ID

VAR-201103-0291


CVE

CVE-2011-0192


TITLE

plural Apple Product LIBTIFF Vulnerable to buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2011-001352

DESCRIPTION

Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in ImageIO in Apple iTunes before 10.2 on Windows and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding, related to the EXPAND2D macro in libtiff/tif_fax3.h. NOTE: some of these details are obtained from third party information. plural Apple Product LIBTIFF Is libtiff/tif_fax3.h. libTIFF is prone to a buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. NOTE: This BID was previously titled 'Apple iTunes libTIFF CCITT Group 4 Encoded TIFF Image Buffer Overflow Vulnerability' but has been changed to better reflect the affected library. Note (March 30, 2011): This issue has not been patched as expected. This library contains some command line tools for working with TIFF files. =========================================================== Ubuntu Security Notice USN-1085-1 March 07, 2011 tiff vulnerabilities CVE-2010-2482, CVE-2010-2483, CVE-2010-2595, CVE-2010-2597, CVE-2010-2598, CVE-2010-2630, CVE-2010-3087, CVE-2011-0191, CVE-2011-0192 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.10 Ubuntu 10.04 LTS Ubuntu 10.10 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 6.06 LTS: libtiff4 3.7.4-1ubuntu3.9 Ubuntu 8.04 LTS: libtiff4 3.8.2-7ubuntu3.7 Ubuntu 9.10: libtiff4 3.8.2-13ubuntu0.4 Ubuntu 10.04 LTS: libtiff4 3.9.2-2ubuntu0.4 Ubuntu 10.10: libtiff4 3.9.4-2ubuntu0.1 After a standard system update you need to restart your session to make all the necessary changes. Details follow: Sauli Pahlman discovered that the TIFF library incorrectly handled invalid td_stripbytecount fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482) Sauli Pahlman discovered that the TIFF library incorrectly handled TIFF files with an invalid combination of SamplesPerPixel and Photometric values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.10. (CVE-2010-2482) Nicolae Ghimbovschi discovered that the TIFF library incorrectly handled invalid ReferenceBlackWhite values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2595) Sauli Pahlman discovered that the TIFF library incorrectly handled certain default fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2597, CVE-2010-2598) It was discovered that the TIFF library incorrectly validated certain data types. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2630) It was discovered that the TIFF library incorrectly handled downsampled JPEG data. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-3087) It was discovered that the TIFF library incorrectly handled certain JPEG data. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS and 9.10. (CVE-2011-0191) It was discovered that the TIFF library incorrectly handled certain TIFF FAX images. (CVE-2011-0191) Updated packages for Ubuntu 6.06 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.7.4-1ubuntu3.9.diff.gz Size/MD5: 24369 3cf3842eea7eb46f37c7ad2b6f700184 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.7.4-1ubuntu3.9.dsc Size/MD5: 1405 cecd72b7ff2bcb007ca1113dd983f0a2 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.7.4.orig.tar.gz Size/MD5: 1280113 02cf5c3820bda83b35bb35b45ae27005 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.7.4-1ubuntu3.9_amd64.deb Size/MD5: 220684 01f02b2c8af7bee67db144cffdacb0d2 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.7.4-1ubuntu3.9_amd64.deb Size/MD5: 283142 e68e570fc1a4c723297e25797f5fe371 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.7.4-1ubuntu3.9_amd64.deb Size/MD5: 488588 953b77a33fd0846bab68fa5936da4299 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.7.4-1ubuntu3.9_amd64.deb Size/MD5: 45124 0e04c24276e3641af5f21b823ac73f1d http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.7.4-1ubuntu3.9_amd64.deb Size/MD5: 50282 24df2ee651395d196f4f76b998113447 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.7.4-1ubuntu3.9_i386.deb Size/MD5: 206298 6af0bfb0b9958823b213410479ffd1a8 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.7.4-1ubuntu3.9_i386.deb Size/MD5: 259966 1492f62bf2e0caae0879a7ab1380a3d5 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.7.4-1ubuntu3.9_i386.deb Size/MD5: 462700 960480269acf7f725fcf6ce1b2afc66d http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.7.4-1ubuntu3.9_i386.deb Size/MD5: 45038 c0d2826bde4d4e226b8f026697cb86e6 http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.7.4-1ubuntu3.9_i386.deb Size/MD5: 49578 397c32b6c7f35ebd13bfc3179eaf98b3 powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.7.4-1ubuntu3.9_powerpc.deb Size/MD5: 240264 3272eeb53d8e0dad0c0f201947734231 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.7.4-1ubuntu3.9_powerpc.deb Size/MD5: 289158 c2ba25d8d82ea7aee1309bde0b2ca7e5 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.7.4-1ubuntu3.9_powerpc.deb Size/MD5: 477044 51ff05c2d00958643f752c83308390e2 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.7.4-1ubuntu3.9_powerpc.deb Size/MD5: 47268 40a947ffc9212ac2b98ed173e4f58518 http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.7.4-1ubuntu3.9_powerpc.deb Size/MD5: 51912 85b6276a4656bd4863c92a951369d411 sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.7.4-1ubuntu3.9_sparc.deb Size/MD5: 209224 97498f435552f301b00768c9c678fd83 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.7.4-1ubuntu3.9_sparc.deb Size/MD5: 271112 97ae77988f0b7da452cdb50f4b97e604 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.7.4-1ubuntu3.9_sparc.deb Size/MD5: 467748 3f4070793ceb027828567ca3b556ef68 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.7.4-1ubuntu3.9_sparc.deb Size/MD5: 44976 9c9ef98c3e65e46a6f737851e8b7a02f http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.7.4-1ubuntu3.9_sparc.deb Size/MD5: 50114 95b26b7db5b73095f45e467e06115d04 Updated packages for Ubuntu 8.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2-7ubuntu3.7.diff.gz Size/MD5: 22862 cfa51946eb7af68c524774b91f3e63e9 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2-7ubuntu3.7.dsc Size/MD5: 1496 ce0425a4ed096e73f598543c20c8892a http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2.orig.tar.gz Size/MD5: 1333780 e6ec4ab957ef49d5aabc38b7a376910b amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_amd64.deb Size/MD5: 186064 654a88602d406d1019a4529bc02c6b55 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_amd64.deb Size/MD5: 583514 27ba24f70ba76beddda3666a6a0ba8a2 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_amd64.deb Size/MD5: 131900 8034e40a24c7f51bb4f1ddff0c5de9d6 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_amd64.deb Size/MD5: 5066 dfb865d2920418ce5fc790149100047d http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_amd64.deb Size/MD5: 10492 31f973bc497f3b94031d824a4921df50 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_i386.deb Size/MD5: 175302 452d6baaa540b58a9037843dabeede66 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_i386.deb Size/MD5: 552804 be16a0c44afaa44a2676d08b85a04d88 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_i386.deb Size/MD5: 123332 efc23b81286d50b31270ddfcc2d1ea0c http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_i386.deb Size/MD5: 5040 5c69db1d902fbb1e2b14563829220108 http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_i386.deb Size/MD5: 9940 4254de91aa69a10cc6a02f2ca14c2ae2 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_lpia.deb Size/MD5: 177030 65f6d2d13782cd0670fbb866bad2f6e0 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_lpia.deb Size/MD5: 555272 301d754f452129b6f2217c0026266ca6 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_lpia.deb Size/MD5: 124468 e475402ebad13f563c544d207a776694 http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_lpia.deb Size/MD5: 4906 94f536761e90c08a0ce600435ddd0894 http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_lpia.deb Size/MD5: 9968 4178e1898bcb29f57804918d536053e4 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_powerpc.deb Size/MD5: 223490 528857d2e93b1105dc9644ff6f401d68 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_powerpc.deb Size/MD5: 577464 27b9a5598244a73c1dcffe80758cfe43 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_powerpc.deb Size/MD5: 135064 34c3168b347acdeda443acf61bf55ff7 http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_powerpc.deb Size/MD5: 7510 41a228448dedc5c175106ffe1d22055a http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_powerpc.deb Size/MD5: 13290 2382d98c3cbd59ccce2cbf6314d39cf6 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_sparc.deb Size/MD5: 178852 6c6484bcc770d2b85a0c85d7ec98f07d http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_sparc.deb Size/MD5: 558802 7cb9e881db52a22ae75e270bc0aed7f2 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_sparc.deb Size/MD5: 123136 83da73d5f147be9cc6729ba1f1b213bf http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_sparc.deb Size/MD5: 4812 98a400c1f6abcc1bc85042b6b8f274ff http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_sparc.deb Size/MD5: 10700 3a08b17c545104ed3ba36b8cfef54cb2 Updated packages for Ubuntu 9.