ID

VAR-200911-0398


CVE

CVE-2009-3555


TITLE

SSL and TLS protocols renegotiation vulnerability

Trust: 0.8

sources: CERT/CC: VU#120541

DESCRIPTION

The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue. A vulnerability exists in SSL and TLS protocols that may allow attackers to execute an arbitrary HTTP transaction. This could result in a situation where the attacker may be able to issue commands to the server that appear to be coming from a legitimate source. According to the Network Working Group:The server treats the client's initial TLS handshake as a renegotiation and thus believes that the initial data transmitted by the attacker is from the same entity as the subsequent client data.This issue affects SSL version 3.0 and newer and TLS version 1.0 and newer. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201301-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Mozilla Products: Multiple vulnerabilities Date: January 08, 2013 Bugs: #180159, #181361, #207261, #238535, #246602, #251322, #255221, #255234, #255687, #257577, #260062, #261386, #262704, #267234, #273918, #277752, #280226, #280234, #280393, #282549, #284439, #286721, #290892, #292034, #297532, #305689, #307045, #311021, #312361, #312645, #312651, #312675, #312679, #312763, #313003, #324735, #326341, #329279, #336396, #341821, #342847, #348316, #357057, #360055, #360315, #365323, #373595, #379549, #381245, #388045, #390771, #395431, #401701, #403183, #404437, #408161, #413657, #419917, #427224, #433383, #437780, #439586, #439960, #444318 ID: 201301-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner, some of which may allow execution of arbitrary code or local privilege escalation. Background ========== Mozilla Firefox is an open-source web browser and Mozilla Thunderbird an open-source email client, both from the Mozilla Project. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'. XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications such as Firefox and Thunderbird. NSS is Mozilla's Network Security Services library that implements PKI support. IceCat is the GNU version of Firefox. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/firefox < 10.0.11 >= 10.0.11 2 www-client/firefox-bin < 10.0.11 >= 10.0.11 3 mail-client/thunderbird < 10.0.11 >= 10.0.11 4 mail-client/thunderbird-bin < 10.0.11 >= 10.0.11 5 www-client/seamonkey < 2.14-r1 >= 2.14-r1 6 www-client/seamonkey-bin < 2.14 >= 2.14 7 dev-libs/nss < 3.14 >= 3.14 8 www-client/mozilla-firefox <= 3.6.8 Vulnerable! 9 www-client/mozilla-firefox-bin <= 3.5.6 Vulnerable! 10 mail-client/mozilla-thunderbird <= 3.0.4-r1 Vulnerable! 11 mail-client/mozilla-thunderbird-bin <= 3.0 Vulnerable! 12 www-client/icecat <= 10.0-r1 Vulnerable! 13 net-libs/xulrunner <= 2.0-r1 Vulnerable! 14 net-libs/xulrunner-bin <= 1.8.1.19 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 14 affected packages Description =========== Multiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, bypass restrictions and protection mechanisms, force file downloads, conduct XML injection attacks, conduct XSS attacks, bypass the Same Origin Policy, spoof URL's for phishing attacks, trigger a vertical scroll, spoof the location bar, spoof an SSL indicator, modify the browser's font, conduct clickjacking attacks, or have other unspecified impact. A local attacker could gain escalated privileges, obtain sensitive information, or replace an arbitrary downloaded file. Workaround ========== There is no known workaround at this time. Resolution ========== All Mozilla Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-10.0.11" All users of the Mozilla Firefox binary package should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-10.0.11"= All Mozilla Thunderbird users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-10.0.11" All users of the Mozilla Thunderbird binary package should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-10.0.11" All Mozilla SeaMonkey users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.14-r1" All users of the Mozilla SeaMonkey binary package should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-2.14" All NSS users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.14" The "www-client/mozilla-firefox" package has been merged into the "www-client/firefox" package. To upgrade, please unmerge "www-client/mozilla-firefox" and then emerge the latest "www-client/firefox" package: # emerge --sync # emerge --unmerge "www-client/mozilla-firefox" # emerge --ask --oneshot --verbose ">=www-client/firefox-10.0.11" The "www-client/mozilla-firefox-bin" package has been merged into the "www-client/firefox-bin" package. To upgrade, please unmerge "www-client/mozilla-firefox-bin" and then emerge the latest "www-client/firefox-bin" package: # emerge --sync # emerge --unmerge "www-client/mozilla-firefox-bin" # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-10.0.11"= The "mail-client/mozilla-thunderbird" package has been merged into the "mail-client/thunderbird" package. To upgrade, please unmerge "mail-client/mozilla-thunderbird" and then emerge the latest "mail-client/thunderbird" package: # emerge --sync # emerge --unmerge "mail-client/mozilla-thunderbird" # emerge --ask --oneshot -v ">=mail-client/thunderbird-10.0.11" The "mail-client/mozilla-thunderbird-bin" package has been merged into the "mail-client/thunderbird-bin" package. To upgrade, please unmerge "mail-client/mozilla-thunderbird-bin" and then emerge the latest "mail-client/thunderbird-bin" package: # emerge --sync # emerge --unmerge "mail-client/mozilla-thunderbird-bin" # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-10.0.11" Gentoo discontinued support for GNU IceCat. We recommend that users unmerge GNU IceCat: # emerge --unmerge "www-client/icecat" Gentoo discontinued support for XULRunner. We recommend that users unmerge XULRunner: # emerge --unmerge "net-libs/xulrunner" Gentoo discontinued support for the XULRunner binary package. We recommend that users unmerge XULRunner: # emerge --unmerge "net-libs/xulrunner-bin" References ========== [ 1 ] CVE-2011-3101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3101 [ 2 ] CVE-2007-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2436 [ 3 ] CVE-2007-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2437 [ 4 ] CVE-2007-2671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2671 [ 5 ] CVE-2007-3073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3073 [ 6 ] CVE-2008-0016 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0016 [ 7 ] CVE-2008-0017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0017 [ 8 ] CVE-2008-0367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0367 [ 9 ] CVE-2008-3835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3835 [ 10 ] CVE-2008-3836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3836 [ 11 ] CVE-2008-3837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3837 [ 12 ] CVE-2008-4058 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4058 [ 13 ] CVE-2008-4059 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4059 [ 14 ] CVE-2008-4060 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4060 [ 15 ] CVE-2008-4061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4061 [ 16 ] CVE-2008-4062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4062 [ 17 ] CVE-2008-4063 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4063 [ 18 ] CVE-2008-4064 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4064 [ 19 ] CVE-2008-4065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4065 [ 20 ] CVE-2008-4066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4066 [ 21 ] CVE-2008-4067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4067 [ 22 ] CVE-2008-4068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4068 [ 23 ] CVE-2008-4069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4069 [ 24 ] CVE-2008-4070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4070 [ 25 ] CVE-2008-4582 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4582 [ 26 ] CVE-2008-5012 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5012 [ 27 ] CVE-2008-5013 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5013 [ 28 ] CVE-2008-5014 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5014 [ 29 ] CVE-2008-5015 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5015 [ 30 ] CVE-2008-5016 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5016 [ 31 ] CVE-2008-5017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5017 [ 32 ] CVE-2008-5018 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5018 [ 33 ] CVE-2008-5019 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5019 [ 34 ] CVE-2008-5021 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5021 [ 35 ] CVE-2008-5022 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5022 [ 36 ] CVE-2008-5023 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5023 [ 37 ] CVE-2008-5024 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5024 [ 38 ] CVE-2008-5052 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5052 [ 39 ] CVE-2008-5500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5500 [ 40 ] CVE-2008-5501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5501 [ 41 ] CVE-2008-5502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5502 [ 42 ] CVE-2008-5503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5503 [ 43 ] CVE-2008-5504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5504 [ 44 ] CVE-2008-5505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5505 [ 45 ] CVE-2008-5506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5506 [ 46 ] CVE-2008-5507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5507 [ 47 ] CVE-2008-5508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5508 [ 48 ] CVE-2008-5510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5510 [ 49 ] CVE-2008-5511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5511 [ 50 ] CVE-2008-5512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5512 [ 51 ] CVE-2008-5513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5513 [ 52 ] CVE-2008-5822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5822 [ 53 ] CVE-2008-5913 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5913 [ 54 ] CVE-2008-6961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6961 [ 55 ] CVE-2009-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071 [ 56 ] CVE-2009-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071 [ 57 ] CVE-2009-0352 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0352 [ 58 ] CVE-2009-0353 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0353 [ 59 ] CVE-2009-0354 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0354 [ 60 ] CVE-2009-0355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0355 [ 61 ] CVE-2009-0356 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0356 [ 62 ] CVE-2009-0357 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0357 [ 63 ] CVE-2009-0358 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0358 [ 64 ] CVE-2009-0652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0652 [ 65 ] CVE-2009-0771 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0771 [ 66 ] CVE-2009-0772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0772 [ 67 ] CVE-2009-0773 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0773 [ 68 ] CVE-2009-0774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0774 [ 69 ] CVE-2009-0775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0775 [ 70 ] CVE-2009-0776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0776 [ 71 ] CVE-2009-0777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0777 [ 72 ] CVE-2009-1044 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1044 [ 73 ] CVE-2009-1169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1169 [ 74 ] CVE-2009-1302 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1302 [ 75 ] CVE-2009-1303 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1303 [ 76 ] CVE-2009-1304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1304 [ 77 ] CVE-2009-1305 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1305 [ 78 ] CVE-2009-1306 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1306 [ 79 ] CVE-2009-1307 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1307 [ 80 ] CVE-2009-1308 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1308 [ 81 ] CVE-2009-1309 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1309 [ 82 ] CVE-2009-1310 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1310 [ 83 ] CVE-2009-1311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1311 [ 84 ] CVE-2009-1312 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1312 [ 85 ] CVE-2009-1313 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1313 [ 86 ] CVE-2009-1392 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1392 [ 87 ] CVE-2009-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1563 [ 88 ] CVE-2009-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1571 [ 89 ] CVE-2009-1828 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1828 [ 90 ] CVE-2009-1832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1832 [ 91 ] CVE-2009-1833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1833 [ 92 ] CVE-2009-1834 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1834 [ 93 ] CVE-2009-1835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1835 [ 94 ] CVE-2009-1836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1836 [ 95 ] CVE-2009-1837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1837 [ 96 ] CVE-2009-1838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1838 [ 97 ] CVE-2009-1839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1839 [ 98 ] CVE-2009-1840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1840 [ 99 ] CVE-2009-1841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1841 [ 100 ] CVE-2009-2043 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2043 [ 101 ] CVE-2009-2044 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2044 [ 102 ] CVE-2009-2061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2061 [ 103 ] CVE-2009-2065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2065 [ 104 ] CVE-2009-2210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2210 [ 105 ] CVE-2009-2404 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2404 [ 106 ] CVE-2009-2408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2408 [ 107 ] CVE-2009-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2462 [ 108 ] CVE-2009-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2463 [ 109 ] CVE-2009-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2464 [ 110 ] CVE-2009-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2465 [ 111 ] CVE-2009-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2466 [ 112 ] CVE-2009-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2467 [ 113 ] CVE-2009-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2469 [ 114 ] CVE-2009-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2470 [ 115 ] CVE-2009-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2471 [ 116 ] CVE-2009-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2472 [ 117 ] CVE-2009-2477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2477 [ 118 ] CVE-2009-2478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2478 [ 119 ] CVE-2009-2479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2479 [ 120 ] CVE-2009-2535 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2535 [ 121 ] CVE-2009-2654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2654 [ 122 ] CVE-2009-2662 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2662 [ 123 ] CVE-2009-2664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2664 [ 124 ] CVE-2009-2665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2665 [ 125 ] CVE-2009-3069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3069 [ 126 ] CVE-2009-3070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3070 [ 127 ] CVE-2009-3071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3071 [ 128 ] CVE-2009-3072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3072 [ 129 ] CVE-2009-3074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3074 [ 130 ] CVE-2009-3075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3075 [ 131 ] CVE-2009-3076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3076 [ 132 ] CVE-2009-3077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3077 [ 133 ] CVE-2009-3078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3078 [ 134 ] CVE-2009-3079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3079 [ 135 ] CVE-2009-3274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3274 [ 136 ] CVE-2009-3371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3371 [ 137 ] CVE-2009-3372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3372 [ 138 ] CVE-2009-3373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3373 [ 139 ] CVE-2009-3374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3374 [ 140 ] CVE-2009-3375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3375 [ 141 ] CVE-2009-3376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3376 [ 142 ] CVE-2009-3377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3377 [ 143 ] CVE-2009-3378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3378 [ 144 ] CVE-2009-3379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3379 [ 145 ] CVE-2009-3380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3380 [ 146 ] CVE-2009-3381 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3381 [ 147 ] CVE-2009-3382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3382 [ 148 ] CVE-2009-3383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3383 [ 149 ] CVE-2009-3388 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3388 [ 150 ] CVE-2009-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3389 [ 151 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 152 ] CVE-2009-3978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3978 [ 153 ] CVE-2009-3979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3979 [ 154 ] CVE-2009-3980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3980 [ 155 ] CVE-2009-3981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3981 [ 156 ] CVE-2009-3982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3982 [ 157 ] CVE-2009-3983 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3983 [ 158 ] CVE-2009-3984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3984 [ 159 ] CVE-2009-3985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3985 [ 160 ] CVE-2009-3986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3986 [ 161 ] CVE-2009-3987 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3987 [ 162 ] CVE-2009-3988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3988 [ 163 ] CVE-2010-0159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0159 [ 164 ] CVE-2010-0160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0160 [ 165 ] CVE-2010-0162 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0162 [ 166 ] CVE-2010-0163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0163 [ 167 ] CVE-2010-0164 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0164 [ 168 ] CVE-2010-0165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0165 [ 169 ] CVE-2010-0166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0166 [ 170 ] CVE-2010-0167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167 [ 171 ] CVE-2010-0167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167 [ 172 ] CVE-2010-0168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0168 [ 173 ] CVE-2010-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169 [ 174 ] CVE-2010-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169 [ 175 ] CVE-2010-0170 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0170 [ 176 ] CVE-2010-0171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171 [ 177 ] CVE-2010-0171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171 [ 178 ] CVE-2010-0172 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0172 [ 179 ] CVE-2010-0173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0173 [ 180 ] CVE-2010-0174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174 [ 181 ] CVE-2010-0174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174 [ 182 ] CVE-2010-0175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175 [ 183 ] CVE-2010-0175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175 [ 184 ] CVE-2010-0176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176 [ 185 ] CVE-2010-0176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176 [ 186 ] CVE-2010-0177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0177 [ 187 ] CVE-2010-0178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0178 [ 188 ] CVE-2010-0179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0179 [ 189 ] CVE-2010-0181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0181 [ 190 ] CVE-2010-0182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0182 [ 191 ] CVE-2010-0183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0183 [ 192 ] CVE-2010-0220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0220 [ 193 ] CVE-2010-0648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0648 [ 194 ] CVE-2010-0654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0654 [ 195 ] CVE-2010-1028 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1028 [ 196 ] CVE-2010-1121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1121 [ 197 ] CVE-2010-1125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1125 [ 198 ] CVE-2010-1196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1196 [ 199 ] CVE-2010-1197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1197 [ 200 ] CVE-2010-1198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1198 [ 201 ] CVE-2010-1199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1199 [ 202 ] CVE-2010-1200 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1200 [ 203 ] CVE-2010-1201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1201 [ 204 ] CVE-2010-1202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1202 [ 205 ] CVE-2010-1203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1203 [ 206 ] CVE-2010-1205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205 [ 207 ] CVE-2010-1206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1206 [ 208 ] CVE-2010-1207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1207 [ 209 ] CVE-2010-1208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1208 [ 210 ] CVE-2010-1209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1209 [ 211 ] CVE-2010-1210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1210 [ 212 ] CVE-2010-1211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1211 [ 213 ] CVE-2010-1212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1212 [ 214 ] CVE-2010-1213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1213 [ 215 ] CVE-2010-1214 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1214 [ 216 ] CVE-2010-1215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1215 [ 217 ] CVE-2010-1585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1585 [ 218 ] CVE-2010-2751 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2751 [ 219 ] CVE-2010-2752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2752 [ 220 ] CVE-2010-2753 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2753 [ 221 ] CVE-2010-2754 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2754 [ 222 ] CVE-2010-2755 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2755 [ 223 ] CVE-2010-2760 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2760 [ 224 ] CVE-2010-2762 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2762 [ 225 ] CVE-2010-2763 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2763 [ 226 ] CVE-2010-2764 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2764 [ 227 ] CVE-2010-2765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2765 [ 228 ] CVE-2010-2766 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2766 [ 229 ] CVE-2010-2767 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2767 [ 230 ] CVE-2010-2768 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2768 [ 231 ] CVE-2010-2769 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2769 [ 232 ] CVE-2010-2770 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2770 [ 233 ] CVE-2010-3131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3131 [ 234 ] CVE-2010-3166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3166 [ 235 ] CVE-2010-3167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3167 [ 236 ] CVE-2010-3168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3168 [ 237 ] CVE-2010-3169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3169 [ 238 ] CVE-2010-3170 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3170 [ 239 ] CVE-2010-3171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3171 [ 240 ] CVE-2010-3173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3173 [ 241 ] CVE-2010-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3174 [ 242 ] CVE-2010-3175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3175 [ 243 ] CVE-2010-3176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3176 [ 244 ] CVE-2010-3177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3177 [ 245 ] CVE-2010-3178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3178 [ 246 ] CVE-2010-3179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3179 [ 247 ] CVE-2010-3180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3180 [ 248 ] CVE-2010-3182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3182 [ 249 ] CVE-2010-3183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3183 [ 250 ] CVE-2010-3399 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3399 [ 251 ] CVE-2010-3400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3400 [ 252 ] CVE-2010-3765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3765 [ 253 ] CVE-2010-3766 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3766 [ 254 ] CVE-2010-3767 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3767 [ 255 ] CVE-2010-3768 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3768 [ 256 ] CVE-2010-3769 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3769 [ 257 ] CVE-2010-3770 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3770 [ 258 ] CVE-2010-3771 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3771 [ 259 ] CVE-2010-3772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3772 [ 260 ] CVE-2010-3773 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3773 [ 261 ] CVE-2010-3774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3774 [ 262 ] CVE-2010-3775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3775 [ 263 ] CVE-2010-3776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3776 [ 264 ] CVE-2010-3777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3777 [ 265 ] CVE-2010-3778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3778 [ 266 ] CVE-2010-4508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4508 [ 267 ] CVE-2010-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5074 [ 268 ] CVE-2011-0051 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0051 [ 269 ] CVE-2011-0053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0053 [ 270 ] CVE-2011-0054 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0054 [ 271 ] CVE-2011-0055 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0055 [ 272 ] CVE-2011-0056 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0056 [ 273 ] CVE-2011-0057 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0057 [ 274 ] CVE-2011-0058 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0058 [ 275 ] CVE-2011-0059 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0059 [ 276 ] CVE-2011-0061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0061 [ 277 ] CVE-2011-0062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0062 [ 278 ] CVE-2011-0065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0065 [ 279 ] CVE-2011-0066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0066 [ 280 ] CVE-2011-0067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0067 [ 281 ] CVE-2011-0068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0068 [ 282 ] CVE-2011-0069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0069 [ 283 ] CVE-2011-0070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0070 [ 284 ] CVE-2011-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0071 [ 285 ] CVE-2011-0072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0072 [ 286 ] CVE-2011-0073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0073 [ 287 ] CVE-2011-0074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0074 [ 288 ] CVE-2011-0075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0075 [ 289 ] CVE-2011-0076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0076 [ 290 ] CVE-2011-0077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0077 [ 291 ] CVE-2011-0078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0078 [ 292 ] CVE-2011-0079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0079 [ 293 ] CVE-2011-0080 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0080 [ 294 ] CVE-2011-0081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0081 [ 295 ] CVE-2011-0082 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0082 [ 296 ] CVE-2011-0083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0083 [ 297 ] CVE-2011-0084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0084 [ 298 ] CVE-2011-0085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0085 [ 299 ] CVE-2011-1187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1187 [ 300 ] CVE-2011-1202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1202 [ 301 ] CVE-2011-1712 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1712 [ 302 ] CVE-2011-2362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2362 [ 303 ] CVE-2011-2363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2363 [ 304 ] CVE-2011-2364 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2364 [ 305 ] CVE-2011-2365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2365 [ 306 ] CVE-2011-2369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2369 [ 307 ] CVE-2011-2370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2370 [ 308 ] CVE-2011-2371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2371 [ 309 ] CVE-2011-2372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2372 [ 310 ] CVE-2011-2373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2373 [ 311 ] CVE-2011-2374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2374 [ 312 ] CVE-2011-2375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2375 [ 313 ] CVE-2011-2376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2376 [ 314 ] CVE-2011-2377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2377 [ 315 ] CVE-2011-2378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2378 [ 316 ] CVE-2011-2605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2605 [ 317 ] CVE-2011-2980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2980 [ 318 ] CVE-2011-2981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2981 [ 319 ] CVE-2011-2982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2982 [ 320 ] CVE-2011-2983 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2983 [ 321 ] CVE-2011-2984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2984 [ 322 ] CVE-2011-2985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2985 [ 323 ] CVE-2011-2986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2986 [ 324 ] CVE-2011-2987 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2987 [ 325 ] CVE-2011-2988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2988 [ 326 ] CVE-2011-2989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2989 [ 327 ] CVE-2011-2990 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2990 [ 328 ] CVE-2011-2991 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2991 [ 329 ] CVE-2011-2993 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2993 [ 330 ] CVE-2011-2995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2995 [ 331 ] CVE-2011-2996 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2996 [ 332 ] CVE-2011-2997 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2997 [ 333 ] CVE-2011-2998 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2998 [ 334 ] CVE-2011-2999 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2999 [ 335 ] CVE-2011-3000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3000 [ 336 ] CVE-2011-3001 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3001 [ 337 ] CVE-2011-3002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3002 [ 338 ] CVE-2011-3003 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3003 [ 339 ] CVE-2011-3004 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3004 [ 340 ] CVE-2011-3005 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3005 [ 341 ] CVE-2011-3026 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3026 [ 342 ] CVE-2011-3062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3062 [ 343 ] CVE-2011-3232 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3232 [ 344 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 345 ] CVE-2011-3640 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3640 [ 346 ] CVE-2011-3647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3647 [ 347 ] CVE-2011-3648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3648 [ 348 ] CVE-2011-3649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3649 [ 349 ] CVE-2011-3650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3650 [ 350 ] CVE-2011-3651 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3651 [ 351 ] CVE-2011-3652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3652 [ 352 ] CVE-2011-3653 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3653 [ 353 ] CVE-2011-3654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3654 [ 354 ] CVE-2011-3655 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3655 [ 355 ] CVE-2011-3658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3658 [ 356 ] CVE-2011-3659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3659 [ 357 ] CVE-2011-3660 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3660 [ 358 ] CVE-2011-3661 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3661 [ 359 ] CVE-2011-3663 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3663 [ 360 ] CVE-2011-3665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3665 [ 361 ] CVE-2011-3670 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3670 [ 362 ] CVE-2011-3866 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3866 [ 363 ] CVE-2011-4688 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4688 [ 364 ] CVE-2012-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0441 [ 365 ] CVE-2012-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0442 [ 366 ] CVE-2012-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0443 [ 367 ] CVE-2012-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0444 [ 368 ] CVE-2012-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0445 [ 369 ] CVE-2012-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0446 [ 370 ] CVE-2012-0447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0447 [ 371 ] CVE-2012-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0449 [ 372 ] CVE-2012-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0450 [ 373 ] CVE-2012-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0451 [ 374 ] CVE-2012-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0452 [ 375 ] CVE-2012-0455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0455 [ 376 ] CVE-2012-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0456 [ 377 ] CVE-2012-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0457 [ 378 ] CVE-2012-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0458 [ 379 ] CVE-2012-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0459 [ 380 ] CVE-2012-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0460 [ 381 ] CVE-2012-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0461 [ 382 ] CVE-2012-0462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0462 [ 383 ] CVE-2012-0463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0463 [ 384 ] CVE-2012-0464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0464 [ 385 ] CVE-2012-0467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0467 [ 386 ] CVE-2012-0468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0468 [ 387 ] CVE-2012-0469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0469 [ 388 ] CVE-2012-0470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0470 [ 389 ] CVE-2012-0471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0471 [ 390 ] CVE-2012-0473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0473 [ 391 ] CVE-2012-0474 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0474 [ 392 ] CVE-2012-0475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0475 [ 393 ] CVE-2012-0477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0477 [ 394 ] CVE-2012-0478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0478 [ 395 ] CVE-2012-0479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0479 [ 396 ] CVE-2012-1937 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1937 [ 397 ] CVE-2012-1938 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1938 [ 398 ] CVE-2012-1939 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1939 [ 399 ] CVE-2012-1940 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1940 [ 400 ] CVE-2012-1941 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1941 [ 401 ] CVE-2012-1945 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1945 [ 402 ] CVE-2012-1946 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1946 [ 403 ] CVE-2012-1947 