamscope:eqversion:1.0.2

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.1

Trust: 0.3

vendor:sgimodel:irix dscope:eqversion:4.0.5

Trust: 0.3

vendor:freebsdmodel:-release-p7scope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-release-p32scope:eqversion:4.5

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5.12

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.2

Trust: 0.3

vendor:redhatmodel:linuxscope:eqversion:7.3

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.8

Trust: 0.3

vendor:susemodel:linux alphascope:eqversion:7.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.22

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.4

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.11

Trust: 0.3

vendor:f5model:3-dnsscope:neversion:4.5.13

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:heimdalmodel:heimdalscope:eqversion:0.5.3

Trust: 0.3

vendor:mitmodel:kerberos -beta1scope:eqversion:51.2.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:2.2

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.6.2

Trust: 0.3

vendor:openwallmodel:gnu/*/linux -currentscope: - version: -

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:neversion:9.1

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.8

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.24

Trust: 0.3

vendor:avayamodel:s8300 r2.0.0scope: - version: -

Trust: 0.3

vendor:heimdalmodel:heimdalscope:eqversion:0.6.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:3.3.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.1.1

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.15

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:2.0.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.6

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.10

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:5.4

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.12

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:5.1.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.3

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.5

Trust: 0.3

vendor:freebsdmodel:-release-p38scope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.0

Trust: 0.3

vendor:openwallmodel:gnu/*/linuxscope:eqversion:1.1

Trust: 0.3

vendor:avayamodel:s8710 r2.0.0scope: - version: -

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:4.0

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.2

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.5.11

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.3

Trust: 0.3

vendor:heimdalmodel:heimdalscope:neversion:0.6.4

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.2

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.10

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.12

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:neversion:9.0

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.15

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:4.0.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.0

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.6

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.3

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.2

Trust: 0.3

vendor:sgimodel:irix .19fscope:eqversion:6.5

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.12

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:8.2

Trust: 0.3

vendor:sgimodel:irix tscope:eqversion:4.0.4

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.16

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.4

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.0

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:7.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.0

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.6

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:9.0

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.22

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.0

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.4

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.4

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.23

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.0

Trust: 0.3

vendor:f5model:big-ipscope:neversion:4.5.13

Trust: 0.3

vendor:susemodel:linux sparcscope:eqversion:7.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.7

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.3

Trust: 0.3

vendor:f5model:3-dnsscope:eqversion:4.3

Trust: 0.3

vendor:sgimodel:irix hscope:eqversion:4.0.5

Trust: 0.3

vendor:sgimodel:irix bscope:eqversion:4.0.4

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.4

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.8

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.26

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.7

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:7.1

Trust: 0.3

vendor:avayamodel:s8710 r2.0.1scope: - version: -

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:3.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:modular messaging s3400scope: - version: -

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.24

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.8

Trust: 0.3

vendor:f5model:3-dnsscope:neversion:4.6.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.11

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.4

Trust: 0.3

vendor:sgimodel:propackscope:eqversion:3.0

Trust: 0.3

vendor:sgimodel:irix iprscope:eqversion:4.0.5

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:8.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:neversion:8.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.7

Trust: 0.3

vendor:susemodel:linux desktopscope:eqversion:1.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.9

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.0

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.4

Trust: 0.3

vendor:susemodel:linux alphascope:eqversion:7.0

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processor ia64scope:eqversion:2.1

Trust: 0.3

vendor:sgimodel:irix xfsscope:eqversion:6.0.1

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.5

Trust: 0.3

vendor:heimdalmodel:heimdalscope:eqversion:0.5.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.2

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.0.1

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:7.3

Trust: 0.3

vendor:freebsdmodel:-release-p17scope:eqversion:4.7

Trust: 0.3

vendor:trustixmodel:secure enterprise linuxscope:eqversion:2.0

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.13

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.3

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.7

Trust: 0.3

vendor:avayamodel:s8300 r2.0.1scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:5.0.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.520

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.6

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.0

Trust: 0.3

vendor:heimdalmodel:heimdalscope:eqversion:0.5.0

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.1.1

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.15

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.21

Trust: 0.3

vendor:susemodel:linux sparcscope:eqversion:7.3

Trust: 0.3

vendor:avayamodel:s8700 r2.0.1scope: - version: -

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.5.9

Trust: 0.3

vendor:netbsdmodel:netbsdscope:neversion:2.0.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.3

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.16

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.5

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.11

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.4

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:4.9

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.17

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-release-p42scope:eqversion:4.4

Trust: 0.3

sources: CERT/CC: VU#247744 // CERT/CC: VU#386964 // CERT/CC: VU#191336 // CERT/CC: VU#845620 // CERT/CC: VU#341908 // BID: 12919 // JVNDB: JVNDB-2005-000202 // CNNVD: CNNVD-200505-503 // NVD: CVE-2005-0468

