Vulnerabilites related to openoffice - openoffice.org
cve-2009-3571
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/36285 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1022832 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/35036 | third-party-advisory, x_refsource_SECUNIA | |
http://intevydis.com/vd-list.shtml | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36285", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36285" }, { "name": "1022832", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022832" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://intevydis.com/vd-list.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka \"Client-side exploit.\" NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-10-20T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36285", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36285" }, { "name": "1022832", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022832" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "tags": [ "x_refsource_MISC" ], "url": "http://intevydis.com/vd-list.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3571", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka \"Client-side exploit.\" NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36285", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36285" }, { "name": "1022832", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022832" }, { "name": "35036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35036" }, { "name": "http://intevydis.com/vd-list.shtml", "refsource": "MISC", "url": "http://intevydis.com/vd-list.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3571", "datePublished": "2009-10-06T20:19:00", "dateReserved": "2009-10-06T00:00:00", "dateUpdated": "2024-08-07T06:31:10.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2935
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:46:48.941Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40775" }, { "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529" }, { "name": "MDVSA-2010:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "name": "ADV-2010-2003", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "1024976", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024976" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "oval:org.mitre.oval:def:12063", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063" }, { "name": "ADV-2011-0150", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "name": "42927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42927" }, { "name": "RHSA-2010:0643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "name": "ADV-2011-0230", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "ADV-2010-2149", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "name": "ADV-2010-2228", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "name": "41235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41235" }, { "name": "USN-1056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1056-1" }, { "name": "ADV-2011-0279", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "name": "1024352", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024352" }, { "name": "43105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43105" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "DSA-2099", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2099" }, { "name": "SUSE-SR:2010:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "name": "41052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41052" }, { "name": "ADV-2010-2905", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an \"integer truncation error.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "40775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40775" }, { "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529" }, { "name": "MDVSA-2010:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "name": "ADV-2010-2003", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "1024976", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024976" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "oval:org.mitre.oval:def:12063", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063" }, { "name": "ADV-2011-0150", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "name": "42927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42927" }, { "name": "RHSA-2010:0643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "name": "ADV-2011-0230", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "ADV-2010-2149", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "name": "ADV-2010-2228", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "name": "41235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41235" }, { "name": "USN-1056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1056-1" }, { "name": "ADV-2011-0279", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "name": "1024352", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024352" }, { "name": "43105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43105" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "DSA-2099", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2099" }, { "name": "SUSE-SR:2010:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "name": "41052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41052" }, { "name": "ADV-2010-2905", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2935", "datePublished": "2010-08-25T19:00:00", "dateReserved": "2010-08-04T00:00:00", "dateUpdated": "2024-08-07T02:46:48.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5746
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:39:13.741Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "231661", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "name": "29913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "name": "oval:org.mitre.oval:def:10249", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "name": "DSA-1547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "openoffice-emf-bo(41861)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "name": "ADV-2008-1253", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "name": "FEDORA-2008-3251", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "RHSA-2008:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30179" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29871" }, { "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "name": "1019892", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019892" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "231661", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "name": "29913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "name": "oval:org.mitre.oval:def:10249", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "name": "DSA-1547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "openoffice-emf-bo(41861)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "name": "ADV-2008-1253", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "name": "FEDORA-2008-3251", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "RHSA-2008:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30179" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29871" }, { "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "name": "1019892", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019892" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5746", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "231661", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "name": "29913", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29864", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-5746.