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2-13ubuntu0.4.diff.gz Size/MD5: 42777 cc2e665d2bd883b94440b317611f54ec http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2-13ubuntu0.4.dsc Size/MD5: 1940 8a581866d181276aff6a4008b8f3cedd http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2.orig.tar.gz Size/MD5: 1333780 e6ec4ab957ef49d5aabc38b7a376910b Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-doc_3.8.2-13ubuntu0.4_all.deb Size/MD5: 335004 e0f2144b1e0857ece01636d42fc72a59 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_amd64.deb Size/MD5: 193154 c0a5d277306c0e713c615c47793288f4 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_amd64.deb Size/MD5: 251632 834efbbf77dd7f9ca7b0dba2866409b7 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_amd64.deb Size/MD5: 135730 1da76e3f968021a12d4813a5f7fcec8a http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_amd64.deb Size/MD5: 6332 93a83eed56d77642919b79d01103294a http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_amd64.deb Size/MD5: 12002 350c9c58aa08edabdc5756b171e4a0a9 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_i386.deb Size/MD5: 175842 1ff99c2790e850fb6d3d5dd7f55fc4d4 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_i386.deb Size/MD5: 232030 f321ad9e87f39bec6c9c93434e93e3a0 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_i386.deb Size/MD5: 124786 a5076bbab80ace3e9bd6fd3cef33a735 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_i386.deb Size/MD5: 6444 c599bbc8c097b9968fe048a731e11f7a http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_i386.deb Size/MD5: 11290 92442dd23a17beda7ebc3ab5996757ac armel architecture (ARM Architecture): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_armel.deb Size/MD5: 181884 be5ecd741866138f1a6f71e97e2370d2 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_armel.deb Size/MD5: 233692 d3e7cbee6b4bf1be99140ef0e3ac449c http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_armel.deb Size/MD5: 124936 2598949cdf08a4265ff4cbd5f3e16fc2 http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_armel.deb Size/MD5: 5966 2890a4766182e628f6f5f6f8452cd255 http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_armel.deb Size/MD5: 11146 c07682cc0f3cb97d38d71d0e3e6321a8 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_lpia.deb Size/MD5: 177054 97f017b77c4a3aca84406a2bf284858f http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_lpia.deb Size/MD5: 234468 62657e96d5eac8091ee7aebc8146dc6e http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_lpia.deb Size/MD5: 126474 ba4ff09bdb3c1e3798ebc640b346c22d http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_lpia.deb Size/MD5: 6322 3f9dca921b4c461877c49571d94a25dc http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_lpia.deb Size/MD5: 11348 c395e036dd46c68730e226cf4e922c2e powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_powerpc.deb Size/MD5: 191474 9cb42fa251bae2ea3abb4297646855ef http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_powerpc.deb Size/MD5: 256548 50c0302fef0c39679e7000ed627ec7be http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_powerpc.deb Size/MD5: 137288 4828d6ce0549769520a9392ad95b6169 http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_powerpc.deb Size/MD5: 6726 8192aba8d2fd89b36a56f828a99a2848 http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_powerpc.deb Size/MD5: 12092 725b85a51b83f36367928266ba3f9701 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_sparc.deb Size/MD5: 184286 5fb07a236e897ceb09bde9cdb6bc017a http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_sparc.deb Size/MD5: 237066 2521673ac7a169c5d8499b955ef26701 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_sparc.deb Size/MD5: 124900 0f4f2c9729e57142eae3f6bbee679174 http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_sparc.deb Size/MD5: 6100 5fb799a1bb313edeb908a8499ab58c5a http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_sparc.deb Size/MD5: 12034 23b02216af7b46b3157c0384c6169eed Updated packages for Ubuntu 10.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.2-2ubuntu0.4.diff.gz Size/MD5: 20063 ad8a0d1f9dfdd079921a554a091f4977 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.2-2ubuntu0.4.dsc Size/MD5: 1936 47c1d116c4f792f5423dc8f1d3eb54db http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.2.orig.tar.gz Size/MD5: 1419742 93e56e421679c591de7552db13384cb8 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-doc_3.9.2-2ubuntu0.4_all.deb Size/MD5: 359040 8d92868779cb0d9b403c36a77b09faa7 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_amd64.deb Size/MD5: 250494 b210c36332918269f8ecc81a7e38d6c0 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_amd64.deb Size/MD5: 269864 64237e10969e54c1e3bf13bbd303d1f9 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_amd64.deb Size/MD5: 149100 6eaa8573997e5d99fe1d2e798843e87a http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_amd64.deb Size/MD5: 6386 805a6a6acab23c48dc4dd464d9e12970 http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_amd64.deb Size/MD5: 12030 7ff21b422b867bac0841ce3ab01646d0 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_i386.deb Size/MD5: 234118 ed8dbd315a5d92d8affbe8f096be7685 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_i386.deb Size/MD5: 246928 72b5b5aeda6ba0839ea0644229c673d1 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_i386.deb Size/MD5: 136666 356b75f85a1743297341d4774022f5aa http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_i386.deb Size/MD5: 6484 e223a695ab0de3dcdd2a711813b18a82 http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_i386.deb Size/MD5: 11280 fdece45fe24ca7a04a7368d0d0c19226 armel architecture (ARM Architecture): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_armel.deb Size/MD5: 236454 2116a8815d5f9a5a7c79d6c53a077357 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_armel.deb Size/MD5: 238276 ff099bc2d2c56de5e250aea6be89d923 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_armel.deb Size/MD5: 129550 0a7f79121e5615984714543f9f737fcd http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_armel.deb Size/MD5: 5986 4133e90cc7bb973447ae1d6dbed36d4d http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_armel.deb Size/MD5: 11312 e0d8c7901674b890fb128c765ad86ae4 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_powerpc.deb Size/MD5: 253530 18dee02d646fafce272e47648e952afc http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_powerpc.deb Size/MD5: 275220 093c4c71be38783061400df2f1e40f1c http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_powerpc.deb Size/MD5: 150666 46fc4e40434d9898524c5ae6f9efc342 http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_powerpc.deb Size/MD5: 6768 3ea6afe6c2898d86b5b2d7eb11a3521b http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_powerpc.deb Size/MD5: 12094 176dceb356c288c6a103f0f640b66137 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_sparc.deb Size/MD5: 248768 dc8a0807a0a83e10360fc5c6f1ab6919 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_sparc.deb Size/MD5: 257238 1e268d3f76f1324f11d40813d53011d7 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_sparc.deb Size/MD5: 143340 04fb698ca00d8d3be0277c7298d35cab http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_sparc.deb Size/MD5: 6224 a164a4e670850716b56cf6471576d092 http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_sparc.deb Size/MD5: 11922 d2e4c7b9d20a7eeeef1c54a0d936cda2 Updated packages for Ubuntu 10.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.4-2ubuntu0.1.debian.tar.gz Size/MD5: 17639 28c2b693c038106798331aa44bc4b89f http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.4-2ubuntu0.1.dsc Size/MD5: 1953 6d3a942101adb85434c0bbb53deb71c8 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.4.orig.tar.gz Size/MD5: 1436968 2006c1bdd12644dbf02956955175afd6 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-doc_3.9.4-2ubuntu0.1_all.deb Size/MD5: 359138 daa7c6e058b948f2fb6b641a6def03d4 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.9.4-2ubuntu0.1_amd64.deb Size/MD5: 248248 7d46fdf2d06df4ec6206035df43d6ca1 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.9.4-2ubuntu0.1_amd64.deb Size/MD5: 270720 a7b1b034c573fb2580023abdc6aabeef http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.9.4-2ubuntu0.1_amd64.deb Size/MD5: 149348 f8779a89c9027a1d738801f638b2ca6e http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.9.4-2ubuntu0.1_amd64.deb Size/MD5: 6310 690dc48ebe2368ab406718099ea37726 http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.9.4-2ubuntu0.1_amd64.deb Size/MD5: 11820 0f275a6580ca8d56b8c26c13c24922cf i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.9.4-2ubuntu0.1_i386.deb Size/MD5: 232342 e98df3b143c026ef332a735fcd54a4e2 http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.9.4-2ubuntu0.1_i386.deb Size/MD5: 247360 3f7ae48cee4385cead8df65e35d77e1f http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.9.4-2ubuntu0.1_i386.deb Size/MD5: 136542 f99e88934f4080a12554edba39e3823c http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.9.4-2ubuntu0.1_i386.deb Size/MD5: 6428 6cd321d561ffc13aad942824238538b4 http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.9.4-2ubuntu0.1_i386.deb Size/MD5: 11142 7da01102372d33a4d7dd6027a6f807e4 armel architecture (ARM Architecture): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.4-2ubuntu0.1_armel.deb Size/MD5: 256624 aeda3d12c8ad68f6b6771b1ee6160c9f http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.4-2ubuntu0.1_armel.deb Size/MD5: 271064 73f419eb889773b58ba132f0b7feb2e2 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.4-2ubuntu0.1_armel.deb Size/MD5: 151772 14abdbd2d87a6cfb382f22d24f0bf02b http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.4-2ubuntu0.1_armel.deb Size/MD5: 5862 9c0ca7c98cebf151df075063885ecec5 http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.4-2ubuntu0.1_armel.deb Size/MD5: 11236 3c6adce13c900b5ff36cc0201df2a91d powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.4-2ubuntu0.1_powerpc.deb Size/MD5: 250340 89104d647dc9dab06f955772854cb981 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.4-2ubuntu0.1_powerpc.deb Size/MD5: 275856 582627f282df50f2c26b331e4210fbf7 http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.4-2ubuntu0.1_powerpc.deb Size/MD5: 150592 879dc84ba2d096d4f80a6a35fb987323 http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.4-2ubuntu0.1_powerpc.deb Size/MD5: 6704 12a8ae40e91f2826af3ce6e85e5bbb10 http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.4-2ubuntu0.1_powerpc.deb Size/MD5: 11964 0ebadcd76edbe1df1c0cfaae4531736e . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2210-2 security@debian.org http://www.debian.org/security/ Luciano Bello June 25, 2011 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : tiff Vulnerability : several Problem type : local (remote) Debian-specific: no CVE ID : CVE-2011-0191 CVE-2011-0192 CVE-2011-1167 Debian Bug : 619614 630042 The recent tiff update DSA-2210-1 introduced a regression that could lead to encoding problems of tiff files. This update fixes this problem (bug #630042). This issue affects the Debian 5.0 Lenny package only. For the oldstable distribution (lenny), this problem has been fixed in version 3.8.2-11.5. For the stable distribution (squeeze), this problem has been fixed in version 3.9.4-5+squeeze3. For the testing distribution (wheezy), this problem has been fixed in version 3.9.5-1. For the unstable distribution (sid), this problem has been fixed in version 3.9.5-1. We recommend that you upgrade your tiff packages. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201209-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: libTIFF: Multiple vulnerabilities Date: September 23, 2012 Bugs: #307001, #324885, #357271, #359871, #371308, #410931, #422673, #427166 ID: 201209-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in libTIFF could result in execution of arbitrary code or Denial of Service. Background ========== libTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/tiff < 4.0.2-r1 *>= 3.9.5-r2 >= 4.0.2-r1 Description =========== Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All libTIFF 4.0 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.2-r1" All libTIFF 3.9 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.5-r2" References ========== [ 1 ] CVE-2009-2347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2347 [ 2 ] CVE-2009-5022 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5022 [ 3 ] CVE-2010-1411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1411 [ 4 ] CVE-2010-2065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2065 [ 5 ] CVE-2010-2067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2067 [ 6 ] CVE-2010-2233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2233 [ 7 ] CVE-2010-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2443 [ 8 ] CVE-2010-2481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2481 [ 9 ] CVE-2010-2482 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2482 [ 10 ] CVE-2010-2483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2483 [ 11 ] CVE-2010-2595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2595 [ 12 ] CVE-2010-2596 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2596 [ 13 ] CVE-2010-2597 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2597 [ 14 ] CVE-2010-2630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2630 [ 15 ] CVE-2010-2631 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2631 [ 16 ] CVE-2010-3087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3087 [ 17 ] CVE-2010-4665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4665 [ 18 ] CVE-2011-0192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192 [ 19 ] CVE-2011-0192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192 [ 20 ] CVE-2011-1167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167 [ 21 ] CVE-2011-1167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167 [ 22 ] CVE-2012-1173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1173 [ 23 ] CVE-2012-2088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2088 [ 24 ] CVE-2012-2113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2113 [ 25 ] CVE-2012-3401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3401 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201209-02.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-10-12-1 iOS 5 Software Update iOS 5 Software Update is now available and addresses the following: CalDAV Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information from a CalDAV calendar server Description: CalDAV did not check that the SSL certificate presented by the server was trusted. CVE-ID CVE-2011-3253 : Leszek Tasiemski of nSense Calendar Available for: iOS 4.2.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 4.2.0 through 4.3.5 for iPod touch (3rd generation) and later, iOS 4.2.0 through 4.3.5 for iPad Impact: Viewing a maliciously crafted calendar invitation may inject script in the local domain Description: A script injection issue existed in Calendar's handling of invitation notes. This issue is addressed through improved escaping of special characters in invitation notes. This issues does not affect devices prior to iOS 4.2.0. CVE-ID CVE-2011-3254 : Rick Deacon CFNetwork Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: User's AppleID password may be logged to a local file Description: A user's AppleID password and username were logged to a file that was readable by applications on the system. This is resolved by no longer logging these credentials. CVE-ID CVE-2011-3255 : Peter Quade of qdevelop CFNetwork Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of HTTP cookies. When accessing a maliciously crafted HTTP or HTTPS URL, CFNetwork could incorrectly send the cookies for a domain to a server outside that domain. CVE-ID CVE-2011-3246 : Erling Ellingsen of Facebook CoreFoundation Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a maliciously crafted website or e-mail message may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in CoreFoundation's handling of string tokenization. CVE-ID CVE-2011-0259 : Apple CoreGraphics Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a document containing a maliciously crafted font may lead to arbitrary code execution Description: Multiple memory corruption existed in freetype, the most serious of which may lead to arbitrary code execution when processing a maliciously crafted font. CVE-ID CVE-2011-3256 : Apple CoreMedia Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to the disclosure of video data from another site Description: A cross-origin issue existed in CoreMedia's handling of cross-site redirects. This issue is addressed through improved origin tracking. CVE-ID CVE-2011-0187 : Nirankush Panchbhai and Microsoft Vulnerability Research (MSVR) Data Access Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An exchange mail cookie management issue could incorrectly cause data synchronization across different accounts Description: When multiple mail exchange accounts are configured which connect to the same server, a session could potentially receive a valid cookie corresponding to a different account. This issue is addressed by ensuring that cookies are separated across different accounts. CVE-ID CVE-2011-3257 : Bob Sielken of IBM Data Security Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: Fraudulent certificates were issued by multiple certificate authorities operated by DigiNotar. This issue is addressed by removing DigiNotar from the list of trusted root certificates, from the list of Extended Validation (EV) certificate authorities, and by configuring default system trust settings so that DigiNotar's certificates, including those issued by other authorities, are not trusted. Data Security Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Support for X.509 certificates with MD5 hashes may expose users to spoofing and information disclosure as attacks improve Description: Certificates signed using the MD5 hash algorithm were accepted by iOS. This algorithm has known cryptographic weaknesses. Further research or a misconfigured certificate authority could have allowed the creation of X.509 certificates with attacker controlled values that would have been trusted by the system. This would have exposed X.509 based protocols to spoofing, man in the middle attacks, and information disclosure. This update disables support for an X.509 certificate with an MD5 hash for any use other than as a trusted root certificate. CVE-ID CVE-2011-3427 Data Security Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An attacker could decrypt part of a SSL connection Description: Only the SSLv3 and TLS 1.0 versions of SSL were supported. These versions are subject to a protocol weakness when using block ciphers. A man-in-the-middle attacker could have injected invalid data, causing the connection to close but revealing some information about the previous data. If the same connection was attempted repeatedly the attacker may eventually have been able to decrypt the data being sent, such as a password. This issue is addressed by adding support for TLS 1.2. CVE-ID CVE-2011-3389 Home screen Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Switching between applications may lead to the disclosure of sensitive application information Description: When switching between applications with the four- finger app switching gesture, the display could have revealed the previous application state. This issue is addressed by ensuring that the system properly calls the applicationWillResignActive: method when transitioning between applications. CVE-ID CVE-2011-3431 : Abe White of Hedonic Software Inc. CVE-ID CVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies International Components for Unicode Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Applications that use ICU may be vulnerable to an unexpected application termination or arbitrary code execution Description: A buffer overflow issue existed in ICU's generation of collation keys for long strings of mostly uppercase letters. CVE-ID CVE-2011-0206 : David Bienvenu of Mozilla Kernel Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A remote attacker may cause a device reset Description: The kernel failed to promptly reclaim memory from incomplete TCP connections. An attacker with the ability to connect to a listening service on an iOS device could exhaust system resources. CVE-ID CVE-2011-3259 : Wouter van der Veer of Topicus I&I, and Josh Enders Kernel Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A local user may be able to cause a system reset Description: A null dereference issue existed in the handling of IPV6 socket options. CVE-ID CVE-2011-1132 : Thomas Clement of Intego Keyboards Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A user may be able to determine information about the last character of a password Description: The keyboard used to