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-0468
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#247744
value: 0.28

Trust: 0.8

CARNEGIE MELLON: VU#386964
value: 0.32

Trust: 0.8

CARNEGIE MELLON: VU#191336
value: 0.34

Trust: 0.8

CARNEGIE MELLON: VU#845620
value: 7.56

Trust: 0.8

CARNEGIE MELLON: VU#341908
value: 29.95

Trust: 0.8

NVD: CVE-2005-0468
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200505-503
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2005-0468
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: CERT/CC: VU#247744 // CERT/CC: VU#386964 // CERT/CC: VU#191336 // CERT/CC: VU#845620 // CERT/CC: VU#341908 // JVNDB: JVNDB-2005-000202 // CNNVD: CNNVD-200505-503 // NVD: CVE-2005-0468

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-0468

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200505-503

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200505-503

CONFIGURATIONS

sources: JVNDB: JVNDB-2005-000202

PATCH

title:telneturl:http://www.miraclelinux.com/support/update/data/telnet.html

Trust: 0.8

title:MITKRB5-SA-2005-001url:http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2005-001-telnet.txt

Trust: 0.8

title:RHSA-2005:327url:http://rhn.redhat.com/errata/RHSA-2005-327.html

Trust: 0.8

title:RHSA-2005:330url:https://rhn.redhat.com/errata/RHSA-2005-330.html

Trust: 0.8

title:Telnet ソフトウェアの脆弱性による SEIL シリーズへの影響についてurl:http://www.seil.jp/seilseries/news/snote/_snote_20050810_01.html

Trust: 0.8

title:57761url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1

Trust: 0.8

title:57755url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1

Trust: 0.8

title:57761url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-3

Trust: 0.8

title:57755url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-3

Trust: 0.8

title:TLSA-2005-52url:http://www.turbolinux.com/security/2005/TLSA-2005-52.txt

Trust: 0.8

title:RHSA-2005:327url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2005-327J.html

Trust: 0.8

title:RHSA-2005:330url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2005-330J.html

Trust: 0.8

title:TLSA-2005-52url:http://www.turbolinux.co.jp/security/2005/TLSA-2005-52j.txt