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "name": "oval:org.mitre.oval:def:10249", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "name": "DSA-1547", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "openoffice-emf-bo(41861)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "name": "ADV-2008-1253", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "name": "FEDORA-2008-3251", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "RHSA-2008:0176", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "name": "http://www.openoffice.org/security/bulletin.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30179" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29871" }, { "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "name": "29910", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "name": "1019892", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019892" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5746", "datePublished": "2008-04-17T17:00:00", "dateReserved": "2007-10-31T00:00:00", "dateUpdated": "2024-08-07T15:39:13.741Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0200
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "MDVSA-2010:091", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-26/" }, { "name": "MDVSA-2010:035", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10881", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36750" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "name": "36200", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2490" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "MDVSA-2010:091", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-26/" }, { "name": "MDVSA-2010:035", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10881", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36750" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "name": "36200", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2490" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-0200", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "http://development.openoffice.org/releases/3.1.1.html", "refsource": "MISC", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "MDVSA-2010:091", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "name": "http://secunia.com/secunia_research/2009-26/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-26/" }, { "name": "MDVSA-2010:035", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "SUSE-SR:2009:015", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10881", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" }, { "name": "35036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36750" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "name": "36200", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2490" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2009-0200", "datePublished": "2009-09-02T17:00:00", "dateReserved": "2009-01-20T00:00:00", "dateUpdated": "2024-08-07T04:24:18.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3437
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf | x_refsource_MISC | |
http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz | x_refsource_MISC | |
http://securitytracker.com/id?1020583 | vdb-entry, x_refsource_SECTRACK | |
http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html | mailing-list, x_refsource_FULLDISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:37:26.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "1020583", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020583" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-08-01T14:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "1020583", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020583" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3437", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf", "refsource": "MISC", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "name": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz", "refsource": "MISC", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "1020583", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020583" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3437", "datePublished": "2008-08-01T14:00:00Z", "dateReserved": "2008-08-01T00:00:00Z", "dateUpdated": "2024-09-16T19:30:38.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0320
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:39:35.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "openoffice-ole-bo(41860)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "name": "29864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "name": "1019890", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019890" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "DSA-1547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "ADV-2008-1253", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "name": "FEDORA-2008-3251", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "231642", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "name": "oval:org.mitre.oval:def:10318", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "name": "RHSA-2008:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30179" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29871" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-609-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "29913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "openoffice-ole-bo(41860)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "name": "29864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "name": "1019890", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019890" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "DSA-1547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "ADV-2008-1253", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "name": "FEDORA-2008-3251", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "231642", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "name": "oval:org.mitre.oval:def:10318", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "name": "RHSA-2008:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30179" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29871" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-609-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0320", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29913", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "openoffice-ole-bo(41860)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "name": "29864", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "name": "1019890", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019890" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "DSA-1547", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "ADV-2008-1253", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "name": "http://www.openoffice.org/security/cves/CVE-2008-0320.