type the last character of a password was briefly displayed the next time the keyboard was used. CVE-ID CVE-2011-3245 : Paul Mousdicas libxml Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A one-byte heap buffer overflow existed in libxml's handling of XML data. CVE-ID CVE-2011-0216 : Billy Rios of the Google Security Team OfficeImport Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a maliciously crafted Word file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in OfficeImport's handling of Microsoft Word documents. CVE-ID CVE-2011-3260 : Tobias Klein working with Verisign iDefense Labs OfficeImport Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a maliciously crafted Excel file may lead to an unexpected application termination or arbitrary code execution Description: A double free issue existed in OfficeImport's handling of Excel files. CVE-ID CVE-2011-3261 : Tobias Klein of www.trapkit.de OfficeImport Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Downloading a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in OfficeImport's handling of Microsoft Office files. CVE-ID CVE-2011-0208 : Tobias Klein working with iDefense VCP OfficeImport Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Downloading a maliciously crafted Excel file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in OfficeImport's handling of Excel files. CVE-ID CVE-2011-0184 : Tobias Klein working with iDefense VCP Safari Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Opening maliciously crafted files on certain websites may lead to a cross-site scripting attack Description: iOS did not support the 'attachment' value for the HTTP Content-Disposition header. This header is used by many websites to serve files that were uploaded to the site by a third-party, such as attachments in web-based e-mail applications. Any script in files served with this header value would run as if the file had been served inline, with full access to other resources on the origin server. This issue is addressed by loading attachments in an isolated security origin with no access to resources on other sites. CVE-ID CVE-2011-3426 : Christian Matthies working with iDefense VCP, Yoshinori Oota from Business Architects Inc working with JP/CERT Settings Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An attacker with physical access to a device may be able to recover the restrictions passcode Description: The parental restrictions functionality enforces UI restrictions. Configuring parental restrictions is protected by a passcode, which was previously stored in plaintext on disk. This issue is addressed by securely storing the parental restrictions passcode in the system keychain. CVE-ID CVE-2011-3429 : an anonymous reporter Settings Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Misleading UI Description: Configurations and settings applied via configuration profiles did not appear to function properly under any non-English language. Settings could be improperly displayed as a result. This issue is addressed by fixing a localization error. CVE-ID CVE-2011-3430 : Florian Kreitmaier of Siemens CERT UIKit Alerts Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a malicious website may cause an unexpected device hang Description: An excessive maximum text layout length permitted malicious websites to cause iOS to hang when drawing acceptance dialogs for very long tel: URIs. This issue is addressed by using a more reasonable maximum URI size. CVE-ID CVE-2011-3432 : Simon Young of Anglia Ruskin University WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. CVE-ID CVE-2011-0218 : SkyLined of Google Chrome Security Team CVE-2011-0221 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-0222 : Nikita Tarakanov and Alex Bazhanyuk of the CISS Research Team, and Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-0225 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-0232 : J23 working with TippingPoint's Zero Day Initiative CVE-2011-0233 : wushi of team509 working with TippingPoint's Zero Day Initiative CVE-2011-0234 : Rob King working with TippingPoint's Zero Day Initiative, wushi of team509 working with TippingPoint's Zero Day Initiative CVE-2011-0235 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-0238 : Adam Barth of Google Chrome Security Team CVE-2011-0254 : An anonymous researcher working with TippingPoint's Zero Day Initiative CVE-2011-0255 : An anonymous reporter working with TippingPoint's Zero Day Initiative CVE-2011-0981 : Rik Cabanier of Adobe Systems, Inc CVE-2011-0983 : Martin Barbella CVE-2011-1109 : Sergey Glazunov CVE-2011-1114 : Martin Barbella CVE-2011-1115 : Martin Barbella CVE-2011-1117 : wushi of team509 CVE-2011-1121 : miaubiz CVE-2011-1188 : Martin Barbella CVE-2011-1203 : Sergey Glazunov CVE-2011-1204 : Sergey Glazunov CVE-2011-1288 : Andreas Kling of Nokia CVE-2011-1293 : Sergey Glazunov CVE-2011-1296 : Sergey Glazunov CVE-2011-1449 : Marek Majkowski CVE-2011-1451 : Sergey Glazunov CVE-2011-1453 : wushi of team509 working with TippingPoint's Zero Day Initiative CVE-2011-1457 : John Knottenbelt of Google CVE-2011-1462 : wushi of team509 CVE-2011-1797 : wushi of team509 CVE-2011-2338 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2339 : Cris Neckar of the Google Chrome Security Team CVE-2011-2341 : Apple CVE-2011-2351 : miaubiz CVE-2011-2352 : Apple CVE-2011-2354 : Apple CVE-2011-2356 : Adam Barth and Abhishek Arya of Google Chrome Security Team using AddressSanitizer CVE-2011-2359 : miaubiz CVE-2011-2788 : Mikolaj Malecki of Samsung CVE-2011-2790 : miaubiz CVE-2011-2792 : miaubiz CVE-2011-2797 : miaubiz CVE-2011-2799 : miaubiz CVE-2011-2809 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-2813 : Cris Neckar of Google Chrome Security Team using AddressSanitizer CVE-2011-2814 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2816 : Apple CVE-2011-2817 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2818 : Martin Barbella CVE-2011-2820 : Raman Tenneti and Philip Rogers of Google CVE-2011-2823 : SkyLined of Google Chrome Security Team CVE-2011-2827 : miaubiz CVE-2011-2831 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-3232 : Aki Helin of OUSPG CVE-2011-3234 : miaubiz CVE-2011-3235 : Dimitri Glazkov, Kent Tamura, Dominic Cooney of the Chromium development community, and Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-3236 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-3237 : Dimitri Glazkov, Kent Tamura, Dominic Cooney of the Chromium development community, and Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-3244 : vkouchna WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of URLs with an embedded username. This issue is addressed through improved handling of URLs with an embedded username. CVE-ID CVE-2011-0242 : Jobert Abma of Online24 WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of DOM nodes. CVE-ID CVE-2011-1295 : Sergey Glazunov WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A maliciously crafted website may be able to cause a different URL to be shown in the address bar Description: A URL spoofing issue existed in the handling of the DOM history object. CVE-ID CVE-2011-1107 : Jordi Chancel WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: A configuration issue existed in WebKit's use of libxslt. Visiting a maliciously crafted website may lead to arbitrary files being created with the privileges of the user, which may lead to arbitrary code execution. This issue is addressed through improved libxslt security settings. CVE-ID CVE-2011-1774 : Nicolas Gregoire of Agarri WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a malicious website and dragging content in the page may lead to an information disclosure Description: A cross-origin issue existed in WebKit's handling of HTML5 drag and drop. This issue is addressed by disallowing drag and drop across different origins. CVE-ID CVE-2011-0166 : Michal Zalewski of Google Inc. WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to an information disclosure Description: A cross-origin issue existed in the handling of Web Workers. CVE-ID CVE-2011-1190 : Daniel Divricean of divricean.ro WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of the window.open method. CVE-ID CVE-2011-2805 : Sergey Glazunov WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of inactive DOM windows. CVE-ID CVE-2011-3243 : Sergey Glazunov WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of the document.documentURI property. CVE-ID CVE-2011-2819 : Sergey Glazunov WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A maliciously crafted website may be able to track the URLs that a user visits within a frame Description: A cross-origin issue existed in the handling of the beforeload event. CVE-ID CVE-2011-2800 : Juho Nurminen WiFi Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: WiFi credentials may be logged to a local file Description: WiFi credentials including the passphrase and encryption keys were logged to a file that was readable by applications on the system. This is resolved by no longer logging these credentials. CVE-ID CVE-2011-3434 : Laurent OUDOT of TEHTRI Security Installation note: This update is only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone, iPod touch or iPad is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone, iPod touch, or iPad. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. After doing this, the update can be applied when your iPhone, iPod touch, or iPad is docked to your computer. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "5 (9A334)". Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin) iQEcBAEBAgAGBQJOldmtAAoJEGnF2JsdZQee/qMIAIPxmIiOqj+FMLFHZtPeC/Dp 3s4JliKOOgNnjXkxErfaNvYGmeVbDaUER5jdVrWccTauzlYmy8G4uK0An2GD2YiP gB5AiCQXpONdBCi38QNdRqrYoYjc8Sa0nUp4r5uWPoiHoj5KfxvBpgygEL+zjHXS fmnrONOCWhOYp0w4q6mdTg5BH2uJCbXscD/JjbmgHQI0Vs/iUZKSRyqFo2b0Mvze NiSyzcj/4l62Cxx7xM9VbdrYL7Al2yyHfNYJQsZmoeDUlJQcdgEgEMXvOuhY3sFK maxYr2oCp6Mtf53fplAeJIV4ijLynEWAKxTuTznAyW1k7oiGrDTfORSFKPEB9MQ= =LCQZ -----END PGP SIGNATURE-----