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1947 [ 404 ] CVE-2012-1948 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1948 [ 405 ] CVE-2012-1949 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1949 [ 406 ] CVE-2012-1950 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1950 [ 407 ] CVE-2012-1951 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1951 [ 408 ] CVE-2012-1952 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1952 [ 409 ] CVE-2012-1953 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1953 [ 410 ] CVE-2012-1954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1954 [ 411 ] CVE-2012-1955 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1955 [ 412 ] CVE-2012-1956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1956 [ 413 ] CVE-2012-1957 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1957 [ 414 ] CVE-2012-1958 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1958 [ 415 ] CVE-2012-1959 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1959 [ 416 ] CVE-2012-1960 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1960 [ 417 ] CVE-2012-1961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1961 [ 418 ] CVE-2012-1962 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1962 [ 419 ] CVE-2012-1963 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1963 [ 420 ] CVE-2012-1964 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1964 [ 421 ] CVE-2012-1965 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1965 [ 422 ] CVE-2012-1966 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1966 [ 423 ] CVE-2012-1967 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1967 [ 424 ] CVE-2012-1970 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1970 [ 425 ] CVE-2012-1971 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1971 [ 426 ] CVE-2012-1972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1972 [ 427 ] CVE-2012-1973 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1973 [ 428 ] CVE-2012-1974 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1974 [ 429 ] CVE-2012-1975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1975 [ 430 ] CVE-2012-1976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1976 [ 431 ] CVE-2012-1994 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1994 [ 432 ] CVE-2012-3956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3956 [ 433 ] CVE-2012-3957 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3957 [ 434 ] CVE-2012-3958 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3958 [ 435 ] CVE-2012-3959 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3959 [ 436 ] CVE-2012-3960 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3960 [ 437 ] CVE-2012-3961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3961 [ 438 ] CVE-2012-3962 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3962 [ 439 ] CVE-2012-3963 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3963 [ 440 ] CVE-2012-3964 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3964 [ 441 ] CVE-2012-3965 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3965 [ 442 ] CVE-2012-3966 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3966 [ 443 ] CVE-2012-3967 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3967 [ 444 ] CVE-2012-3968 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3968 [ 445 ] CVE-2012-3969 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3969 [ 446 ] CVE-2012-3970 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3970 [ 447 ] CVE-2012-3971 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3971 [ 448 ] CVE-2012-3972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3972 [ 449 ] CVE-2012-3973 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3973 [ 450 ] CVE-2012-3975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3975 [ 451 ] CVE-2012-3976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3976 [ 452 ] CVE-2012-3977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3977 [ 453 ] CVE-2012-3978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3978 [ 454 ] CVE-2012-3980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3980 [ 455 ] CVE-2012-3982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3982 [ 456 ] CVE-2012-3984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3984 [ 457 ] CVE-2012-3985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3985 [ 458 ] CVE-2012-3986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3986 [ 459 ] CVE-2012-3988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3988 [ 460 ] CVE-2012-3989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3989 [ 461 ] CVE-2012-3990 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3990 [ 462 ] CVE-2012-3991 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3991 [ 463 ] CVE-2012-3992 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3992 [ 464 ] CVE-2012-3993 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3993 [ 465 ] CVE-2012-3994 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3994 [ 466 ] CVE-2012-3995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3995 [ 467 ] CVE-2012-4179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4179 [ 468 ] CVE-2012-4180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4180 [ 469 ] CVE-2012-4181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4181 [ 470 ] CVE-2012-4182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4182 [ 471 ] CVE-2012-4183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4183 [ 472 ] CVE-2012-4184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4184 [ 473 ] CVE-2012-4185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4185 [ 474 ] CVE-2012-4186 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4186 [ 475 ] CVE-2012-4187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4187 [ 476 ] CVE-2012-4188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4188 [ 477 ] CVE-2012-4190 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4190 [ 478 ] CVE-2012-4191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4191 [ 479 ] CVE-2012-4192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4192 [ 480 ] CVE-2012-4193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4193 [ 481 ] CVE-2012-4194 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4194 [ 482 ] CVE-2012-4195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4195 [ 483 ] CVE-2012-4196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4196 [ 484 ] CVE-2012-4201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4201 [ 485 ] CVE-2012-4202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4202 [ 486 ] CVE-2012-4204 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4204 [ 487 ] CVE-2012-4205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4205 [ 488 ] CVE-2012-4206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4206 [ 489 ] CVE-2012-4207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4207 [ 490 ] CVE-2012-4208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4208 [ 491 ] CVE-2012-4209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4209 [ 492 ] CVE-2012-4210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4210 [ 493 ] CVE-2012-4212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4212 [ 494 ] CVE-2012-4215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4215 [ 495 ] CVE-2012-4216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4216 [ 496 ] CVE-2012-5354 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5354 [ 497 ] CVE-2012-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5829 [ 498 ] CVE-2012-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5830 [ 499 ] CVE-2012-5833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5833 [ 500 ] CVE-2012-5835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5835 [ 501 ] CVE-2012-5836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5836 [ 502 ] CVE-2012-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5838 [ 503 ] CVE-2012-5839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5839 [ 504 ] CVE-2012-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5840 [ 505 ] CVE-2012-5841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5841 [ 506 ] CVE-2012-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5842 [ 507 ] CVE-2012-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5843 [ 508 ] Firefox Blocking Fraudulent Certificates http://blog.mozilla.org/security/2011/03/22/firefox-blocking-fraudulent-c= ertificates/ [ 509 ] Mozilla Foundation Security Advisory 2011-11 http://www.mozilla.org/security/announce/2011/mfsa2011-11.html [ 510 ] Mozilla Foundation Security Advisory 2011-34 http://www.mozilla.org/security/announce/2011/mfsa2011-34.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201301-01.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. =========================================================== Ubuntu Security Notice USN-927-4 June 29, 2010 nss vulnerability CVE-2009-3555 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 8.04 LTS: libnss3-1d 3.12.6-0ubuntu0.8.04.1 After a standard system upgrade you need to restart your session to effect the necessary changes. Details follow: USN-927-1 fixed vulnerabilities in nss in Ubuntu 9.10. This update provides the corresponding updates for Ubuntu 8.04 LTS. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it. Updated packages for Ubuntu 8.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/n/nss/nss_3.12.6-0ubuntu0.8.04.1.diff.gz Size/MD5: 37346 6a94c48e52a5f2472f89c948c6121e87 http://security.ubuntu.com/ubuntu/pool/main/n/nss/nss_3.12.6-0ubuntu0.8.04.1.dsc Size/MD5: 1651 dac6db68fa9de3c92e12f272dc8526e5 http://security.ubuntu.com/ubuntu/pool/main/n/nss/nss_3.12.6.orig.tar.gz Size/MD5: 5947630 da42596665f226de5eb3ecfc1ec57cd1 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_amd64.deb Size/MD5: 18658 08036515d5ef96b7f2b20912085616bb http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_amd64.deb Size/MD5: 3214690 7b7b6d770bbe831a6db15f3b075be48a http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_amd64.deb Size/MD5: 1181818 75d3627ffc4f26c7e51a3c9d8e6d841a http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_amd64.deb Size/MD5: 262768 7e1814225954057dc2df6226f822246f http://security.ubuntu.com/ubuntu/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_amd64.deb Size/MD5: 313888 98ac46a0e05fd5b8bc17741e37a06a32 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_i386.deb Size/MD5: 18632 e6f8e62eb98c1385d85ca9cbe49a7257 http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_i386.deb Size/MD5: 3063554 40deebbe99b442e09452c2e6245b2f7b http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_i386.deb Size/MD5: 1073332 2583f6e4d6ba5e29bee7123035e5c7b1 http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_i386.deb Size/MD5: 259996 4050c11d7aa41505102be2ebacb575d3 http://security.ubuntu.com/ubuntu/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_i386.deb Size/MD5: 296448 55e5a681b812b6caf23c440b475f6fa1 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_lpia.deb Size/MD5: 18626 337d03cb5e7441c778f01de6f67436bf http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_lpia.deb Size/MD5: 3096098 20ea53d1c6c648d5bafca348d54b267e http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_lpia.deb Size/MD5: 1050356 8fb5698de23d546dd5cad816af7f8a88 http://ports.ubuntu.com/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_lpia.deb Size/MD5: 258850 156f07acae47a5f0ac63acdf5038d44f http://ports.ubuntu.com/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_lpia.deb Size/MD5: 293704 5b70600519c6130cf577c4f15f7f4350 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_powerpc.deb Size/MD5: 21098 9cf7367deb2f2f1c52a3f07ad2e6695a http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_powerpc.deb Size/MD5: 3179272 11c203af481503da1b1384ad7607d659 http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_powerpc.deb Size/MD5: 1179728 ff3634e2bddc7e23e7bc68eee1214950 http://ports.ubuntu.com/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_powerpc.deb Size/MD5: 261728 728c6e12354eed8bf813af0531dcd0ea http://ports.ubuntu.com/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_powerpc.deb Size/MD5: 326690 6319e7b0a414fe476e932f8d9312d93e sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_sparc.deb Size/MD5: 18726 68631257ee138b336776c77793e3771a http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_sparc.deb Size/MD5: 2887714 e36c0930f015a8470d08b42e322cf5ab http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_sparc.deb Size/MD5: 1055104 6a8d5cdde08302883ddc8ee689a22ae4 http://ports.ubuntu.com/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_sparc.deb Size/MD5: 256862 7c44db799ed6df870989b547569f20b8 http://ports.ubuntu.com/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_sparc.deb Size/MD5: 301452 f88662f344801dbd5079740cdc970230 . For Debian 7 (wheezy) this update adds a missing part to make it actually possible to disable client-initiated renegotiation and disables it by default (CVE-2009-3555). TLS compression is disabled (CVE-2012-4929), although this is normally already disabled by the OpenSSL system library. Finally it adds the ability to disable the SSLv3 protocol (CVE-2014-3566) entirely via the new "DisableSSLv3" configuration directive, although it will not disabled by default in this update. Additionally a non-security sensitive issue in redirect encoding is addressed. For Debian 8 (jessie) these issues have been fixed prior to the release, with the exception of client-initiated renegotiation (CVE-2009-3555). Background ========== The Oracle Java Development Kit (JDK) (formerly known as Sun JDK) and the Oracle Java Runtime Environment (JRE) (formerly known as Sun JRE) provide the Oracle Java platform (formerly known as Sun Java Platform). ------------------------------------------------------------------- Description =========== Multiple vulnerabilities have been reported in the Oracle Java implementation. All 1.5 JRE versions are masked and will be removed shortly. All 1.5 JDK versions are marked as "build-only" and will be masked for removal shortly. Users are advised to change their default user and system Java implementation to an unaffected version. For example: # java-config --set-system-vm sun-jdk-1.6 For more information, please consult the Gentoo Linux Java documentation. This update addresses these protocol vulnerabilities in lighttpd. CVE-2009-3555 Marsh Ray, Steve Dispensa, and Martin Rex discovered that the TLS and SSLv3 protocols do not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions. This issue is solved in lighttpd by disabling client initiated renegotiation by default. Those users that do actually need such renegotiations, can reenable them via the new 'ssl.disable-client-renegotiation' parameter. CVE-2012-4929 Juliano Rizzo and Thai Duong discovered a weakness in the TLS/SSL protocol when using compression. This side channel attack, dubbed 'CRIME', allows eavesdroppers to gather information to recover the original plaintext in the protocol. This update disables compression. For the stable distribution (squeeze), these problems have been fixed in version 1.4.28-2+squeeze1.2. For the testing distribution (wheezy), and the unstable distribution (sid) these problems have been fixed in version 1.4.30-1. We recommend that you upgrade your lighttpd packages. Service (DoS) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01963123 Version: 1 HPSBUX02498 SSRT090264 rev.1 - HP-UX Running Apache, Remote Unauthorized Data Injection, Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2009-12-21 Last Updated: 2009-12-21 Potential Security Impact: Remote unauthorized data injection, Denial of Service (DoS) Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running Apache v2.0.59.12 and earlier. The vulnerability could be exploited remotely to inject unauthorized data or to create a Denial of Service (DoS). References: CVE-2009-3555 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running Apache v2.0.59.12 and previous. BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2009-3555 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following temporary software updates to resolve the vulnerability. NOTE: The vulnerability is resolved in OpenSSL 0.9.8l. HP-UX Apache v2.0.59.X versions use statically linked libraries. HP-UX Apache v2.0.59.13 is compiled with OpenSSL 0.9.8l. Other versions of HP-UX Apache require the HP-UX OpenSSL packages recommended in HPSBUX02482 SSRT090249, available here http://www.itrc.hp.com/service/cki/secBullArchive.do To review previously published Security Bulletins visit http://www.itrc.hp.com/service/cki/secBullArchive.do The depots are available are available using ftp. Host / Account / Password ftp.usa.hp.com / sb02498 / Secure12 HP-UX Release / Temporary Depot name / SHA-1 Sum B.11.11 (IPv4 and IPv6) / Apache 2.0.59.13 PA-64-32-1111.depot / 3B6BE547403C28926482192408D5D5AB603A403D B.11.23 PA-32 / Apache 2.0.59.13 IA-PA-32-1123.depot / 4809BAF0F83F78F60B7EC73FAF584D221B1CB4A7 B.11.23 IA-64 / Apache 2.0.59.13 IA-PA-64-1123.depot / 1D65F7D49883399F4D202E16754CF7DAE71E3B47 B.11.31 PA-32 / Apache 2.0.59.13 IA-PA-32-1131.depot / 943E21D4621B480B5E8E651ACB605B8F7EA47304 B.11.31 IA-64 / Apache 2.0.59.13 IA-PA-64-1131.depot / B8836FDB73434A3C26FB411E3F7CB3211129E5AC MANUAL ACTIONS: Yes Install Apache v2.0.59.13 or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS For Apache IPv4 and IPv6 HP-UX B.11.11 ============= hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.59.13 or subsequent HP-UX B.11.23 ============= hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.59.13 or subsequent HP-UX B.11.31 ============= hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.59.13 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 21 December 2009 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iEYEARECAAYFAksv5GQACgkQ4B86/C0qfVlUqgCcCCwb22ryAoh4HXCiN48HyV6X pvEAn040Sk/mFnjRdwsguRaSfCAWouxz =ND0X -----END PGP SIGNATURE----- . Since many changes had occurred on the 0.9.8 branch without a public release it was decided to release 0.9.8l based on the last publicly tested release version 0.9.8k. He can then send arbitrary data and trigger a renegotiation using the client's original connection data. From the server's point of view the client simply connected, sent data, renegotiated and continued. From the client's point of view he connects to the server normally. There is no indication at the SSL level that the attack occurred. There may be indications at the level of the protocol layered on top of SSL, for example, unexpected or pipelined responses. This attack can also be performed when the server requests a renegotiation - in this variant, the MitM would wait for the server's renegotiation request and at that point replay the clients