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "name": "FEDORA-2008-3251", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "231642", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "name": "oval:org.mitre.oval:def:10318", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "name": "RHSA-2008:0176", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "name": "http://www.openoffice.org/security/bulletin.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30179" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29871" }, { "name": "29910", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-609-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0320", "datePublished": "2008-04-17T17:00:00", "dateReserved": "2008-01-16T00:00:00", "dateUpdated": "2024-08-07T07:39:35.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2936
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:46:48.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40775" }, { "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "name": "MDVSA-2010:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "name": "ADV-2010-2003", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "1024976", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024976" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "ADV-2011-0150", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "name": "oval:org.mitre.oval:def:12144", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144" }, { "name": "42927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42927" }, { "name": "RHSA-2010:0643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "name": "ADV-2011-0230", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "ADV-2010-2149", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "name": "ADV-2010-2228", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6" }, { "name": "41235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41235" }, { "name": "USN-1056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1056-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555" }, { "name": "ADV-2011-0279", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "name": "1024352", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024352" }, { "name": "43105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43105" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "DSA-2099", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2099" }, { "name": "SUSE-SR:2010:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "name": "41052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41052" }, { "name": "ADV-2010-2905", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "40775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40775" }, { "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "name": "MDVSA-2010:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "name": "ADV-2010-2003", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "1024976", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024976" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "ADV-2011-0150", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "name": "oval:org.mitre.oval:def:12144", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144" }, { "name": "42927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42927" }, { "name": "RHSA-2010:0643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "name": "ADV-2011-0230", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "ADV-2010-2149", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "name": "ADV-2010-2228", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6" }, { "name": "41235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41235" }, { "name": "USN-1056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1056-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555" }, { "name": "ADV-2011-0279", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "name": "1024352", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024352" }, { "name": "43105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43105" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "DSA-2099", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2099" }, { "name": "SUSE-SR:2010:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "name": "41052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41052" }, { "name": "ADV-2010-2905", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2936", "datePublished": "2010-08-25T19:00:00", "dateReserved": "2010-08-04T00:00:00", "dateUpdated": "2024-08-07T02:46:48.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2152
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:58.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30635" }, { "name": "RHSA-2008:0537", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "name": "30633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30633" }, { "name": "237944", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "name": "FEDORA-2008-5143", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "name": "1020219", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020219" }, { "name": "FEDORA-2008-5247", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" }, { "name": "GLSA-200807-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "name": "ADV-2008-1804", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "name": "oval:org.mitre.oval:def:9787", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "name": "MDVSA-2008:138", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "name": "RHSA-2008:0538", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "name": "30634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30634" }, { "name": "30599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30599" }, { "name": "FEDORA-2008-5239", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "name": "openoffice-rtlallocatememory-bo(42957)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "name": "ADV-2008-1773", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "name": "29622", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29622" }, { "name": "31029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31029" }, { "name": "MDVSA-2008:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30635" }, { "name": "RHSA-2008:0537", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "name": "30633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30633" }, { "name": "237944", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "name": "FEDORA-2008-5143", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "name": "1020219", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020219" }, { "name": "FEDORA-2008-5247", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" }, { "name": "GLSA-200807-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "name": "ADV-2008-1804", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "name": "oval:org.mitre.oval:def:9787", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "name": "MDVSA-2008:138", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "name": "RHSA-2008:0538", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "name": "30634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30634" }, { "name": "30599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30599" }, { "name": "FEDORA-2008-5239", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "name": "openoffice-rtlallocatememory-bo(42957)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "name": "ADV-2008-1773", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "name": "29622", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29622" }, { "name": "31029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31029" }, { "name": "MDVSA-2008:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30635" }, { "name": "RHSA-2008:0537", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "name": "30633", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30633" }, { "name": "237944", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "name": "FEDORA-2008-5143", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "name": "1020219", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020219" }, { "name": "FEDORA-2008-5247", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" }, { "name": "GLSA-200807-05", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "name": "ADV-2008-1804", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "name": "oval:org.mitre.oval:def:9787", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "name": "MDVSA-2008:138", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "name": "http://www.openoffice.org/security/cves/CVE-2008-2152.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "name": "RHSA-2008:0538", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "name": "30634", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30634" }, { "name": "30599", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30599" }, { "name": "FEDORA-2008-5239", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "name": "openoffice-rtlallocatememory-bo(42957)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "name": "ADV-2008-1773", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "name": "29622", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29622" }, { "name": "31029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31029" }, { "name": "MDVSA-2008:137", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2152", "datePublished": "2008-06-10T18:00:00", "dateReserved": "2008-05-12T00:00:00", "dateUpdated": "2024-08-07T08:49:58.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2237
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:58.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31962" }, { "name": "openoffice-wmf-bo(46165)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "name": "32461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32461" }, { "name": "32419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32419" }, { "name": "oval:org.mitre.oval:def:10784", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "name": "FEDORA-2008-9333", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "ADV-2008-2947", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "name": "32489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32463" }, { "name": "242627", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "name": "1021120", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021120" }, { "name": "RHSA-2008:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "name": "DSA-1661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33140" }, { "name": "FEDORA-2008-9313", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31962" }, { "name": "openoffice-wmf-bo(46165)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "name": "32461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32461" }, { "name": "32419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32419" }, { "name": "oval:org.mitre.oval:def:10784", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "name": "FEDORA-2008-9333", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "ADV-2008-2947", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "name": "32489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32463" }, { "name": "242627", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "name": "1021120", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021120" }, { "name": "RHSA-2008:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "name": "DSA-1661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33140" }, { "name": "FEDORA-2008-9313", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2237", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-677-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31962" }, { "name": "openoffice-wmf-bo(46165)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "name": "32461", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32461" }, { "name": "32419", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32419" }, { "name": "oval:org.mitre.oval:def:10784", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "name": "FEDORA-2008-9333", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32872" }, { "name": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes", "refsource": "CONFIRM", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "ADV-2008-2947", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "name": "http://www.openoffice.org/security/cves/CVE-2008-2237.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "name": "32489", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32463" }, { "name": "242627", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "name": "1021120", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021120" }, { "name": "RHSA-2008:0939", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "name": "DSA-1661", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "SUSE-SR:2008:026", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33140" }, { "name": "FEDORA-2008-9313", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2237", "datePublished": "2008-10-30T19:19:00", "dateReserved": "2008-05-16T00:00:00", "dateUpdated": "2024-08-07T08:49:58.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2238