Trust: 2.52

sources: NVD: CVE-2011-0192 // JVNDB: JVNDB-2011-001352 // BID: 46658 // VULHUB: VHN-48137 // PACKETSTORM: 100027 // PACKETSTORM: 99031 // PACKETSTORM: 102606 // PACKETSTORM: 116799 // PACKETSTORM: 105737 // PACKETSTORM: 105736

AFFECTED PRODUCTS

vendor:applemodel:itunesscope:eqversion:9.0.1

Trust: 1.9

vendor:applemodel:itunesscope:eqversion:9.2.1

Trust: 1.9

vendor:applemodel:itunesscope:eqversion:9.0.2

Trust: 1.9

vendor:applemodel:itunesscope:eqversion:9.2

Trust: 1.9

vendor:applemodel:itunesscope:eqversion:10.1

Trust: 1.9

vendor:applemodel:itunesscope:eqversion:10.0.1

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:10.1.1

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:10.0

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:9.0.3

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:8.2

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:7.3.2

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:7.4

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:7.3.1

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:4.7.1

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:6.0.1

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:7.0.2

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:5.0

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:6.0.4

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:4.5

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:8.1

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:4.6

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:6.0.3

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:6.0.5

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:4.7

Trust: 1.3

vendor:applemodel:tvscope:eqversion:4.1

Trust: 1.1

vendor:applemodel:itunesscope:eqversion:10

Trust: 1.1

vendor:applemodel:tvscope:eqversion:4.0

Trust: 1.1

vendor:applemodel:itunesscope:eqversion:7.6

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:5.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:8.0.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.7.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.5.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.6.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.2.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.8.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.7.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.7.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:5.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.3.0