Trust: 0.8

sources: JVNDB: JVNDB-2005-000202

EXTERNAL IDS

db:SECUNIAid:14745

Trust: 3.2

db:CERT/CCid:VU#341908

Trust: 3.2

db:NVDid:CVE-2005-0468

Trust: 3.0

db:BIDid:12919

Trust: 2.7

db:SECUNIAid:23155

Trust: 1.6

db:SECUNIAid:23280

Trust: 1.6

db:SECUNIAid:23309

Trust: 1.6

db:BIDid:22083

Trust: 1.6

db:SECUNIAid:17899

Trust: 1.6

db:SECUNIAid:22679

Trust: 0.9

db:SECUNIAid:22259

Trust: 0.8

db:SECUNIAid:23340

Trust: 0.8

db:SECUNIAid:22671

Trust: 0.8

db:SECUNIAid:23351

Trust: 0.8

db:SECUNIAid:22385

Trust: 0.8

db:SECUNIAid:23131

Trust: 0.8

db:SECUNIAid:22094

Trust: 0.8

db:SECUNIAid:22544

Trust: 0.8

db:CERT/CCid:VU#247744

Trust: 0.8

db:BIDid:20246

Trust: 0.8

db:CERT/CCid:VU#386964

Trust: 0.8

db:CERT/CCid:VU#191336

Trust: 0.8

db:SECUNIAid:21709

Trust: 0.8

db:CERT/CCid:VU#845620

Trust: 0.8

db:AUSCERTid:ESB-2005.0419

Trust: 0.8

db:SECUNIAid:15030

Trust: 0.8

db:JVNDBid:JVNDB-2005-000202

Trust: 0.8

db:FREEBSDid:FREEBSD-SA-05:01.TELNET

Trust: 0.6

db:DEBIANid:DSA-703

Trust: 0.6

db:DEBIANid:DSA-731

Trust: 0.6

db:SUNALERTid:101665

Trust: 0.6

db:SUNALERTid:57761

Trust: 0.6

db:SUNALERTid:101671

Trust: 0.6

db:SUNALERTid:57755

Trust: 0.6

db:REDHATid:RHSA-2005:330

Trust: 0.6

db:REDHATid:RHSA-2005:327

Trust: 0.6

db:UBUNTUid:USN-224-1

Trust: 0.6

db:IDEFENSEid:20050328 MULTIPLE TELNET CLIENT ENV_OPT_ADD() BUFFER OVERFLOW VULNERABILITY

Trust: 0.6

db:MANDRAKEid:MDKSA-2005:061

Trust: 0.6

db:CONECTIVAid:CLA-2005:962

Trust: 0.6

db:SGIid:20050405-01-P

Trust: 0.6

db:CNNVDid:CNNVD-200505-503

Trust: 0.6

db:PACKETSTORMid:51595

Trust: 0.1

db:PACKETSTORMid:37029

Trust: 0.1

db:PACKETSTORMid:37094

Trust: 0.1

db:PACKETSTORMid:36854

Trust: 0.1

sources: CERT/CC: VU#247744 // CERT/CC: VU#386964 // CERT/CC: VU#191336 // CERT/CC: VU#845620 // CERT/CC: VU#341908 // BID: 12919 // PACKETSTORM: 51595 // PACKETSTORM: 37029 // PACKETSTORM: 37094 // PACKETSTORM: 36854 // JVNDB: JVNDB-2005-000202 // CNNVD: CNNVD-200505-503 // NVD: CVE-2005-0468