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:58.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31962" }, { "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "name": "oval:org.mitre.oval:def:10849", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "name": "32461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32461" }, { "name": "ADV-2008-3153", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "name": "32419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32419" }, { "name": "FEDORA-2008-9333", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "243226", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "name": "ADV-2008-2947", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "name": "32489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32463" }, { "name": "RHSA-2008:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "name": "DSA-1661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "1021121", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021121" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33140" }, { "name": "openoffice-emf-file-bo(46166)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "name": "FEDORA-2008-9313", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31962" }, { "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "name": "oval:org.mitre.oval:def:10849", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "name": "32461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32461" }, { "name": "ADV-2008-3153", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "name": "32419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32419" }, { "name": "FEDORA-2008-9333", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "243226", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "name": "ADV-2008-2947", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "name": "32489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32463" }, { "name": "RHSA-2008:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "name": "DSA-1661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "1021121", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021121" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33140" }, { "name": "openoffice-emf-file-bo(46166)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "name": "FEDORA-2008-9313", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2238", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-677-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31962" }, { "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "name": "oval:org.mitre.oval:def:10849", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "name": "32461", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32461" }, { "name": "ADV-2008-3153", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "name": "32419", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32419" }, { "name": "FEDORA-2008-9333", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32872" }, { "name": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes", "refsource": "CONFIRM", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "243226", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "name": "ADV-2008-2947", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "name": "32489", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32463" }, { "name": "RHSA-2008:0939", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "name": "http://www.openoffice.org/security/cves/CVE-2008-2238.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "name": "DSA-1661", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "1021121", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021121" }, { "name": "SUSE-SR:2008:026", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33140" }, { "name": "openoffice-emf-file-bo(46166)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "name": "FEDORA-2008-9313", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2238", "datePublished": "2008-10-30T19:19:00", "dateReserved": "2008-05-16T00:00:00", "dateUpdated": "2024-08-07T08:49:58.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0201
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "1022798", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022798" }, { "name": "MDVSA-2010:091", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "name": "MDVSA-2010:035", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10726", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-27/" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36750" }, { "name": "36200", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2490" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to \"table parsing.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "1022798", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022798" }, { "name": "MDVSA-2010:091", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "name": "MDVSA-2010:035", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10726", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-27/" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36750" }, { "name": "36200", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2490" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-0201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to \"table parsing.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "http://development.openoffice.org/releases/3.1.1.html", "refsource": "MISC", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "1022798", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022798" }, { "name": "MDVSA-2010:091", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "name": "MDVSA-2010:035", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "name": "SUSE-SR:2009:015", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10726", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" }, { "name": "http://secunia.com/secunia_research/2009-27/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-27/" }, { "name": "35036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36750" }, { "name": "36200", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2490" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2009-0201", "datePublished": "2009-09-02T17:00:00", "dateReserved": "2009-01-20T00:00:00", "dateUpdated": "2024-08-07T04:24:18.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3570
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/36285 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/35036 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1022828 | vdb-entry, x_refsource_SECTRACK | |