Trust: 1.0

vendor:applemodel:itunesscope:lteversion:10.1.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:8.1.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.4.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.2.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.7

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.6.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.7.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.6.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:8.2.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:9.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.9.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4.3

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:8.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.1.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.6.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:8.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.5.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.5

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:iosscope:eqversion:3.0 to 4.2.1 (iphone 3gs after )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:3.1 to 4.2.1 (ipod touch (3rd generation) after )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:3.2 to 4.2.1 (ipad for )

Trust: 0.8

vendor:applemodel:ipadscope: - version: -

Trust: 0.8

vendor:applemodel:iphonescope: - version: -

Trust: 0.8

vendor:applemodel:ipod touchscope: - version: -

Trust: 0.8

vendor:applemodel:safariscope:eqversion:5

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:5.0 (client)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:rhel desktop workstationscope:eqversion:5 (client)

Trust: 0.8

vendor:applemodel:itunesscope:eqversion:10.1.2

Trust: 0.6

vendor:researchmodel:in motion blackberry enterprise server for exchangescope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.2

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:5.0

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.7

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for novell groupwisescope:eqversion:4.1

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:4.0.3

Trust: 0.3

vendor:susemodel:linux enterprise sp3scope:eqversion:10

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for exchangescope:eqversion:5.0.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchange sp1scope:eqversion:4.0

Trust: 0.3

vendor:applemodel:iosscope:neversion:4.3

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for dominoscope:eqversion:5.0.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.1

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for exchangescope:eqversion:4.1.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.4

Trust: 0.3

vendor:hpmodel:opencall multiservice controller sp3scope:eqversion:4.0

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.5.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for domino sp3scope:eqversion:4.1

Trust: 0.3

vendor:libtiffmodel:beta2scope:eqversion:4.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.2

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchangescope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.5

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.7.4

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for dominoscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:itunesscope:neversion:10.2

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.6.0

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.2

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for exchange mr1scope:eqversion:5.0.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:9.1

Trust: 0.3

vendor:susemodel:linux enterprise sp4scope:eqversion:10

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:4.1.6

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.6

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.7.2-7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.4

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:9.10

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for novell groupwisescope:eqversion:5.0.1

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.9.2-5.2.1

Trust: 0.3

vendor:libtiffmodel:betascope:eqversion:3.5.6

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:4.1.5

Trust: 0.3

vendor:libtiffmodel:beta36scope:eqversion:3.4

Trust: 0.3

vendor:symantecmodel:clientless vpn gateway series sp3scope:eqversion:44004.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.3

Trust: 0.3

vendor:libtiffmodel:beta2scope:eqversion:3.7.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.7.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for dominoscope:eqversion:4.1.4

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.2.72

Trust: 0.3

vendor:libtiffmodel:alphascope:eqversion:4.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:4.1.3

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.9

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:libtiffmodel:betascope:eqversion:3.7.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.9.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.2

Trust: 0.3

vendor:debianmodel:linux armelscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.0.2.20

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchange sp3 hotfixscope:eqversion:4.03

Trust: 0.3

vendor:applemodel:safari for windowsscope:neversion:5.0.4

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchangescope:eqversion:4.1.7

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.3

vendor:redmodel:hat enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for dominoscope:eqversion:4.1.7

Trust: 0.3

vendor:symantecmodel:clientless vpn gateway series sp1scope:eqversion:44004.0

Trust: 0.3

vendor:libtiffmodel:beta28scope:eqversion:3.4

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:2.0.0.65

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.1.2

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:5.0

Trust: 0.3

vendor:pardusmodel:linuxscope:eqversion:20110

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:6.0

Trust: 0.3

vendor:libtiffmodel:beta2scope:eqversion:3.6.0

Trust: 0.3

vendor:libtiffmodel:alpha4scope:eqversion:3.5.7

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for novell groupwisescope:eqversion:4.1.4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0

Trust: 0.3

vendor:libtiffmodel:beta6scope:eqversion:4.0

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:nortelmodel:networks contivity secure ip services gateway sp1scope:eqversion:46004.0

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:libtiffmodel:alphascope:eqversion:3.7.0

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.5.7

Trust: 0.3

vendor:avayamodel:messaging storage server sp2scope:eqversion:5.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.5.4

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.3

vendor:susemodel:linux enterprise sp1scope:eqversion:11

Trust: 0.3

vendor:libtiffmodel:betascope:eqversion:3.6.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchange mr2scope:eqversion:5.0.3

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop versionscope:eqversion:4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.4

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:9.10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:5.0

Trust: 0.3

vendor:libtiffmodel:betascope:eqversion:3.9.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:applemodel:mobile safariscope:eqversion:0

Trust: 0.3

vendor:libtiffmodel:alpha3scope:eqversion:3.5.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.5.2

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchangescope:eqversion:4.1.3

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:4.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for novell groupwisescope:eqversion:4.1.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:9

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for domino mr3scope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.5

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:0

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.5.3

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server sp3scope:eqversion:4.0

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.8.2

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.3

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for dominoscope:eqversion:5.0.3

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.7.1

Trust: 0.3

vendor:applemodel:tvscope:neversion:4.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.3

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:messaging storage server sp3scope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:opencall multiservice controllerscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

vendor:applemodel:tvscope:neversion:4.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:hpmodel:opencall multiservice controller sp2scope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.1.8

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.5.1

Trust: 0.3

vendor:nortelmodel:networks contivity secure ip services gatewayscope:eqversion:46004.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchangescope:eqversion:4.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:9.0

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchange sp2scope:eqversion:5.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server mr5scope:eqversion:4.1.6

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:libtiffmodel:beta35scope:eqversion:3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for exchangescope:eqversion:5.0.3

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:libtiffmodel:beta24scope:eqversion:3.4

Trust: 0.3

vendor:esignalmodel:esignalscope:eqversion:6.0.2

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.9.3

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.2

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for novell groupwisescope:eqversion:4.1.3

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.3

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.2

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for dominoscope:eqversion:4.1.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for dominoscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.10

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.3

vendor:libtiffmodel:betascope:eqversion:3.5.7

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.1

Trust: 0.3

vendor:libtiffmodel:beta31scope:eqversion:3.4

Trust: 0.3

vendor:nortelmodel:networks contivity secure ip services gateway sp2scope:eqversion:46004.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.2

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for novell groupwisescope:eqversion:5.0.0

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53001.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:9.10

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:symantecmodel:clientless vpn gateway series sp2scope:eqversion:44004.0

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:9.10

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:libtiffmodel:beta18scope:eqversion:3.4

Trust: 0.3

vendor:libtiffmodel:beta34scope:eqversion:3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.1.3

Trust: 0.3

vendor:libtiffmodel:beta29scope:eqversion:3.4

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchangescope:eqversion:5.0.3

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:messaging storage server sp1scope:eqversion:5.2

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for domino mr1scope:eqversion:5.0.2

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for exchangescope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.8

Trust: 0.3

vendor:libtiffmodel:beta32scope:eqversion:3.4

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for dominoscope:eqversion:5.0.3

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:libtiffmodel:alphascope:eqversion:3.5.7

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.3

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.2

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:applemodel:safariscope:neversion:5.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for novell groupwise sp3 hotfixscope:eqversion:4.01

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for dominoscope:eqversion:4.0

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.9.1

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchange mr1scope:eqversion:5.0.2