original connection data. Once the original client connection data has been replayed, the MitM can no longer inject data, nor can he read the traffic over the SSL connection in either direction. Because of the nature of the attack, this is only an effective defence when deployed on servers. Servers that need renegotiation to function correctly obviously cannot deploy this fix without breakage. Severity ======== Because of the enormous difficulty of analysing every possible attack on every protocol that is layered on SSL, the OpenSSL Team classify this as a severe issue and recommend that everyone who does not rely on renegotiation deploy 0.9.8l as soon as possible. History ======= A small number of people knew about the problem in advance under NDA and a comprehensive fix was being developed. Unfortunately the issue was independently discovered and the details made public so a less than ideal brute force emergency fix had to be developed and released. Because renegotiation is, in practice, rarely used we will not be rushing the production of 0.9.8m, but will instead test interoperability with other implementations, and ensure the stability of the other fixes before release. Acknowledgements ================ Thanks to Marsh Ray, who discovered the issue, and Steve Dispensa of PhoneFactor. Also thanks to ICASI who managed the early coordination of this issue. References =========== CVE-2009-3555: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 TLS extension: https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt URL for this Security Advisory: https://www.openssl.org/news/secadv_20091111.txt . Corrected: 2009-12-03 09:18:40 UTC (RELENG_8, 8.0-STABLE) 2009-12-03 09:18:40 UTC (RELENG_8_0, 8.0-RELEASE-p1) 2009-12-03 09:18:40 UTC (RELENG_7, 7.2-STABLE) 2009-12-03 09:18:40 UTC (RELENG_7_2, 7.2-RELEASE-p5) 2009-12-03 09:18:40 UTC (RELENG_7_1, 7.1-RELEASE-p9) 2009-12-03 09:18:40 UTC (RELENG_6, 6.4-STABLE) 2009-12-03 09:18:40 UTC (RELENG_6_4, 6.4-RELEASE-p8) 2009-12-03 09:18:40 UTC (RELENG_6_3, 6.3-RELEASE-p14) CVE Name: CVE-2009-3555 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background The SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols provide a secure communications layer over which other protocols can be utilized. The most widespread use of SSL/TLS is to add security to the HTTP protocol, thus producing HTTPS. FreeBSD includes software from the OpenSSL Project which implements SSL and TLS. II. Problem Description The SSL version 3 and TLS protocols support session renegotiation without cryptographically tying the new session parameters to the old parameters. III. Impact An attacker who can intercept a TCP connection being used for SSL or TLS can cause the initial session negotiation to take the place of a session renegotiation. This can be exploited in several ways, including: * Causing a server to interpret incoming messages as having been sent under the auspices of a client SSL key when in fact they were not; * Causing a client request to be appended to an attacker-supplied request, potentially revealing to the attacker the contents of the client request (including any authentication parameters); and * Causing a client to receive a response to an attacker-supplied request instead of a response to the request sent by the client. IV. V. Solution NOTE WELL: This update causes OpenSSL to reject any attempt to renegotiate SSL / TLS session parameters. As a result, connections in which the other party attempts to renegotiate session parameters will break. In practice, however, session renegotiation is a rarely-used feature, so disabling this functionality is unlikely to cause problems for most systems. Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE, 7-STABLE, or 8-STABLE, or to the RELENG_8_0, RELENG_7_2, RELENG_7_1, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.1, 7.2, and 8.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-09:15/ssl.patch # fetch http://security.FreeBSD.org/patches/SA-09:15/ssl.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/secure/lib/libcrypto # make obj && make depend && make includes && make && make install NOTE: On the amd64 platform, the above procedure will not update the lib32 (i386 compatibility) libraries. On amd64 systems where the i386 compatibility libraries are used, the operating system should instead be recompiled as described in <URL:http://www.FreeBSD.org/handbook/makeworld.html> VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/crypto/openssl/ssl/s3_pkt.c 1.1.1.10.2.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.3 src/crypto/openssl/ssl/s3_lib.c 1.1.1.10.2.1 RELENG_6_4 src/UPDATING 1.416.2.40.2.12 src/sys/conf/newvers.sh 1.69.2.18.2.14 src/crypto/openssl/ssl/s3_pkt.c 1.1.1.10.12.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.1.6.2 src/crypto/openssl/ssl/s3_lib.c 1.1.1.10.12.1 RELENG_6_3 src/UPDATING 1.416.2.37.2.19 src/sys/conf/newvers.sh 1.69.2.15.2.18 src/crypto/openssl/ssl/s3_pkt.c 1.1.1.10.10.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.1.4.2 src/crypto/openssl/ssl/s3_lib.c 1.1.1.10.10.1 RELENG_7 src/crypto/openssl/ssl/s3_pkt.c 1.1.1.12.2.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.2.2 src/crypto/openssl/ssl/s3_lib.c 1.1.1.13.2.1 RELENG_7_2 src/UPDATING 1.507.2.23.2.8 src/sys/conf/newvers.sh 1.72.2.11.2.9 src/crypto/openssl/ssl/s3_pkt.c 1.1.1.12.8.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.2.1.2.1 src/crypto/openssl/ssl/s3_lib.c 1.1.1.13.8.1 RELENG_7_1 src/UPDATING 1.507.2.13.2.12 src/sys/conf/newvers.sh 1.72.2.9.2.13 src/crypto/openssl/ssl/s3_pkt.c 1.1.1.12.6.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.6.2 src/crypto/openssl/ssl/s3_lib.c 1.1.1.13.6.1 RELENG_8 src/crypto/openssl/ssl/s3_pkt.c 1.2.2.1 src/crypto/openssl/ssl/s3_srvr.c 1.3.2.1 src/crypto/openssl/ssl/s3_lib.c 1.2.2.1 RELENG_8_0 src/UPDATING 1.632.2.7.2.4 src/sys/conf/newvers.sh 1.83.2.6.2.4 src/crypto/openssl/ssl/s3_pkt.c 1.2.4.1 src/crypto/openssl/ssl/s3_srvr.c 1.3.4.1 src/crypto/openssl/ssl/s3_lib.c 1.2.4.1 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/6/ r200054 releng/6.4/ r200054 releng/6.3/ r200054 stable/7/ r200054 releng/7.2/ r200054 releng/7.1/ r200054 - ------------------------------------------------------------------------- VII. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2010:084 http://www.mandriva.com/security/ _______________________________________________________________________ Package : java-1.6.0-openjdk Date : April 28, 2010 Affected: 2009.0, 2009.1, 2010.0, Enterprise Server 5.0 _______________________________________________________________________ Problem Description: Multiple Java OpenJDK security vulnerabilities has been identified and fixed: - TLS: MITM attacks via session renegotiation (CVE-2009-3555). - Loader-constraint table allows arrays instead of only the b ase-classes (CVE-2010-0082). - Policy/PolicyFile leak dynamic ProtectionDomains. (CVE-2010-0084). - File TOCTOU deserialization vulnerability (CVE-2010-0085). - Inflater/Deflater clone issues (CVE-2010-0088). - Unsigned applet can retrieve the dragged information before drop action occurs (CVE-2010-0091). - AtomicReferenceArray causes SIGSEGV -> SEGV_MAPERR error (CVE-2010-0092). - System.arraycopy unable to reference elements beyond Integer.MAX_VALUE bytes (CVE-2010-0093). - Deserialization of RMIConnectionImpl objects should enforce stricter checks (CVE-2010-0094). - Subclasses of InetAddress may incorrectly interpret network addresses (CVE-2010-0095). - JAR unpack200 must verify input parameters (CVE-2010-0837). - CMM readMabCurveData Buffer Overflow Vulnerability (CVE-2010-0838). - Applet Trusted Methods Chaining Privilege Escalation Vulner ability (CVE-2010-0840). - No ClassCastException for HashAttributeSet constructors if run with -Xcomp (CVE-2010-0845) - ImagingLib arbitrary code execution vulnerability (CVE-2010-0847). - AWT Library Invalid Index Vulnerability (CVE-2010-0848). Additional security issues that was fixed with IcedTea6 1.6.2: - deprecate MD2 in SSL cert validation (CVE-2009-2409). - ICC_Profile file existence detection information leak (CVE-2009-3728). - JRE AWT setDifflCM stack overflow (CVE-2009-3869). - JRE AWT setBytePixels heap overflow (CVE-2009-3871). - JPEG Image Writer quantization problem (CVE-2009-3873). - ImageI/O JPEG heap overflow (CVE-2009-3874). - MessageDigest.isEqual introduces timing attack vulnerabilities (CVE-2009-3875). - OpenJDK ASN.1/DER input stream parser denial of service (CVE-2009-3876, CVE-2009-3877) - GraphicsConfiguration information leak (CVE-2009-3879). - UI logging information leakage (CVE-2009-3880). - resurrected classloaders can still have children (CVE-2009-3881). - Numerous static security flaws in Swing (findbugs) (CVE-2009-3882). - Mutable statics in Windows PL&F (findbugs) (CVE-2009-3883). - zoneinfo file existence information leak (CVE-2009-3884). - BMP parsing DoS with UNC ICC links (CVE-2009-3885). Additionally Paulo Cesar Pereira de Andrade (pcpa) at Mandriva found and fixed a bug in IcedTea6 1.8 that is also applied to the provided packages: * plugin/icedteanp/IcedTeaNPPlugin.cc (plugin_filter_environment): Increment malloc size by one to account for NULL terminator. Bug# 474. Packages for 2009.0 are provided due to the Extended Maintenance Program. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3728 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3869 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3871 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3873 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3874 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3875 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3876 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3877 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3879 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3880 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3881 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3882 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3883 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3884 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3885 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://article.gmane.org/gmane.comp.java.openjdk.distro-packaging.devel/8938 http://blogs.sun.com/darcy/resource/OpenJDK_6/openjdk6-b18-changes-summary.html http://icedtea.classpath.org/hg/release/icedtea6-1.8/rev/a6a02193b073 _______________________________________________________________________ Updated Packages: Mandriva Linux 2009.0: 37c14ebea4b3ceccbecba4ffea2630a6 2009.0/i586/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2009.0.i586.rpm 3f7ba1d78aaf5f1ca56e86fcb48e7192 2009.0/i586/java-1.6.0-openjdk-demo-1.6.0.0-2.b18.2mdv2009.0.i586.rpm 12963efa8b4ea6691ba68f4e72e81e5d 2009.0/i586/java-1.6.0-openjdk-devel-1.6.0.0-2.b18.2mdv2009.0.i586.rpm 6387d4381c518c5658701c114c5fcb9d 2009.0/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-2.b18.2mdv2009.0.i586.rpm f90d2a22c10b6eb30aedef13207d346c 2009.0/i586/java-1.6.0-openjdk-plugin-1.6.0.0-2.b18.2mdv2009.0.i586.rpm 01e62b54974a3d1b5232de0baa196e41 2009.0/i586/java-1.6.0-openjdk-src-1.6.0.0-2.b18.2mdv2009.0.i586.rpm 212262f34829af20e53fb2076fa78d25 2009.0/SRPMS/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2009.0.src.rpm Mandriva Linux 2009.0/X86_64: 630941e679a033285ddf5cb3e4c1d092 2009.0/x86_64/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2009.0.x86_64.rpm 6330c6dda9cf7c59a90f529bceeee17b 2009.0/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-2.b18.2mdv2009.0.x86_64.rpm c7d708c5f14d710a6bdcc352bb18a55a 2009.0/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-2.b18.2mdv2009.0.x86_64.rpm edf4b1d8efeb157bb0f19b4c4cc55935 2009.0/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-2.b18.2mdv2009.0.x86_64.rpm ac9f8227297249940b1845f3ad95165f 2009.0/x86_64/java-1.6.0-openjdk-plugin-1.6.0.0-2.b18.2mdv2009.0.x86_64.rpm d1ed0ce1155c85c423d0cbe47eadfa5b 2009.0/x86_64/java-1.6.0-openjdk-src-1.6.0.0-2.b18.2mdv2009.0.x86_64.rpm 212262f34829af20e53fb2076fa78d25 2009.0/SRPMS/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2009.0.src.rpm Mandriva Linux 2009.1: 304bc2cab18b29781bfac69d4927ddce 2009.1/i586/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2009.1.i586.rpm 77f0d2e2b2c04288a5aae608a2f73f1a 2009.1/i586/java-1.6.0-openjdk-demo-1.6.0.0-2.b18.2mdv2009.1.i586.rpm 7ff7542b4328fd978725f8e0b02590d9 2009.1/i586/java-1.6.0-openjdk-devel-1.6.0.0-2.b18.2mdv2009.1.i586.rpm 3d1bf214209ea3aef86b58962e80901e 2009.1/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-2.b18.2mdv2009.1.i586.rpm f52cf5f8d3f85b98da246963d583f6bc 2009.1/i586/java-1.6.0-openjdk-plugin-1.6.0.0-2.b18.2mdv2009.1.i586.rpm 87b2fd7ac9883e624e71faa993559e78 2009.1/i586/java-1.6.0-openjdk-src-1.6.0.0-2.b18.2mdv2009.1.i586.rpm 0ff2ca4dfc122a3538349ed2dab6ed81 2009.1/SRPMS/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2009.1.src.rpm Mandriva Linux 2009.1/X86_64: 883105d4347bb0864c7c73e4f0865066 2009.1/x86_64/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2009.1.x86_64.rpm ac44d41806625e0be7a55ff30bf1f0e7 2009.1/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-2.b18.2mdv2009.1.x86_64.rpm 67db7247fbf1b5be5391f33603b9148c 2009.1/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-2.b18.2mdv2009.1.x86_64.rpm 0b6e7a93df49306976453daf29a29d96 2009.1/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-2.b18.2mdv2009.1.x86_64.rpm 67e679d7aa4545a968889dcbb1a3fa8e 2009.1/x86_64/java-1.6.0-openjdk-plugin-1.6.0.0-2.b18.2mdv2009.1.x86_64.rpm 4042e3ae7e3b2dbdcba0e73aadd219d5 2009.1/x86_64/java-1.6.0-openjdk-src-1.6.0.0-2.b18.2mdv2009.1.x86_64.rpm 0ff2ca4dfc122a3538349ed2dab6ed81 2009.1/SRPMS/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2009.1.src.rpm Mandriva Linux 2010.0: f3c1bb7b091d5889a856edf93e066367 2010.0/i586/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2010.0.i586.rpm 7f717091a34f98e9547c698bf08065f5 2010.0/i586/java-1.6.0-openjdk-demo-1.6.0.0-2.b18.2mdv2010.0.i586.rpm 21b8532c934559100b0dbc498ba3c52e 2010.0/i586/java-1.6.0-openjdk-devel-1.6.0.0-2.b18.2mdv2010.0.i586.rpm 8711fdef27cce9af73191903f85dbcd6 2010.0/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-2.b18.2mdv2010.0.i586.rpm 1905269f878bb1c6367dedc6797f6914 2010.0/i586/java-1.6.0-openjdk-plugin-1.6.0.0-2.b18.2mdv2010.0.i586.rpm c5f53d24770de6704f00fdf34c87a703 2010.0/i586/java-1.6.0-openjdk-src-1.6.0.0-2.b18.2mdv2010.0.i586.rpm b789ff663963ae8b60a0d189b870907c 2010.0/SRPMS/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2010.0.src.rpm Mandriva Linux 2010.0/X86_64: 100203d38e76348f262d69d2cae8a7ba 2010.0/x86_64/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2010.0.x86_64.rpm f155019a4a22d7bf7265c67024dcbc33 2010.0/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-2.b18.2mdv2010.0.x86_64.rpm 8eaf304d6eb93212d1045adc301de385 2010.0/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-2.b18.2mdv2010.0.x86_64.rpm 2e2082bd89db22cf5fa4be2ebaceb71c 2010.0/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-2.b18.2mdv2010.0.x86_64.rpm 3e7a1849db88a8b8ddcdf30441edfcb7 2010.0/x86_64/java-1.6.0-openjdk-plugin-1.6.0.0-2.b18.2mdv2010.0.x86_64.rpm fbc9da5e2080972f6f8c01f23e86890f 2010.0/x86_64/java-1.6.0-openjdk-src-1.6.0.0-2.b18.2mdv2010.0.x86_64.rpm b789ff663963ae8b60a0d189b870907c 2010.0/SRPMS/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdv2010.0.src.rpm Mandriva Enterprise Server 5: 742a7a6dcc82962a132eadb91a2b1736 mes5/i586/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdvmes5.1.i586.rpm 3acd32ccd1fee71f07ccb4b038434ffd mes5/i586/java-1.6.0-openjdk-demo-1.6.0.0-2.b18.2mdvmes5.1.i586.rpm c3358ac84dbc950752655fee46fd5e4b mes5/i586/java-1.6.0-openjdk-devel-1.6.0.0-2.b18.2mdvmes5.1.i586.rpm a30ef6b33fd9ba1403ab46ef9643efdb mes5/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-2.b18.2mdvmes5.1.i586.rpm 534f95a18c4798ec80cdfe47bd1148a8 mes5/i586/java-1.6.0-openjdk-plugin-1.6.0.0-2.b18.2mdvmes5.1.i586.rpm e79e4bd9462096222f5b07d681b3d418 mes5/i586/java-1.6.0-openjdk-src-1.6.0.0-2.b18.2mdvmes5.1.i586.rpm 0bc580c8d4d6e57cbee939bf68743170 mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdvmes5.1.src.rpm Mandriva Enterprise Server 5/X86_64: 180566f92a5564c747c716ecdf082c8f mes5/x86_64/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdvmes5.1.x86_64.rpm 5e05d90fe32dfce7b15db7d9e5604227 mes5/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-2.b18.2mdvmes5.1.x86_64.rpm 09506c689ed0265023861e006fbcb624 mes5/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-2.b18.2mdvmes5.1.x86_64.rpm c9ff4a3a4695c56b13268d76c355cfbe mes5/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-2.b18.2mdvmes5.1.x86_64.rpm 0a70a54c2eed68e723cbc65de63bfbff mes5/x86_64/java-1.6.0-openjdk-plugin-1.6.0.0-2.b18.2mdvmes5.1.x86_64.rpm 166c980a8479cd915f3507070c25508e mes5/x86_64/java-1.6.0-openjdk-src-1.6.0.0-2.b18.2mdvmes5.1.x86_64.rpm 0bc580c8d4d6e57cbee939bf68743170 mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-2.b18.2mdvmes5.1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFL1/vUmqjQ0CJFipgRAlcyAJ9+2v53cztdo8nXoixp0vg0IuQjrACbB/vW +oOtru3I2iYRjlx04fi7wMw= =rIwa -----END PGP SIGNATURE----- . The gnutls_x509_crt_get_serial function in the GnuTLS library before 1.2.1, when running on big-endian, 64-bit platforms, calls the asn1_read_value with a pointer to the wrong data type and the wrong length value, which allows remote attackers to bypass the certificate revocation list (CRL) check and cause a stack-based buffer overflow via a crafted X.509 certificate, related to extraction of a serial number (CVE-2010-0731). The updated packages have been patched to correct these issues. ---------------------------------------------------------------------- http://secunia.com/research/ http://secunia.com/company/jobs/open_positions/reverse_engineer ---------------------------------------------------------------------- TITLE: Oracle WebLogic Server OpenSSL Plaintext Injection Vulnerability SECUNIA ADVISORY ID: SA44292 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44292/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44292 RELEASE DATE: 2011-04-24 DISCUSS ADVISORY: http://secunia.com/advisories/44292/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/44292/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=44292 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Oracle has acknowledged a vulnerability in Weblogic Server, which can be exploited by malicious people to manipulate certain data. SOLUTION: Apply updates (please see the vendor's advisory for details). ORIGINAL ADVISORY: http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html#AppendixAS OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. Kit Name Location HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers

Trust: 3.15

sources: NVD: CVE-2009-3555 // CERT/CC: VU#120541 // VULMON: CVE-2009-3555 // PACKETSTORM: 119293 // PACKETSTORM: 111920 // PACKETSTORM: 89667 // PACKETSTORM: 91309 // PACKETSTORM: 131826 // PACKETSTORM: 90286 // PACKETSTORM: 120365 // PACKETSTORM: 84183 // PACKETSTORM: 169645 // VULHUB: VHN-41001 // PACKETSTORM: 111583 // PACKETSTORM: 83414 // PACKETSTORM: 89026 // PACKETSTORM: 89136 // PACKETSTORM: 100765 // PACKETSTORM: 101257

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:6.0

Trust: 1.0

vendor:f5model:nginxscope:gteversion:0.1.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:9.04

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 1.0

vendor:f5model:nginxscope:lteversion:0.8.22

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:8.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.04

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:12

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:9.10

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.10

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:4.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:11

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:8.10

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:14

Trust: 1.0

vendor:mozillamodel:nssscope:lteversion:3.12.4

Trust: 1.0

vendor:gnumodel:gnutlsscope:lteversion:2.8.5

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0

Trust: 1.0

vendor:opensslmodel:opensslscope:lteversion:0.9.8k

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:13

Trust: 1.0

vendor:apachemodel:http serverscope:lteversion:2.2.14

Trust: 1.0

vendor:barracudamodel: - scope: - version: -

Trust: 0.8

vendor:debian gnu linuxmodel: - scope: - version: -

Trust: 0.8

vendor:gnutlsmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:mcafeemodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

sources: CERT/CC: VU#120541 // NVD: CVE-2009-3555

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-3555
value: MEDIUM

Trust: 1.0

NVD: CVE-2009-3555
value: 0

Trust: 0.8

VULHUB: VHN-41001
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2009-3555
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-41001
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#120541 // VULHUB: VHN-41001 // NVD: CVE-2009-3555

PROBLEMTYPE DATA

problemtype:CWE-295

Trust: 1.1

problemtype:CWE-310

Trust: 0.1

sources: VULHUB: VHN-41001 // NVD: CVE-2009-3555

THREAT TYPE

remote

Trust: 0.1

sources: PACKETSTORM: 89136

TYPE

arbitrary

Trust: 0.2

sources: PACKETSTORM: 119293 // PACKETSTORM: 91309

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-41001 // VULMON: CVE-2009-3555

PATCH

title:Red Hat: Moderate: gnutls security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100167 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: httpd and httpd22 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100011 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: java-1.4.2-ibm security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100155 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: openssl097a security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100164 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: nss security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100165 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: gnutls security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100166 - Security Advisory

Trust: 0.1

title:Red Hat: Important: openssl security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100162 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: openssl security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100163 - Security Advisory

Trust: 0.1

title:Red Hat: Low: JBoss Enterprise Web Server 1.0.1 updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100119 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: nss vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-927-6

Trust: 0.1

title:Ubuntu Security Notice: apache2 vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-990-2

Trust: 0.1

title:Ubuntu Security Notice: nss vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-927-1

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-990-1

Trust: 0.1

title:Ubuntu Security Notice: nss vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-927-4

Trust: 0.1

title:Cisco: Transport Layer Security Renegotiation Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20091109-tls

Trust: 0.1

title:Ubuntu Security Notice: apache2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-860-1

Trust: 0.1

title:Red Hat: Moderate: java-1.5.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100130 - Security Advisory

Trust: 0.1

title:Cisco: Transport Layer Security Renegotiation Remote Man-in-the-Middle Attack Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=Cisco-SA-20091105-CVE-2009-3555

Trust: 0.1

title:Debian CVElist Bug Report Logs: "slowloris" denial-of-service vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=5ed45f95901af77f1f752912d098b48e

Trust: 0.1

title:Debian Security Advisories: DSA-2141-1 openssl -- SSL/TLS insecure renegotiation protocol design flawurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=1c00cc4c6dbe7bb057db61e10ff97d6d

Trust: 0.1

title:Debian Security Advisories: DSA-2626-1 lighttpd -- several issuesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=885d01db2c0276e75192acacb224a6e8

Trust: 0.1

title:Debian CVElist Bug Report Logs: Not possible to disable SSLv3url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=cd46735759deed658e1e15bd89794f91

Trust: 0.1

title:Debian Security Advisories: DSA-1934-1 apache2 -- multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=a5a134c3483f034e2df5ced5ad7428ec

Trust: 0.1

title:Debian Security Advisories: DSA-3253-1 pound -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=ad76a2fc91623114f1aaa478b7ecbe12

Trust: 0.1

title:Debian CVElist Bug Report Logs: polarssl: CVE-2013-4623: Denial of Service through Certificate message during handshakeurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=48a9651e9438ab2ad49c32956a8040ab

Trust: 0.1

title:Mozilla: Mozilla Foundation Security Advisory 2010-22url:https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories&qid=2010-22

Trust: 0.1

title:Debian CVElist Bug Report Logs: polarssl: CVE-2013-5914 CVE-2013-5915url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=3ea56f82629f8bb9aeeedb7aa86eb416

Trust: 0.1

title:Symantec Security Advisories: SA44 : TLS/SSLv3 renegotiation (CVE-2009-3555)url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=92adf6d8db72928bb63961cc8473a936

Trust: 0.1

title:Red Hat: Critical: java-1.4.2-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100786 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: polarssl: CVE-2009-3555url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=d154eb6a1f821c737dadd179519e99ce

Trust: 0.1

title:Red Hat: Important: java-1.6.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100339 - Security Advisory

Trust: 0.1

title:Red Hat: Important: java-1.6.0-openjdk security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100768 - Security Advisory

Trust: 0.1

title:Citrix Security Bulletins: Transport Layer Security Renegotiation Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=d26786915d99808385e93927bb7516fd

Trust: 0.1

title:Citrix Security Bulletins: Vulnerability in Citrix Online Plug-ins and ICA Clients Could Result in SSL/TLS Certificate Spoofingurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=8a0ec21ac35be2b30e769ff0af90fa26

Trust: 0.1

title:Red Hat: Critical: java-1.5.0-sun security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100338 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.6.0-sun security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100337 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.6.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20091694 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.6.0-sun security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100770 - Security Advisory

Trust: 0.1

title:VMware Security Advisories: VMware ESX third party updates for Service Consoleurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=d7005a2e6744b7e4f77d0105454de35d

Trust: 0.1

title:Ubuntu Security Notice: openjdk-6 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-923-1

Trust: 0.1

title:VMware Security Advisories: VMware ESX third party updates for Service Consoleurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=d8e6425b0cb8b545dc1e50945dafb2c0

Trust: 0.1

title:Ubuntu Security Notice: openjdk-6, openjdk-6b18 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1010-1

Trust: 0.1

title:Symantec Security Advisories: SA50 : Multiple SSL/TLS vulnerabilities in Reporterurl:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=1e934b8269c86666c1ebc108ca0e3d35

Trust: 0.1

title:Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=508649a9a651b4fb32a5cc0f1310d652

Trust: 0.1

title:VMware Security Advisories: url:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=ea953b0a91a1816979ec1d304d5e3d93