http://intevydis.com/vd-list.shtml | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.433Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36285", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36285" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "name": "1022828", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022828" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://intevydis.com/vd-list.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-10-20T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36285", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36285" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "name": "1022828", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022828" }, { "tags": [ "x_refsource_MISC" ], "url": "http://intevydis.com/vd-list.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36285", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36285" }, { "name": "35036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35036" }, { "name": "1022828", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022828" }, { "name": "http://intevydis.com/vd-list.shtml", "refsource": "MISC", "url": "http://intevydis.com/vd-list.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3570", "datePublished": "2009-10-06T20:19:00", "dateReserved": "2009-10-06T00:00:00", "dateUpdated": "2024-08-07T06:31:10.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4937
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:28.348Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32856" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/496361" }, { "name": "openoffice-senddoc-symlink(44829)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" }, { "name": "30925", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30925" }, { "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://uvw.ru/report.lenny.txt" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.gentoo.org/235824" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33140" }, { "name": "MDVSA-2009:070", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-11T00:00:00", "descriptions": [ { "lang": "en", "value": "senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32856" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/496361" }, { "name": "openoffice-senddoc-symlink(44829)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" }, { "name": "30925", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30925" }, { "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "tags": [ "x_refsource_MISC" ], "url": "http://uvw.ru/report.lenny.txt" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.gentoo.org/235824" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33140" }, { "name": "MDVSA-2009:070", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-677-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32856" }, { "name": "http://bugs.debian.org/496361", "refsource": "CONFIRM", "url": "http://bugs.debian.org/496361" }, { "name": "openoffice-senddoc-symlink(44829)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" }, { "name": "30925", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30925" }, { "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "name": "https://bugs.gentoo.org/show_bug.cgi?id=235770", "refsource": "CONFIRM", "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "name": "http://uvw.ru/report.lenny.txt", "refsource": "MISC", "url": "http://uvw.ru/report.lenny.txt" }, { "name": "USN-677-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common", "refsource": "CONFIRM", "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "name": "https://bugs.gentoo.org/235824", "refsource": "CONFIRM", "url": "https://bugs.gentoo.org/235824" }, { "name": "33140", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33140" }, { "name": "MDVSA-2009:070", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4937", "datePublished": "2008-11-05T14:51:00", "dateReserved": "2008-11-05T00:00:00", "dateUpdated": "2024-08-07T10:31:28.348Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0259
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/6560 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/33383 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48213 | vdb-entry, x_refsource_XF | |
http://www.openwall.com/lists/oss-security/2009/01/21/9 | mailing-list, x_refsource_MLIST | |
http://milw0rm.com/sploits/2008-crash.doc.rar | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/6560" }, { "name": "33383", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33383" }, { "name": "openoffice-wordprocessor-code-execution(48213)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/6560" }, { "name": "33383", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33383" }, { "name": "openoffice-wordprocessor-code-execution(48213)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "tags": [ "x_refsource_MISC" ], "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0259", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6560", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/6560" }, { "name": "33383", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33383" }, { "name": "openoffice-wordprocessor-code-execution(48213)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "name": "http://milw0rm.com/sploits/2008-crash.doc.rar", "refsource": "MISC", "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0259", "datePublished": "2009-01-22T23:00:00", "dateReserved": "2009-01-22T00:00:00", "dateUpdated": "2024-08-07T04:24:18.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CD78E51-0BF4-463C-8A16-C55974B6D419", "versionEndIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0-ru:*:*:*:*:*:*:*", "matchCriteriaId": "55E740A1-6BF3-4AAF-904F-96A4EE2C0620", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "48652F8C-2CC8-4A71-B21D-FA322B443F53", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "9E28599C-D1DD-457E-96AF-148F767BAF8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F3C9680C-1292-441E-BE3F-F2E8DA61EEF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1B207A9D-9C22-47FA-AEED-9BEBD399B72B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCBC7AB3-1C64-4EC3-AA05-C75AE3886B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:beta:*:*:*:*:*:*", "matchCriteriaId": "F3C12EF2-3946-4468-B3D8-FFFCB3480C5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:beta2:*:*:*:*:*:*", "matchCriteriaId": "A7292C24-BEF1-4D3C-872D-E1F0C4D85FA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:rc1:*:*:*:*:*:*", "matchCriteriaId": "E63C5EC4-C870-4498-99EB-B3498EB76DD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:rc3:*:*:*:*:*:*", "matchCriteriaId": "A33E7146-7BB6-4C50-9FC4-2EA1207FAC28", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D519A561-5B82-4485-89F5-B448777D4B4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3CA2D68-D190-43B7-93CD-266EEAA9E5CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A1204A-BA46-46BF-9E1F-BACFA84D3761", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "738D5F15-A9D2-4CB3-8D78-685AB805DD7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E697B8A3-447B-4D7B-A02B-191119453CCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.84:*:*:*:*:*:*:*", "matchCriteriaId": "4BCAC00A-4A0D-4220-8C81-644F5FEE7FD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.87:*:*:*:*:*:*:*", "matchCriteriaId": "515605F8-168D-4364-B986-06EB751DAEFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.91:*:*:*:*:*:*:*", "matchCriteriaId": "0F74D363-A6E4-4913-8966-2DB49D329FB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.93:*:*:*:*:*:*:*", "matchCriteriaId": "19769E9A-17CE-4