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:11.0

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.9.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:iosscope:neversion:5

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.8

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.8

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:libtiffmodel:alpha2scope:eqversion:3.5.7

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchangescope:eqversion:4.1.4

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for exchangescope:eqversion:5.0.2

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:9.10

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for exchangescope:eqversion:5.0.1

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.7.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server mr4scope:eqversion:4.1.6

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for dominoscope:eqversion:5.0.2

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.6.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.5.6

Trust: 0.3

vendor:libtiffmodel:beta5scope:eqversion:4.0

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:applemodel:ios betascope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:libtiffmodel:libtiffscope:eqversion:3.8.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for dominoscope:eqversion:5.0.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.7

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.8

Trust: 0.3

vendor:libtiffmodel:beta1scope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:5.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server express for domino mr1scope:eqversion:5.0.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:5.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:libtiffmodel:beta3scope:eqversion:4.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for domino sp3 hotfixscope:eqversion:4.04

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise server for novell groupwise mr3scope:eqversion:5.0.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:researchmodel:in motion blackberry enterprise serverscope:eqversion:4.1.4

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:5.0

Trust: 0.3

vendor:libtiffmodel:beta4scope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2.2

Trust: 0.3

vendor:libtiffmodel:beta37scope:eqversion:3.4

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:2.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4

Trust: 0.3

vendor:nortelmodel:networks contivity secure ip services gateway sp3scope:eqversion:46004.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:9.10

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.6.7

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

sources: BID: 46658 // CNNVD: CNNVD-201103-112 // JVNDB: JVNDB-2011-001352 // NVD: CVE-2011-0192

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-0192
value: HIGH

Trust: 1.0

NVD: CVE-2011-0192
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201103-112
value: CRITICAL

Trust: 0.6

VULHUB: VHN-48137
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-0192
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-48137
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-48137 // CNNVD: CNNVD-201103-112 // JVNDB: JVNDB-2011-001352 // NVD: CVE-2011-0192

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-48137 // JVNDB: JVNDB-2011-001352 // NVD: CVE-2011-0192

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201103-112

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201103-112

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-001352

PATCH

title:HT4554url:http://support.apple.com/kb/HT4554

Trust: 0.8

title:HT4566url:http://support.apple.com/kb/HT4566

Trust: 0.8

title:HT4564url:http://support.apple.com/kb/HT4564

Trust: 0.8

title:HT4565url:http://support.apple.com/kb/HT4565

Trust: 0.8

title:HT4581url:http://support.apple.com/kb/HT4581

Trust: 0.8

title:HT4566url:http://support.apple.com/kb/HT4566?viewlocale=ja_JP

Trust: 0.8

title:HT4564url:http://support.apple.com/kb/HT4564?viewlocale=ja_JP

Trust: 0.8

title:HT4565url:http://support.apple.com/kb/HT4565?viewlocale=ja_JP

Trust: 0.8

title:HT4581url:http://support.apple.com/kb/HT4581?viewlocale=ja_JP

Trust: 0.8

title:HT4554url:http://support.apple.com/kb/HT4554?viewlocale=ja_JP

Trust: 0.8

title:FTP Directoryurl:ftp://ftp.remotesensing.org/pub/libtiff/

Trust: 0.8

title:RHSA-2011:0318url:https://rhn.redhat.com/errata/RHSA-2011-0318.html

Trust: 0.8

title:Multiple vulnerabilities in LibTIFFurl:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_libtiff

Trust: 0.8

title:iTunes 10.2url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=39588

Trust: 0.6

title:iTunes 10.2 for Windows (64 bit)url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=39587

Trust: 0.6

sources: CNNVD: CNNVD-201103-112 // JVNDB: JVNDB-2011-001352

EXTERNAL IDS

db:NVDid:CVE-2011-0192

Trust: 3.4

db:BIDid:46658

Trust: 2.2

db:SECUNIAid:43593

Trust: 1.9

db:SECUNIAid:43664

Trust: 1.1

db:SECUNIAid:50726

Trust: 1.1

db:SECUNIAid:43585

Trust: 1.1

db:SECUNIAid:44135

Trust: 1.1

db:SECUNIAid:43934

Trust: 1.1

db:SECUNIAid:44117

Trust: 1.1

db:VUPENid:ADV-2011-0960

Trust: 1.1

db:VUPENid:ADV-2011-0551

Trust: 1.1

db:VUPENid:ADV-2011-0599

Trust: 1.1

db:VUPENid:ADV-2011-0621

Trust: 1.1

db:VUPENid:ADV-2011-0845

Trust: 1.1

db:VUPENid:ADV-2011-0930

Trust: 1.1

db:VUPENid:ADV-2011-0905

Trust: 1.1

db:SECTRACKid:1025153

Trust: 1.1

db:JVNDBid:JVNDB-2011-001352

Trust: 0.8

db:CNNVDid:CNNVD-201103-112

Trust: 0.7

db:AUSCERTid:ESB-2020.2340

Trust: 0.6

db:PACKETSTORMid:105737

Trust: 0.2

db:PACKETSTORMid:99068

Trust: 0.1

db:VULHUBid:VHN-48137

Trust: 0.1

db:PACKETSTORMid:100027

Trust: 0.1

db:PACKETSTORMid:99031

Trust: 0.1

db:PACKETSTORMid:102606

Trust: 0.1

db:PACKETSTORMid:116799

Trust: 0.1

db:PACKETSTORMid:105736

Trust: 0.1

sources: VULHUB: VHN-48137 // BID: 46658 // PACKETSTORM: 100027 // PACKETSTORM: 99031 // PACKETSTORM: 102606 // PACKETSTORM: 116799 // PACKETSTORM: 105737 // PACKETSTORM: 105736 // CNNVD: CNNVD-201103-112 // JVNDB: JVNDB-2011-001352 // NVD: CVE-2011-0192

REFERENCES

url:http://www.securityfocus.com/bid/46658

Trust: 1.9

url:http://secunia.com/advisories/43593

Trust: 1.9

url:http://security.gentoo.org/glsa/glsa-201209-02.xml

Trust: 1.2

url:http://lists.apple.com/archives/security-announce/2011/mar/msg00000.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011//mar/msg00003.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011//mar/msg00004.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011//mar/msg00005.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011/mar/msg00006.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011//oct/msg00001.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011//oct/msg00002.html

Trust: 1.1

url:http://blackberry.com/btsc/kb27244

Trust: 1.1

url:http://support.apple.com/kb/ht4554

Trust: 1.1

url:http://support.apple.com/kb/ht4564

Trust: 1.1

url:http://support.apple.com/kb/ht4565

Trust: 1.1

url:http://support.apple.com/kb/ht4566

Trust: 1.1

url:http://support.apple.com/kb/ht4581

Trust: 1.1

url:http://support.apple.com/kb/ht4999

Trust: 1.1

url:http://support.apple.com/kb/ht5001

Trust: 1.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=678635

Trust: 1.1

url:http://www.debian.org/security/2011/dsa-2210

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-march/055683.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-march/055240.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-april/057840.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-april/057763.html