Trust: 0.1

title:DPSSLClientProfileurl:https://github.com/ADesprets/DPSSLClientProfile

Trust: 0.1

title:letsencrypt-lighttpdurl:https://github.com/galeone/letsencrypt-lighttpd

Trust: 0.1

title:igrill-smokerurl:https://github.com/kins-dev/igrill-smoker

Trust: 0.1

title:hanaseurl:https://github.com/ekiojp/hanase

Trust: 0.1

title:CVE-HOWTOurl:https://github.com/RedHatProductSecurity/CVE-HOWTO

Trust: 0.1

title:pulse-secure-vpn-mitm-researchurl:https://github.com/withdk/pulse-secure-vpn-mitm-research

Trust: 0.1

title:pulse-secure-vpn-mitm-researchurl:https://github.com/withdk/pulse-secure-mitm-research

Trust: 0.1

title:ReconScanurl:https://github.com/GiJ03/ReconScan

Trust: 0.1

title:ReconScanurl:https://github.com/RoliSoft/ReconScan

Trust: 0.1

title:testurl:https://github.com/issdp/test

Trust: 0.1

title:ReconScanurl:https://github.com/kira1111/ReconScan

Trust: 0.1

sources: VULMON: CVE-2009-3555

EXTERNAL IDS

db:NVDid:CVE-2009-3555

Trust: 3.4

db:CERT/CCid:VU#120541

Trust: 2.0

db:SECUNIAid:38781

Trust: 1.1

db:SECUNIAid:42377

Trust: 1.1

db:SECUNIAid:37501

Trust: 1.1

db:SECUNIAid:39632

Trust: 1.1

db:SECUNIAid:37604

Trust: 1.1

db:SECUNIAid:41972

Trust: 1.1

db:SECUNIAid:43308

Trust: 1.1

db:SECUNIAid:38241

Trust: 1.1

db:SECUNIAid:37859

Trust: 1.1

db:SECUNIAid:40070

Trust: 1.1

db:SECUNIAid:41818

Trust: 1.1

db:SECUNIAid:39292

Trust: 1.1

db:SECUNIAid:42816

Trust: 1.1

db:SECUNIAid:42379

Trust: 1.1

db:SECUNIAid:39317

Trust: 1.1

db:SECUNIAid:38020

Trust: 1.1

db:SECUNIAid:42467

Trust: 1.1

db:SECUNIAid:37320

Trust: 1.1

db:SECUNIAid:37640

Trust: 1.1

db:SECUNIAid:37656

Trust: 1.1

db:SECUNIAid:37383

Trust: 1.1

db:SECUNIAid:42724

Trust: 1.1

db:SECUNIAid:38003

Trust: 1.1

db:SECUNIAid:44183

Trust: 1.1

db:SECUNIAid:42733

Trust: 1.1

db:SECUNIAid:38484

Trust: 1.1

db:SECUNIAid:40545

Trust: 1.1

db:SECUNIAid:40866

Trust: 1.1

db:SECUNIAid:39242

Trust: 1.1

db:SECUNIAid:38056

Trust: 1.1

db:SECUNIAid:39278

Trust: 1.1

db:SECUNIAid:39243

Trust: 1.1

db:SECUNIAid:42808

Trust: 1.1

db:SECUNIAid:37675

Trust: 1.1

db:SECUNIAid:39127

Trust: 1.1

db:SECUNIAid:39461

Trust: 1.1

db:SECUNIAid:39819

Trust: 1.1

db:SECUNIAid:37453

Trust: 1.1

db:SECUNIAid:40747

Trust: 1.1

db:SECUNIAid:41490

Trust: 1.1

db:SECUNIAid:39628

Trust: 1.1

db:SECUNIAid:44954

Trust: 1.1

db:SECUNIAid:39500

Trust: 1.1

db:SECUNIAid:48577

Trust: 1.1

db:SECUNIAid:42811

Trust: 1.1

db:SECUNIAid:37291

Trust: 1.1

db:SECUNIAid:41480

Trust: 1.1

db:SECUNIAid:37292

Trust: 1.1

db:SECUNIAid:37399

Trust: 1.1

db:SECUNIAid:39713

Trust: 1.1

db:SECUNIAid:38687

Trust: 1.1

db:SECUNIAid:37504

Trust: 1.1

db:SECUNIAid:39136

Trust: 1.1

db:SECUNIAid:41967

Trust: 1.1

db:SECTRACKid:1023217

Trust: 1.1

db:SECTRACKid:1023273

Trust: 1.1

db:SECTRACKid:1023274

Trust: 1.1

db:SECTRACKid:1023206

Trust: 1.1

db:SECTRACKid:1023272

Trust: 1.1

db:SECTRACKid:1023427

Trust: 1.1

db:SECTRACKid:1023218

Trust: 1.1

db:SECTRACKid:1023163

Trust: 1.1

db:SECTRACKid:1023214

Trust: 1.1

db:SECTRACKid:1023211

Trust: 1.1

db:SECTRACKid:1023219

Trust: 1.1

db:SECTRACKid:1023216

Trust: 1.1

db:SECTRACKid:1024789

Trust: 1.1

db:SECTRACKid:1023148

Trust: 1.1

db:SECTRACKid:1023213

Trust: 1.1

db:SECTRACKid:1023271

Trust: 1.1

db:SECTRACKid:1023243

Trust: 1.1

db:SECTRACKid:1023209

Trust: 1.1

db:SECTRACKid:1023215

Trust: 1.1

db:SECTRACKid:1023208

Trust: 1.1

db:SECTRACKid:1023411

Trust: 1.1

db:SECTRACKid:1023204

Trust: 1.1

db:SECTRACKid:1023224

Trust: 1.1

db:SECTRACKid:1023210

Trust: 1.1

db:SECTRACKid:1023207

Trust: 1.1

db:SECTRACKid:1023426

Trust: 1.1

db:SECTRACKid:1023428

Trust: 1.1

db:SECTRACKid:1023205

Trust: 1.1

db:SECTRACKid:1023275

Trust: 1.1

db:SECTRACKid:1023270

Trust: 1.1

db:SECTRACKid:1023212

Trust: 1.1

db:VUPENid:ADV-2010-2745

Trust: 1.1

db:VUPENid:ADV-2009-3353

Trust: 1.1

db:VUPENid:ADV-2010-3069

Trust: 1.1

db:VUPENid:ADV-2010-0086

Trust: 1.1

db:VUPENid:ADV-2009-3354

Trust: 1.1

db:VUPENid:ADV-2009-3484

Trust: 1.1

db:VUPENid:ADV-2010-1793

Trust: 1.1

db:VUPENid:ADV-2009-3310

Trust: 1.1

db:VUPENid:ADV-2010-0982

Trust: 1.1

db:VUPENid:ADV-2011-0033

Trust: 1.1

db:VUPENid:ADV-2009-3220

Trust: 1.1

db:VUPENid:ADV-2010-2010

Trust: 1.1

db:VUPENid:ADV-2010-1639

Trust: 1.1

db:VUPENid:ADV-2010-1107

Trust: 1.1

db:VUPENid:ADV-2010-3126

Trust: 1.1

db:VUPENid:ADV-2010-0916

Trust: 1.1

db:VUPENid:ADV-2009-3164

Trust: 1.1

db:VUPENid:ADV-2011-0032

Trust: 1.1

db:VUPENid:ADV-2011-0086

Trust: 1.1

db:VUPENid:ADV-2009-3313

Trust: 1.1

db:VUPENid:ADV-2010-0748

Trust: 1.1

db:VUPENid:ADV-2010-1350

Trust: 1.1

db:VUPENid:ADV-2009-3521

Trust: 1.1

db:VUPENid:ADV-2010-0994

Trust: 1.1

db:VUPENid:ADV-2010-3086

Trust: 1.1

db:VUPENid:ADV-2010-1191

Trust: 1.1

db:VUPENid:ADV-2010-0173

Trust: 1.1

db:VUPENid:ADV-2009-3587

Trust: 1.1

db:VUPENid:ADV-2010-0933

Trust: 1.1

db:VUPENid:ADV-2009-3205

Trust: 1.1

db:VUPENid:ADV-2010-1054

Trust: 1.1

db:VUPENid:ADV-2010-0848

Trust: 1.1

db:VUPENid:ADV-2010-1673

Trust: 1.1

db:VUPENid:ADV-2009-3165

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2009/11/05/3

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2009/11/07/3

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2009/11/23/10

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2009/11/05/5

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2009/11/20/1

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2009/11/06/3

Trust: 1.1

db:OSVDBid:65202

Trust: 1.1

db:OSVDBid:62210

Trust: 1.1

db:OSVDBid:60521

Trust: 1.1

db:OSVDBid:60972

Trust: 1.1

db:HITACHIid:HS10-030

Trust: 1.1

db:USCERTid:TA10-222A

Trust: 1.1

db:USCERTid:TA10-287A

Trust: 1.1

db:BIDid:36935

Trust: 1.1

db:PACKETSTORMid:91309

Trust: 0.2

db:PACKETSTORMid:120365

Trust: 0.2

db:PACKETSTORMid:83414

Trust: 0.2

db:PACKETSTORMid:131826

Trust: 0.2

db:PACKETSTORMid:89136

Trust: 0.2

db:PACKETSTORMid:89667

Trust: 0.2

db:PACKETSTORMid:90286

Trust: 0.2

db:PACKETSTORMid:84183

Trust: 0.2

db:EXPLOIT-DBid:10071

Trust: 0.1

db:EXPLOIT-DBid:10579

Trust: 0.1

db:PACKETSTORMid:82657

Trust: 0.1

db:PACKETSTORMid:82770

Trust: 0.1

db:PACKETSTORMid:130868

Trust: 0.1

db:PACKETSTORMid:83271

Trust: 0.1

db:PACKETSTORMid:90262

Trust: 0.1

db:PACKETSTORMid:88173

Trust: 0.1

db:PACKETSTORMid:106155

Trust: 0.1

db:PACKETSTORMid:83415

Trust: 0.1

db:PACKETSTORMid:111273

Trust: 0.1

db:PACKETSTORMid:92095

Trust: 0.1

db:PACKETSTORMid:88167

Trust: 0.1

db:PACKETSTORMid:124088

Trust: 0.1

db:PACKETSTORMid:120714

Trust: 0.1

db:PACKETSTORMid:82652

Trust: 0.1

db:PACKETSTORMid:94087

Trust: 0.1

db:PACKETSTORMid:97489

Trust: 0.1

db:PACKETSTORMid:95279

Trust: 0.1

db:PACKETSTORMid:137201

Trust: 0.1

db:PACKETSTORMid:102374

Trust: 0.1

db:PACKETSTORMid:106156

Trust: 0.1

db:PACKETSTORMid:92497

Trust: 0.1

db:PACKETSTORMid:88621

Trust: 0.1

db:PACKETSTORMid:94088

Trust: 0.1

db:PACKETSTORMid:88698

Trust: 0.1

db:PACKETSTORMid:84112

Trust: 0.1

db:PACKETSTORMid:127267

Trust: 0.1

db:PACKETSTORMid:86075

Trust: 0.1

db:PACKETSTORMid:114810

Trust: 0.1

db:PACKETSTORMid:88224

Trust: 0.1

db:PACKETSTORMid:123380

Trust: 0.1

db:PACKETSTORMid:84181

Trust: 0.1

db:CNNVDid:CNNVD-200911-069

Trust: 0.1

db:SEEBUGid:SSVID-67231

Trust: 0.1

db:VULHUBid:VHN-41001

Trust: 0.1

db:VULMONid:CVE-2009-3555

Trust: 0.1

db:PACKETSTORMid:169645

Trust: 0.1

db:SECUNIAid:44292

Trust: 0.1

db:PACKETSTORMid:100765

Trust: 0.1

db:PACKETSTORMid:89026

Trust: 0.1

db:PACKETSTORMid:111583

Trust: 0.1

db:PACKETSTORMid:101257

Trust: 0.1

db:PACKETSTORMid:119293

Trust: 0.1

db:PACKETSTORMid:111920

Trust: 0.1

sources: CERT/CC: VU#120541 // VULHUB: VHN-41001 // VULMON: CVE-2009-3555 // PACKETSTORM: 169645 // PACKETSTORM: 100765 // PACKETSTORM: 89136 // PACKETSTORM: 89026 // PACKETSTORM: 83414 // PACKETSTORM: 111583 // PACKETSTORM: 101257 // PACKETSTORM: 84183 // PACKETSTORM: 119293 // PACKETSTORM: 120365 // PACKETSTORM: 90286 // PACKETSTORM: 131826 // PACKETSTORM: 91309 // PACKETSTORM: 89667 // PACKETSTORM: 111920 // NVD: CVE-2009-3555