REFERENCES

url:http://www.idefense.com/application/poi/display?id=221&type=vulnerabilities

Trust: 2.6

url:http://www.securityfocus.com/bid/12919

Trust: 2.4

url:http://www.kb.cert.org/vuls/id/341908

Trust: 2.4

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1

Trust: 1.9

url:http://web.mit.edu/kerberos/advisories/mitkrb5-sa-2005-001-telnet.txt

Trust: 1.9

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1

Trust: 1.9

url:http://www.openssl.org/news/secadv_20060928.txt

Trust: 1.6

url:http://secunia.com/advisories/23155/

Trust: 1.6

url:http://secunia.com/advisories/23280/

Trust: 1.6

url:http://secunia.com/advisories/23309/

Trust: 1.6

url:http://www.securityfocus.com/bid/22083

Trust: 1.6

url:http://secunia.com/advisories/14745/

Trust: 1.6

url:http://www.redhat.com/support/errata/rhsa-2005-330.html

Trust: 1.6

url:http://www.redhat.com/support/errata/rhsa-2005-327.html

Trust: 1.6

url:http://www.debian.org/security/2005/dsa-703

Trust: 1.6

url:ftp://patches.sgi.com/support/free/security/advisories/20050405-01-p

Trust: 1.6

url:http://www.ubuntulinux.org/usn/usn-224-1

Trust: 1.6

url:http://www.debian.de/security/2005/dsa-731

Trust: 1.6

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1

Trust: 1.6

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1

Trust: 1.6

url:http://secunia.com/advisories/17899

Trust: 1.6

url:http://secunia.com/advisories/14745

Trust: 1.6

url:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000962

Trust: 1.6

url:ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-05:01.telnet.asc

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdksa-2005:061

Trust: 1.6

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9640

Trust: 1.0

url:http://secunia.com/advisories/22679/

Trust: 0.9

url:http://projects.info-pull.com/mokb/mokb-01-11-2006.html

Trust: 0.9

url:http://www.openssl.org/

Trust: 0.8

url:http://secunia.com/advisories/23131/

Trust: 0.8

url:http://secunia.com/advisories/22544/

Trust: 0.8

url:http://secunia.com/advisories/22385/

Trust: 0.8

url:http://secunia.com/advisories/22671/

Trust: 0.8

url:http://secunia.com/advisories/23340/

Trust: 0.8

url:http://secunia.com/advisories/22094/

Trust: 0.8

url:http://secunia.com/advisories/22259/

Trust: 0.8

url:http://www.f-secure.com/security/fsc-2006-6.shtml

Trust: 0.8

url:http://secunia.com/advisories/23351/

Trust: 0.8

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23386964/index.html

Trust: 0.8

url:http://www.securityfocus.com/bid/20246

Trust: 0.8

url:http://docs.info.apple.com/article.html?artnum=304829

Trust: 0.8

url:http://standards.ieee.org/announcements/pr_frames.html

Trust: 0.8

url:http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html

Trust: 0.8

url:http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/

Trust: 0.8

url:http://www.openssl.org/news/secadv_20060905.txt

Trust: 0.8

url:http://secunia.com/advisories/21709/

Trust: 0.8

url:http://www.rsasecurity.com/rsalabs/node.asp?id=2125

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3447.txt

Trust: 0.8

url:http://web.mit.edu/kerberos/www/...s/mitkrb5-sa-2005-001-telnet.txt

Trust: 0.8

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1

Trust: 0.8

url:http://www.auscert.org.au/5134

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0468

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23341908

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0468

Trust: 0.8

url:http://secunia.com/advisories/15030/

Trust: 0.8

url:http://lists.altlinux.ru/pipermail/security-announce/2005-march/000287.html

Trust: 0.3

url:http://www.openbsd.org/errata.html#telnet

Trust: 0.3

url:http://www.openbsd.org/errata35.html#telnet

Trust: 0.3

url:http://www.pdc.kth.se/heimdal/advisory/2005-04-20/

Trust: 0.3

url:http://www.uniras.gov.uk/niscc/docs/br-20051101-00969.html?lang=en

Trust: 0.3

url:http://support.avaya.com/elmodocs2/security/asa-2005-088_rhsa-2005-330.pdf

Trust: 0.3

url:http://support.avaya.com/elmodocs2/security/asa-2005-132_rhsa-2005-327.pdf

Trust: 0.3

url:http://www.openwall.com/owl/changes-current.shtml

Trust: 0.3

url:http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000962

Trust: 0.3

url:http://www.f5.com/

Trust: 0.3

url:http://www.netbsd.org/

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2005-327.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2005-330.html

Trust: 0.3

url:http://docs.info.apple.com/article.html?artnum=301061

Trust: 0.3

url:/archive/1/394396

Trust: 0.3

url:/archive/1/394490

Trust: 0.3

url:/archive/1/394524

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-0468

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-0469

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2005-0468

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2005-0469

Trust: 0.2

url:http://www.idefense.com/application/poi/display?id=220&type=vulnerabilities

Trust: 0.2

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://corporate.secunia.com/products/48/?r=l

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/15/?r=l

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-200504-04.xml

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.0

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://web.mit.edu/kerberos/www/advisories/mitkrb5-sa-2005-001-telnet.txt

Trust: 0.1

url:http://www.sco.com/support/security/index.html

Trust: 0.1

url:http://www.sco.com/support/forums/security.html

Trust: 0.1

url:http://web.mit.edu/kerberos/advisories/index.html

Trust: 0.1

url:http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt

Trust: 0.1

url:http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt.asc

Trust: 0.1

url:http://web.mit.edu/kerberos/index.html

Trust: 0.1

sources: CERT/CC: VU#247744 // CERT/CC: VU#386964 // CERT/CC: VU#191336 // CERT/CC: VU#845620 // CERT/CC: VU#341908 // BID: 12919 // PACKETSTORM: 51595 // PACKETSTORM: 37029 // PACKETSTORM: 37094 // PACKETSTORM: 36854 // JVNDB: JVNDB-2005-000202 // CNNVD: CNNVD-200505-503 // NVD: CVE-2005-0468

CREDITS

Gael DelalleauiDEFENSE Labs labs@idefense.com

Trust: 0.6

sources: CNNVD: CNNVD-200505-503

SOURCES

db:CERT/CCid:VU#247744
db:CERT/CCid:VU#386964
db:CERT/CCid:VU#191336
db:CERT/CCid:VU#845620
db:CERT/CCid:VU#341908
db:BIDid:12919
db:PACKETSTORMid:51595
db:PACKETSTORMid:37029
db:PACKETSTORMid:37094
db:PACKETSTORMid:36854
db:JVNDBid:JVNDB-2005-000202
db:CNNVDid:CNNVD-200505-503
db:NVDid:CVE-2005-0468

LAST UPDATE DATE

2025-07-04T21:50:52.067000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#247744date:2007-02-09T00:00:00
db:CERT/CCid:VU#386964date:2011-07-22T00:00:00
db:CERT/CCid:VU#191336date:2006-11-30T00:00:00
db:CERT/CCid:VU#845620date:2007-02-08T00:00:00
db:CERT/CCid:VU#341908date:2005-07-28T00:00:00
db:BIDid:12919date:2007-02-22T18:56:00
db:JVNDBid:JVNDB-2005-000202date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200505-503date:2006-09-22T00:00:00
db:NVDid:CVE-2005-0468date:2025-04-03T01:03:51.193

SOURCES RELEASE DATE

db:CERT/CCid:VU#247744date:2006-09-28T00:00:00
db:CERT/CCid:VU#386964date:2006-09-28T00:00:00
db:CERT/CCid:VU#191336date:2006-11-30T00:00:00
db:CERT/CCid:VU#845620date:2006-09-11T00:00:00
db:CERT/CCid:VU#341908date:2005-04-01T00:00:00
db:BIDid:12919date:2005-03-28T00:00:00
db:PACKETSTORMid:51595date:2006-11-03T00:05:01
db:PACKETSTORMid:37029date:2005-04-17T18:36:49
db:PACKETSTORMid:37094date:2005-04-18T05:54:33
db:PACKETSTORMid:36854date:2005-03-29T19:42:54
db:JVNDBid:JVNDB-2005-000202date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200505-503date:2005-03-29T00:00:00
db:NVDid:CVE-2005-0468date:2005-05-02T04:00:00