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2011:043

Trust: 1.1

url:http://www.redhat.com/support/errata/rhsa-2011-0318.html

Trust: 1.1

url:http://www.securitytracker.com/id?1025153

Trust: 1.1

url:http://secunia.com/advisories/43585

Trust: 1.1

url:http://secunia.com/advisories/43664

Trust: 1.1

url:http://secunia.com/advisories/43934

Trust: 1.1

url:http://secunia.com/advisories/44117

Trust: 1.1

url:http://secunia.com/advisories/44135

Trust: 1.1

url:http://secunia.com/advisories/50726

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0551

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0599

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0621

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0845

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0905

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0930

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0960

Trust: 1.1

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0192

Trust: 0.8

url:http://jvn.jp/cert/jvnvu643615

Trust: 0.8

url:http://jvn.jp/cert/jvnvu867452

Trust: 0.8

url:http://jvn.jp/cert/jvnvu636925

Trust: 0.8

url:http://jvn.jp/cert/jvnvu574588

Trust: 0.8

url:http://jvn.jp/cert/jvnvu556020

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0192

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2011-0192

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2340/

Trust: 0.6

url:http://www.apple.com/itunes/

Trust: 0.4

url:http://bugzilla.maptools.org/show_bug.cgi?id=2297

Trust: 0.3

url:http://www.libtiff.org/

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100133190

Trust: 0.3

url:http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displaykc&doctype=kc&externalid=kb27244

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1167

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-0191

Trust: 0.3

url:http://www.debian.org/security/faq

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-2630

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-3087

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-2595

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-2482

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-2483

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-2597

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-0216

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-0241

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:http://support.apple.com/kb/ht1222

Trust: 0.2

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2011&amp;m=slackware-security.587820

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2-7ubuntu3.7.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2.orig.tar.gz

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.9.4-2ubuntu0.1_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-doc_3.8.2-13ubuntu0.4_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.7.4-1ubuntu3.9_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.7.4-1ubuntu3.9_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.4-2ubuntu0.1_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-doc_3.9.4-2ubuntu0.1_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.9.4-2ubuntu0.1_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.7.4-1ubuntu3.9_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.4-2ubuntu0.1_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.4-2ubuntu0.1_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.7.4-1ubuntu3.9_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.4-2ubuntu0.1_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.7.4-1ubuntu3.9_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_sparc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.7.4.orig.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.7.4-1ubuntu3.9.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.7.4-1ubuntu3.9_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.2-2ubuntu0.4.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.7.4-1ubuntu3.9_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.9.4-2ubuntu0.1_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.9.4-2ubuntu0.1_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.7.4-1ubuntu3.9_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_sparc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_armel.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_armel.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.7.4-1ubuntu3.9.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-doc_3.9.2-2ubuntu0.4_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.7.4-1ubuntu3.9_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.9.4-2ubuntu0.1_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.4-2ubuntu0.1_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.4-2ubuntu0.1_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.7.4-1ubuntu3.9_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.7.4-1ubuntu3.9_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.4-2ubuntu0.1_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.9.4-2ubuntu0.1_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_armel.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.9.4-2ubuntu0.1_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.9.4-2ubuntu0.1_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_powerpc.deb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2598

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.7.4-1ubuntu3.9_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.7.4-1ubuntu3.9_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff-tools_3.7.4-1ubuntu3.9_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.9.4-2ubuntu0.1_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2-7ubuntu3.7.dsc

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_armel.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.4-2ubuntu0.1_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.7.4-1ubuntu3.9_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.9.4-2ubuntu0.1_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.7.4-1ubuntu3.9_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.4-2ubuntu0.1_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_armel.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.4-2ubuntu0.1.debian.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.7.4-1ubuntu3.9_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.8.2-7ubuntu3.7_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.4-2ubuntu0.1.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-7ubuntu3.7_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.2.orig.tar.gz

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.7.4-1ubuntu3.9_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.7.4-1ubuntu3.9_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.9.2-2ubuntu0.4_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.9.2-2ubuntu0.4_armel.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2-13ubuntu0.4.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-13ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-7ubuntu3.7_sparc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiffxx0c2_3.8.2-13ubuntu0.4_armel.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.9.2-2ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.8.2-7ubuntu3.7_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.2-2ubuntu0.4.diff.gz

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.8.2-13ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiffxx0c2_3.9.2-2ubuntu0.4_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.8.2-13ubuntu0.4.diff.gz

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.8.2-13ubuntu0.4_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff-tools_3.8.2-7ubuntu3.7_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4_3.9.2-2ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/libtiff4_3.7.4-1ubuntu3.9_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/t/tiff/libtiff4-dev_3.9.4-2ubuntu0.1_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/t/tiff/libtiff-opengl_3.8.2-13ubuntu0.4_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/t/tiff/tiff_3.9.4.orig.tar.gz

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2443

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-5022

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2347

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3401

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1167

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2113

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2482

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2597

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3401

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2596

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2631

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2481

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1173

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2347

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2088

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2233

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2065

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4665

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0192

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2233

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2483

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2088

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2065

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-5022

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2443

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2113

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1411

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2481

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4665

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1173

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2631

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2596

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2630

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1411

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3087

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3232

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3389

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3427

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3259

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0184

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0206

Trust: 0.1

url:https://www.trapkit.de

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0259

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0235

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0187

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0254

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0238

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0983

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1117

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1109

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1115

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0233

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0166

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0234

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0242

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0255

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0981

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1114

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0221

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1107

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0218

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0225

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0208

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0232

Trust: 0.1

sources: VULHUB: VHN-48137 // BID: 46658 // PACKETSTORM: 100027 // PACKETSTORM: 99031 // PACKETSTORM: 102606 // PACKETSTORM: 116799 // PACKETSTORM: 105737 // PACKETSTORM: 105736 // CNNVD: CNNVD-201103-112 // JVNDB: JVNDB-2011-001352 // NVD: CVE-2011-0192

CREDITS

Apple

Trust: 0.5

sources: BID: 46658 // PACKETSTORM: 105737 // PACKETSTORM: 105736

SOURCES

db:VULHUBid:VHN-48137
db:BIDid:46658
db:PACKETSTORMid:100027
db:PACKETSTORMid:99031
db:PACKETSTORMid:102606
db:PACKETSTORMid:116799
db:PACKETSTORMid:105737
db:PACKETSTORMid:105736
db:CNNVDid:CNNVD-201103-112
db:JVNDBid:JVNDB-2011-001352
db:NVDid:CVE-2011-0192

LAST UPDATE DATE

2025-11-23T20:51:57.574000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-48137date:2014-02-21T00:00:00
db:BIDid:46658date:2015-05-07T17:14:00
db:CNNVDid:CNNVD-201103-112date:2020-07-10T00:00:00
db:JVNDBid:JVNDB-2011-001352date:2012-04-17T00:00:00
db:NVDid:CVE-2011-0192date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-48137date:2011-03-03T00:00:00
db:BIDid:46658date:2011-03-02T00:00:00
db:PACKETSTORMid:100027date:2011-04-04T16:47:55
db:PACKETSTORMid:99031date:2011-03-07T16:03:11
db:PACKETSTORMid:102606date:2011-06-27T23:06:48
db:PACKETSTORMid:116799date:2012-09-24T15:01:54
db:PACKETSTORMid:105737date:2011-10-13T02:32:41
db:PACKETSTORMid:105736date:2011-10-13T02:28:22
db:CNNVDid:CNNVD-201103-112date:2011-03-04T00:00:00
db:JVNDBid:JVNDB-2011-001352date:2011-04-05T00:00:00
db:NVDid:CVE-2011-0192date:2011-03-03T20:00:02.643