REFERENCES

url:https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt

Trust: 2.0

url:http://extendedsubset.com/?p=8

Trust: 1.9

url:http://www.links.org/?p=780

Trust: 1.9

url:http://www.links.org/?p=786

Trust: 1.9

url:http://www.links.org/?p=789

Trust: 1.9

url:http://blogs.iss.net/archive/sslmitmiscsrf.html

Trust: 1.9

url:http://www.ietf.org/mail-archive/web/tls/current/msg03948.html

Trust: 1.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=533125

Trust: 1.9

url:http://www.educatedguesswork.org/2009/11/understanding_the_tls_renegoti.html

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 1.3

url:http://www.kb.cert.org/vuls/id/120541

Trust: 1.2

url:http://extendedsubset.com/renegotiating_tls.pdf

Trust: 1.2

url:http://www.openssl.org/news/secadv_20091111.txt

Trust: 1.2

url:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021653.1-1

Trust: 1.1

url:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021752.1-1

Trust: 1.1

url:http://securitytracker.com/id?1023148

Trust: 1.1

url:http://www.securitytracker.com/id?1023163

Trust: 1.1

url:http://www.securitytracker.com/id?1023204

Trust: 1.1

url:http://www.securitytracker.com/id?1023205

Trust: 1.1

url:http://www.securitytracker.com/id?1023206

Trust: 1.1

url:http://www.securitytracker.com/id?1023207

Trust: 1.1

url:http://www.securitytracker.com/id?1023208

Trust: 1.1

url:http://www.securitytracker.com/id?1023209

Trust: 1.1

url:http://www.securitytracker.com/id?1023210

Trust: 1.1

url:http://www.securitytracker.com/id?1023211

Trust: 1.1

url:http://www.securitytracker.com/id?1023212

Trust: 1.1

url:http://www.securitytracker.com/id?1023213

Trust: 1.1

url:http://www.securitytracker.com/id?1023214

Trust: 1.1

url:http://www.securitytracker.com/id?1023215

Trust: 1.1

url:http://www.securitytracker.com/id?1023216

Trust: 1.1

url:http://www.securitytracker.com/id?1023217

Trust: 1.1

url:http://www.securitytracker.com/id?1023218

Trust: 1.1

url:http://www.securitytracker.com/id?1023219

Trust: 1.1

url:http://www.securitytracker.com/id?1023224

Trust: 1.1

url:http://www.securitytracker.com/id?1023243

Trust: 1.1

url:http://www.securitytracker.com/id?1023270

Trust: 1.1

url:http://www.securitytracker.com/id?1023271

Trust: 1.1

url:http://www.securitytracker.com/id?1023272

Trust: 1.1

url:http://www.securitytracker.com/id?1023273

Trust: 1.1

url:http://www.securitytracker.com/id?1023274

Trust: 1.1

url:http://www.securitytracker.com/id?1023275

Trust: 1.1

url:http://www.securitytracker.com/id?1023411

Trust: 1.1

url:http://www.securitytracker.com/id?1023426

Trust: 1.1

url:http://www.securitytracker.com/id?1023427

Trust: 1.1

url:http://www.securitytracker.com/id?1023428

Trust: 1.1

url:http://www.securitytracker.com/id?1024789

Trust: 1.1

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b01d1d.shtml

Trust: 1.1

url:http://seclists.org/fulldisclosure/2009/nov/139

Trust: 1.1

url:http://www.securityfocus.com/archive/1/507952/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/508075/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/508130/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/515055/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/516397/100/0/threaded

Trust: 1.1

url:http://archives.neohapsis.com/archives/bugtraq/2013-11/0120.html

Trust: 1.1

url:http://sunsolve.sun.com/search/document.do?assetkey=1-66-273029-1

Trust: 1.1

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-273350-1

Trust: 1.1

url:http://sunsolve.sun.com/search/document.do?assetkey=1-66-274990-1

Trust: 1.1

url:http://www.securityfocus.com/bid/36935

Trust: 1.1

url:http://secunia.com/advisories/37291

Trust: 1.1

url:http://secunia.com/advisories/37292

Trust: 1.1

url:http://secunia.com/advisories/37320

Trust: 1.1

url:http://secunia.com/advisories/37383

Trust: 1.1

url:http://secunia.com/advisories/37399

Trust: 1.1

url:http://secunia.com/advisories/37453

Trust: 1.1

url:http://secunia.com/advisories/37501

Trust: 1.1

url:http://secunia.com/advisories/37504

Trust: 1.1

url:http://secunia.com/advisories/37604

Trust: 1.1

url:http://secunia.com/advisories/37640

Trust: 1.1

url:http://secunia.com/advisories/37656

Trust: 1.1

url:http://secunia.com/advisories/37675

Trust: 1.1

url:http://secunia.com/advisories/37859

Trust: 1.1

url:http://secunia.com/advisories/38003

Trust: 1.1

url:http://secunia.com/advisories/38020

Trust: 1.1

url:http://secunia.com/advisories/38056

Trust: 1.1

url:http://secunia.com/advisories/38241

Trust: 1.1

url:http://secunia.com/advisories/38484

Trust: 1.1

url:http://secunia.com/advisories/38687

Trust: 1.1

url:http://secunia.com/advisories/38781

Trust: 1.1

url:http://secunia.com/advisories/39127

Trust: 1.1

url:http://secunia.com/advisories/39136

Trust: 1.1

url:http://secunia.com/advisories/39242

Trust: 1.1

url:http://secunia.com/advisories/39243

Trust: 1.1

url:http://secunia.com/advisories/39278

Trust: 1.1

url:http://secunia.com/advisories/39292

Trust: 1.1

url:http://secunia.com/advisories/39317

Trust: 1.1

url:http://secunia.com/advisories/39461

Trust: 1.1

url:http://secunia.com/advisories/39500

Trust: 1.1

url:http://secunia.com/advisories/39628

Trust: 1.1

url:http://secunia.com/advisories/39632

Trust: 1.1

url:http://secunia.com/advisories/39713

Trust: 1.1

url:http://secunia.com/advisories/39819

Trust: 1.1

url:http://secunia.com/advisories/40070

Trust: 1.1

url:http://secunia.com/advisories/40545

Trust: 1.1

url:http://secunia.com/advisories/40747

Trust: 1.1

url:http://secunia.com/advisories/40866

Trust: 1.1

url:http://secunia.com/advisories/41480

Trust: 1.1

url:http://secunia.com/advisories/41490

Trust: 1.1

url:http://secunia.com/advisories/41818

Trust: 1.1

url:http://secunia.com/advisories/41967

Trust: 1.1

url:http://secunia.com/advisories/41972

Trust: 1.1

url:http://secunia.com/advisories/42377

Trust: 1.1

url:http://secunia.com/advisories/42379

Trust: 1.1

url:http://secunia.com/advisories/42467

Trust: 1.1

url:http://secunia.com/advisories/42724

Trust: 1.1

url:http://secunia.com/advisories/42733

Trust: 1.1

url:http://secunia.com/advisories/42808

Trust: 1.1

url:http://secunia.com/advisories/42811

Trust: 1.1

url:http://secunia.com/advisories/42816

Trust: 1.1

url:http://secunia.com/advisories/43308

Trust: 1.1

url:http://secunia.com/advisories/44183

Trust: 1.1

url:http://secunia.com/advisories/44954

Trust: 1.1

url:http://secunia.com/advisories/48577

Trust: 1.1

url:http://osvdb.org/60521

Trust: 1.1

url:http://osvdb.org/60972

Trust: 1.1

url:http://osvdb.org/62210

Trust: 1.1

url:http://osvdb.org/65202

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3164

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3165

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3205

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3220

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3310

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3313

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3353

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3354

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3484

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3521

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/3587

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/0086

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/0173

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/0748

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/0848

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/0916

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/0933

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/0982

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/0994

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/1054

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/1107

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/1191

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/1350

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/1639

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/1673

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/1793

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/2010

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/2745

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/3069

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/3086

Trust: 1.1

url:http://www.vupen.com/english/advisories/2010/3126

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0032

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0033

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0086

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2010/jan/msg00000.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2010//may/msg00001.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2010//may/msg00002.html

Trust: 1.1

url:http://www.debian.org/security/2009/dsa-1934

Trust: 1.1

url:http://www.debian.org/security/2011/dsa-2141

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3253

Trust: 1.1

url:https://www.redhat.com/archives/fedora-package-announce/2009-december/msg01029.html

Trust: 1.1

url:https://www.redhat.com/archives/fedora-package-announce/2009-december/msg01020.html

Trust: 1.1

url:https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00645.html

Trust: 1.1

url:https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00944.html

Trust: 1.1

url:https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00428.html

Trust: 1.1

url:https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00442.html

Trust: 1.1

url:https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00449.html

Trust: 1.1

url:https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00634.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049702.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049528.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049455.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-april/039561.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-april/039957.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-may/040652.html

Trust: 1.1

url:http://security.gentoo.org/glsa/glsa-200912-01.xml

Trust: 1.1

url:http://security.gentoo.org/glsa/glsa-201203-22.xml

Trust: 1.1

url:http://security.gentoo.org/glsa/glsa-201406-32.xml

Trust: 1.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c02436041

Trust: 1.1

url:http://itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02273751

Trust: 1.1

url:http://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02512995

Trust: 1.1

url:http://www.securityfocus.com/archive/1/522176

Trust: 1.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01945686

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg1ic67848

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg1ic68054

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg1ic68055

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:076

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:084

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:089

Trust: 1.1

url:https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-049

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg1pm12247

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0119.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0130.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0155.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0165.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0167.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0337.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0338.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0339.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0768.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0770.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0786.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0807.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0865.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0986.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2010-0987.html

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2011-0880.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00009.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html

Trust: 1.1

url:http://www.us-cert.gov/cas/techalerts/ta10-222a.html

Trust: 1.1

url:http://www.us-cert.gov/cas/techalerts/ta10-287a.html

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-1010-1

Trust: 1.1

url:http://ubuntu.com/usn/usn-923-1

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-927-1

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-927-4

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-927-5

Trust: 1.1

url:http://openbsd.org/errata45.html#010_openssl

Trust: 1.1

url:http://openbsd.org/errata46.html#004_openssl

Trust: 1.1

url:http://lists.gnu.org/archive/html/gnutls-devel/2009-11/msg00029.html

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2009/11/05/3

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2009/11/05/5

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2009/11/06/3

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2009/11/07/3

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2009/11/20/1

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2009/11/23/10

Trust: 1.1

url:http://www.ietf.org/mail-archive/web/tls/current/msg03928.html

Trust: 1.1

url:https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3cdev.tomcat.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3cdev.tomcat.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3cdev.tomcat.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3cdev.tomcat.apache.org%3e

Trust: 1.1

url:http://blog.g-sec.lu/2009/11/tls-sslv3-renegotiation-vulnerability.html

Trust: 1.1

url:http://blogs.sun.com/security/entry/vulnerability_in_tls_protocol_during

Trust: 1.1

url:http://clicky.me/tlsvuln

Trust: 1.1

url:http://kbase.redhat.com/faq/docs/doc-20491

Trust: 1.1

url:http://support.apple.com/kb/ht4004

Trust: 1.1

url:http://support.apple.com/kb/ht4170

Trust: 1.1

url:http://support.apple.com/kb/ht4171

Trust: 1.1

url:http://support.avaya.com/css/p8/documents/100070150

Trust: 1.1

url:http://support.avaya.com/css/p8/documents/100081611

Trust: 1.1

url:http://support.avaya.com/css/p8/documents/100114315

Trust: 1.1

url:http://support.avaya.com/css/p8/documents/100114327

Trust: 1.1

url:http://support.citrix.com/article/ctx123359

Trust: 1.1

url:http://support.zeus.com/zws/media/docs/4.3/release_notes

Trust: 1.1

url:http://support.zeus.com/zws/news/2010/01/13/zws_4_3r5_released

Trust: 1.1

url:http://sysoev.ru/nginx/patch.cve-2009-3555.txt

Trust: 1.1

url:http://tomcat.apache.org/native-doc/miscellaneous/changelog-1.1.x.html

Trust: 1.1

url:http://wiki.rpath.com/advisories:rpsa-2009-0155

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21426108

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21432298

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg24006386

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg24025312

Trust: 1.1

url:http://www.arubanetworks.com/support/alerts/aid-020810.txt

Trust: 1.1

url:http://www.betanews.com/article/1257452450

Trust: 1.1

url:http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs10-030/index.html

Trust: 1.1

url:http://www.ingate.com/relnote.php?ver=481

Trust: 1.1

url:http://www.mozilla.org/security/announce/2010/mfsa2010-22.html

Trust: 1.1

url:http://www.openoffice.org/security/cves/cve-2009-3555.html

Trust: 1.1

url:http://www.opera.com/docs/changelogs/unix/1060/

Trust: 1.1

url:http://www.opera.com/support/search/view/944/

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html

Trust: 1.1

url:http://www.proftpd.org/docs/release_notes-1.3.2c

Trust: 1.1

url:http://www.securegoose.org/2009/11/tls-renegotiation-vulnerability-cve.html

Trust: 1.1

url:http://www.tombom.co.uk/blog/?p=85

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2010-0019.html

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2011-0003.html

Trust: 1.1

url:http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html

Trust: 1.1

url:http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billing-system-plugin-javascript-injection-example-poc-report.html

Trust: 1.1

url:https://bugzilla.mozilla.org/show_bug.cgi?id=526689

Trust: 1.1

url:https://bugzilla.mozilla.org/show_bug.cgi?id=545755

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.1

url:https://support.f5.com/kb/en-us/solutions/public/10000/700/sol10737.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10088

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11578

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11617

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7315

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7478

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7973

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8366

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8535

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/54158

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=127557596201693&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=130497311408250&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=133469267822771&w=2

Trust: 1.0

url:https://kb.bluecoat.com/index?page=content&id=sa50

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=132077688910227&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=126150535619567&w=2

Trust: 1.0

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.597446

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142660345230545&w=2

Trust: 1.0

url:http://marc.info/?l=apache-httpd-announce&m=125755783724966&w=2

Trust: 1.0

url:http://marc.info/?l=cryptography&m=125752275331877&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=127128920008563&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=134254866602253&w=2

Trust: 1.0

url:http://www-1.ibm.com/support/search.wss?rs=0&q=pm00675&apar=only

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=127419602507642&w=2

Trust: 1.0

url:http://lists.gnu.org/archive/html/gnutls-devel/2009-11/msg00014.html

Trust: 0.8

url:http://cvs.openssl.org/chngview?cn=18790

Trust: 0.8

url:http://www.links.org/files/no-renegotiation-2.patch

Trust: 0.8

url:http://blog.zoller.lu/2009/11/new-sslv3-tls-vulnerability-mitm.html

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555

Trust: 0.5

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.3

url:http://www.itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.3

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&langcode=useng&jumpid=in_sc-gen__driveritrc&topiccode=itrc

Trust: 0.3

url:http://www.debian.org/security/

Trust: 0.3

url:http://www.mandriva.com/security/

Trust: 0.2

url:http://www.mandriva.com/security/advisories

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-0082

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837

Trust: 0.2

url:http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.2

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.2

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430

Trust: 0.2

url:https://bugs.gentoo.org.

Trust: 0.2

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.2

url:http://security.gentoo.org/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4929

Trust: 0.2

url:http://www.debian.org/security/faq

Trust: 0.2

url:http://marc.info/?l=bugtraq&amp;m=132077688910227&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142660345230545&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=127419602507642&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=130497311408250&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=133469267822771&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=126150535619567&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=127128920008563&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=127557596201693&amp;w=2

Trust: 0.1

url:http://www-1.ibm.com/support/search.wss?rs=0&amp;q=pm00675&amp;apar=only

Trust: 0.1

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2009&amp;m=slackware-security.597446

Trust: 0.1

url:http://marc.info/?l=apache-httpd-announce&amp;m=125755783724966&amp;w=2

Trust: 0.1

url:http://marc.info/?l=cryptography&amp;m=125752275331877&amp;w=2

Trust: 0.1

url:https://kb.bluecoat.com/index?page=content&amp;id=sa50

Trust: 0.1

url:https://github.com/adesprets/dpsslclientprofile

Trust: 0.1

url:https://github.com/galeone/letsencrypt-lighttpd

Trust: 0.1

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20091105-cve-2009-3555

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=20886

Trust: 0.1

url:http://secunia.com/advisories/44292/

Trust: 0.1

url:http://secunia.com/research/

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html#appendixas

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=44292

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/company/jobs/open_positions/reverse_engineer

Trust: 0.1

url:http://secunia.com/advisories/44292/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0731

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0731

Trust: 0.1

url:http://icedtea.classpath.org/hg/release/icedtea6-1.8/rev/a6a02193b073

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3874

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3875

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3876

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3884

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3873

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3881

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2409

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3883

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3884

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3869

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3882

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3879

Trust: 0.1

url:http://blogs.sun.com/darcy/resource/openjdk_6/openjdk6-b18-changes-summary.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3881

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3877

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3883

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3869

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3871

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3882

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3873

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3875

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3874

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3871

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3877

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3876

Trust: 0.1

url:http://article.gmane.org/gmane.comp.java.openjdk.distro-packaging.devel/8938

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3880

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3885

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3880

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3879

Trust: 0.1

url:http://security.freebsd.org/>.

Trust: 0.1

url:http://security.freebsd.org/advisories/freebsd-sa-09:15.ssl.asc

Trust: 0.1

url:http://security.freebsd.org/patches/sa-09:15/ssl.patch.asc

Trust: 0.1

url:http://security.freebsd.org/patches/sa-09:15/ssl.patch

Trust: 0.1

url:http://www.freebsd.org/handbook/makeworld.html>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0130

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0128

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0129

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-7270

Trust: 0.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/softwareindex.jsp?lang=en&cc=us&prodnameid=3188475&prodtypeid=329290&prodseriesid=3188465&swlang=8&taskid=135&swenvoid=1113

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4339

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2002-0840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0492

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-2937

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3292

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4343

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-3918

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0005

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0010

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2003-0542

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-3747

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3291

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2002-0839

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-2940

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3357

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3352

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-3738

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2491

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-5000

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3095

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6388

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1891

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1965

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3985

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0079

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4688

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0082

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2371

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0169

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4061

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1210

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4181

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1832

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1994

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4058

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1828

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0353

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1838

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3975

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2766

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4061

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3767

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0473

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0172

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1971

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0479

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2043

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3175

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3973

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3655

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2760

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1187

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1961

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0447

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2462

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0456

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2770

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1125

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3958

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3777

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3003

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3174

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0168

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0057

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2993

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3376

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5017

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1940

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2989

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5836

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0182

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4179

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2436

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3072

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1208

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3967

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2375

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2376

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3971

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3772

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3977

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3965

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3978

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4183

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1834

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3378

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2767

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1952

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0078

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0170

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0164

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0775

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3400

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1211

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3372

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2769

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4188

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5012

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4206

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5354

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3648

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0477

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0475

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3962

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2408

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1304

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4201

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4202

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4182

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1206

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3990

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1975

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1392

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2044

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3183

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-3835

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4068

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5507

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4059

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5023

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1308

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1044

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5508

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0654

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0070

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4065

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1307

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3866

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0080

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2984

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0478

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1213

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0352

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5014

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2664

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0051

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3989

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3984

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3371

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3382

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4180

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4068

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4194

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4582

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5502

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4193

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-2437

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3978

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1835

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3993

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5506

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3375

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3078

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0173

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3075

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3969

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0462

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2605

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1169

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1311

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4066

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3658

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1973

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3004

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1950

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1972

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2369

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1215

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4216

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4062

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3001

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0167

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3381

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3988

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0452

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3837

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1837

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2374

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3994

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1960

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1963

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3167

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4065

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5022

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5024

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0468

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3026

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1203

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0074

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2061

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0085

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3980

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1966

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1945

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4184

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1959

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4060

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0077

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3000

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0068

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1974

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0016

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2065

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4066

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0081

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4063

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1955

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1302

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3374

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3968

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1028

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4059

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3005

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4185

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2986

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0176

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5839

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1121

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3661

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2765

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5913

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3169

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5843

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3663

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3651

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5016

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2372

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1951

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3274

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1197

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3964

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1953

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2997

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3778

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2996

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3232

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0061

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4063

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3073

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2654

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0354

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3380

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1212

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0357

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1976

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0773

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0220

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0777

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0055

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5052

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0165

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2464

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2378

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3131

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0160

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1836

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5513

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3986

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0367

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2752

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3388

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2753

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3650

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3002

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2764

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3983

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2751

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4190

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2477

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1833

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2981

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2768

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2991

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0358

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2373

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3670

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3987

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3976

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4582

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3377

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4208

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1956

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4186

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0441

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0054

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3166

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-5014

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2370

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-2671

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2662

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1309

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1840

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3957

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1585

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5840

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1207

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0445

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2998

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0355

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1200

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2362

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3077

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0056

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2987

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3101

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5501

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4195

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4209

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3985

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1962

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3660

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2762

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5833

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1839

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2988

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0648

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3101

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3168

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0072

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2995

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3399

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0171

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2983

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5841

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5838

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5019

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2985

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0458

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3073

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3659

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-3837

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0066

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3836

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0174

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5842

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3176

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5511

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0356

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4205

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0178

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3379

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4064

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4508

Trust: 0.1

url:http://www.mozilla.org/security/announce/2011/mfsa2011-34.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1310

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0016

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1967

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1306

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3079

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2471

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0073

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0474

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0455

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1954

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4062

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3647

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4210

Trust: 0.1

url:http://blog.mozilla.org/security/2011/03/22/firefox-blocking-fraudulent-c=

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0017

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1305

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5835

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3966

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0181

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5013

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3979

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1214

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1196

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0062

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1841

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3179

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0367

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3765

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1947

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4060

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3992

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0175

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1712

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1199

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2365

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2404

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3775

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1198

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2535

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1938

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5505

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1946

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5512

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-5074

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4187

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3766

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2437

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1949

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5830

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0075

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1202

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0652

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1958

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5015

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0163

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0179

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1313

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0159

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1939

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3972

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3182

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4207

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-6961

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2990

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3970

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3178

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2671

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3180

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4191

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3956

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4204

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2763

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2982

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3986

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3654

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2364

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3389

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2980

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3963

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0464

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1209

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2754

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2210

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1202

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3982

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3173

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3995

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5510

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4192

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1964

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3959

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3770

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3769

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0772

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3665

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4196

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5822

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2466

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3649

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3653

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3768

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2478

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3988

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1312

Trust: 0.1

url:http://www.mozilla.org/security/announce/2011/mfsa2011-11.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0058

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3771

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2479

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3383

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1303

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3170

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2377

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3991

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3982

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-5012

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1957

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2755

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1948

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3961

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3773

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3076

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0166

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1571

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3984

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3640

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4064

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-2436

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3981

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1970

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0461

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4215

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5021

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4058

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0451

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0771

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-3836

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-5013

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4212

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0076

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0083

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0183

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1201

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3960

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0059

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0177

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3062

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5018

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3177

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3980

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2363

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0084

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3652

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1941

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201301-01.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3074

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1937

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3835

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0053

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3171

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2999

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0471

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0065

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0162

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3373

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2665

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0887

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839

Trust: 0.1

url:http://www.gentoo.org/doc/en/java.xml#doc_chap4

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0087

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0838

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0088

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0085

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844

Trust: 0.1

url:http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0841

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0084

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0091

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0839

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0837

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0089

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0092

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0093

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201006-18.xml

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0095

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0094

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0840

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0090

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/nss_3.12.6-0ubuntu0.8.04.1.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/nss_3.12.6-0ubuntu0.8.04.1.dsc

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_sparc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_sparc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-0d_3.12.6-0ubuntu0.8.04.1_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/n/nss/libnss3-tools_3.12.6-0ubuntu0.8.04.1_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d-dbg_3.12.6-0ubuntu0.8.04.1_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-dev_3.12.6-0ubuntu0.8.04.1_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/n/nss/nss_3.12.6.orig.tar.gz

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/n/nss/libnss3-1d_3.12.6-0ubuntu0.8.04.1_powerpc.deb

Trust: 0.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/softwaredescription.jsp?switem=mtx-6a3f2fa832db4ddf9b3398f04c

Trust: 0.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/softwaredescription.jsp?switem=mtx-1b189d95582249b58d9ca94c45

Trust: 0.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/softwaredescription.jsp?switem=mtx-4311cc1b61fd42a4874b13d714

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2204

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0033

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3548

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2526

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2902

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0580

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2693

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0781

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4476

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ips/apache/csws_java.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1184

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1157

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2729

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2901

Trust: 0.1

sources: CERT/CC: VU#120541 // VULHUB: VHN-41001 // VULMON: CVE-2009-3555 // PACKETSTORM: 169645 // PACKETSTORM: 100765 // PACKETSTORM: 89136 // PACKETSTORM: 89026 // PACKETSTORM: 83414 // PACKETSTORM: 111583 // PACKETSTORM: 101257 // PACKETSTORM: 84183 // PACKETSTORM: 119293 // PACKETSTORM: 120365 // PACKETSTORM: 90286 // PACKETSTORM: 131826 // PACKETSTORM: 91309 // PACKETSTORM: 89667 // PACKETSTORM: 111920 // NVD: CVE-2009-3555

CREDITS

HP

Trust: 0.3

sources: PACKETSTORM: 111583 // PACKETSTORM: 101257 // PACKETSTORM: 111920

SOURCES

db:CERT/CCid:VU#120541
db:VULHUBid:VHN-41001
db:VULMONid:CVE-2009-3555
db:PACKETSTORMid:169645
db:PACKETSTORMid:100765
db:PACKETSTORMid:89136
db:PACKETSTORMid:89026
db:PACKETSTORMid:83414
db:PACKETSTORMid:111583
db:PACKETSTORMid:101257
db:PACKETSTORMid:84183
db:PACKETSTORMid:119293
db:PACKETSTORMid:120365
db:PACKETSTORMid:90286
db:PACKETSTORMid:131826
db:PACKETSTORMid:91309
db:PACKETSTORMid:89667
db:PACKETSTORMid:111920
db:NVDid:CVE-2009-3555

LAST UPDATE DATE

2025-08-15T04:55:51.682000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#120541date:2011-07-22T00:00:00
db:VULHUBid:VHN-41001date:2023-02-13T00:00:00
db:NVDid:CVE-2009-3555date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#120541date:2009-11-11T00:00:00
db:VULHUBid:VHN-41001date:2009-11-09T00:00:00
db:PACKETSTORMid:169645date:2009-11-11T12:12:12
db:PACKETSTORMid:100765date:2011-04-24T07:03:17
db:PACKETSTORMid:89136date:2010-05-03T23:54:02
db:PACKETSTORMid:89026date:2010-04-28T20:44:54
db:PACKETSTORMid:83414date:2009-12-03T21:01:42
db:PACKETSTORMid:111583date:2012-04-05T00:45:56
db:PACKETSTORMid:101257date:2011-05-10T00:45:11
db:PACKETSTORMid:84183date:2009-12-22T20:50:12
db:PACKETSTORMid:119293date:2013-01-08T03:21:24
db:PACKETSTORMid:120365date:2013-02-18T15:23:02
db:PACKETSTORMid:90286date:2010-06-04T05:32:00
db:PACKETSTORMid:131826date:2015-05-08T13:32:34
db:PACKETSTORMid:91309date:2010-06-30T03:23:55
db:PACKETSTORMid:89667date:2010-05-19T05:44:26
db:PACKETSTORMid:111920date:2012-04-17T20:41:11
db:NVDid:CVE-2009-3555date:2009-11-09T17:30:00.407