D74-B43F-9EB5FF388454", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.95:*:*:*:*:*:*:*", "matchCriteriaId": "0839CC56-0C66-4143-8B98-38CE94314458", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.100:*:*:*:*:*:*:*", "matchCriteriaId": "FE0C9A7D-CA5D-4D36-9A5D-611ACF78D328", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.104:*:*:*:*:*:*:*", "matchCriteriaId": "063368CB-679D-408D-BE54-EB7244CBE573", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.113:*:*:*:*:*:*:*", "matchCriteriaId": "59BFADAF-0A5C-40EF-B6F0-716A4937B81C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.118:*:*:*:*:*:*:*", "matchCriteriaId": "833EFDA8-165D-4224-9A3A-CD8DE9BDA17B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.122:*:*:*:*:*:*:*", "matchCriteriaId": "8E3C9B5C-722C-42A0-BFE8-B8575CA01682", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.130:*:*:*:*:*:*:*", "matchCriteriaId": "F93A102A-A73B-4324-A7DD-7E31EC74AE1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.156:*:*:*:*:*:*:*", "matchCriteriaId": "75B93365-B4F3-407B-8302-C97CF1127201", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.680:*:*:*:*:*:*:*", "matchCriteriaId": "2BC39728-FC54-4E12-9BB3-6EBB7228C96C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "746D96DA-2292-4264-BCEA-153C3AA8FCDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "24EFAF1D-6A29-4718-A875-7CFC2C9753A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:rc1:*:*:*:*:*:*", "matchCriteriaId": "36C501B2-4947-445E-9AA5-62BD5E642584", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:rc2:*:*:*:*:*:*", "matchCriteriaId": "FEFD553D-2522-4CBA-AAF6-747FEB586212", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1.152:*:*:*:*:*:*:*", "matchCriteriaId": "63531F85-93DC-4DC6-ACA7-04A46DDC580F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1.154:*:*:*:*:*:*:*", "matchCriteriaId": "5573DAEB-1D0D-4549-87E4-22EFDD62F6F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "437E06E4-019B-4AFF-9D66-AE0A635B9A6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*", "matchCriteriaId": "F8F3702B-7F00-48A2-90A7-7FADF083A523", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:3.01:*:*:*:*:*:*:*", "matchCriteriaId": "607C9D74-188D-4356-A16D-FAA440A2E951", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:605b:*:*:*:*:*:*:*", "matchCriteriaId": "BDC1EEFE-F5FF-42AA-9286-83D61E428733", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:609:*:*:*:*:*:*:*", "matchCriteriaId": "D5ADAEDA-5EDC-4A75-9B85-4BF955165E5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:614:*:*:*:*:*:*:*", "matchCriteriaId": "CA26C74A-C5D0-4D73-ADDE-A3F0B072D3C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:619:*:*:*:*:*:*:*", "matchCriteriaId": "4FB979FC-3722-4E96-AF69-0FECA7D7AB77", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:627:*:*:*:*:*:*:*", "matchCriteriaId": "21DD2151-F5E2-49D7-80D8-B3967DE1054F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:633:*:*:*:*:*:*:*", "matchCriteriaId": "91938F63-3F7C-4CCC-95D5-F4BC5E25555A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:638:*:*:*:*:*:*:*", "matchCriteriaId": "6C1AAB61-1476-4058-9268-718D272D8130", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:638c:*:*:*:*:*:*:*", "matchCriteriaId": "98C3311B-CFB8-4397-9524-58D81BCBBF7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:641b:*:*:*:*:*:*:*", "matchCriteriaId": "B61A6A83-6B46-4BF4-84E5-0E715056A20D", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:641d:*:*:*:*:*:*:*", "matchCriteriaId": "3D186B89-CA3B-4566-9734-602055BAE5F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:643:*:*:*:*:*:*:*", "matchCriteriaId": "9C2A53AE-6901-4939-B712-79B17F3C5477", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en en OpenOffice.org (OOo)anteriores v3.1.1 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de registros manipulados en la tabla de documentos de un documento Word, desencadenando un desbordamiento basado en pila." } ], "id": "CVE-2009-0200", "lastModified": "2024-11-21T00:59:20.230", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-09-02T17:30:00.577", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35036" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/36750" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/60799" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-26/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/36200" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2490" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-26/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 1.1.5 | |
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.0.2 | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.0.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E697B8A3-447B-4D7B-A02B-191119453CCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." }, { "lang": "es", "value": "OpenOffice.org (OOo) anterior a 2.1.0 no verifica adecuadamente la autenticidad de las actualizaciones, lo cual permite a a atacantes de tipo \u0027hombre en el medio\u0027 (man-in-the-middle) ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de la actualizaci\u00f3n de un Caballo de Troya, como se demuestra por el grado de da\u00f1o y el envenenamiento de la cach\u00e9 DNS." } ], "id": "CVE-2008-3437", "lastModified": "2024-11-21T00:49:15.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-01T14:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020583" }, { "source": "cve@mitre.org", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "source": "cve@mitre.org", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. This issue did not affect the versions of OpenOffice.org as shipped with Red Hat Enterprise Linux 3, 4, or 5. The updated Red Hat Enterprise Linux packages are not distributed via the openoffice.org update service, but rather via Red Hat Network, using the package manager capabilities to verify authenticity of updates.", "lastModified": "2008-08-04T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * | |
openoffice | openoffice.org | * | |
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.0.2 | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.0.4 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.3.1 | |
openoffice | openoffice.org | 2.4 | |
openoffice | openoffice.org | 2.4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C01AD4-CD39-4DAA-BB5A-42094938D9B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "6EC7A0A3-D6E3-4B74-BC19-DF2766029051", "versionEndIncluding": "2.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*", "matchCriteriaId": "F8F3702B-7F00-48A2-90A7-7FADF083A523", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en OpenOffice.org (OOo) v2.x anterior a v2.4.2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un archivo EMF manipulado con un documento StarOffice/StarSuite." } ], "id": "CVE-2008-2238", "lastModified": "2024-11-21T00:46:25.097", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-10-30T20:00:00.903", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32419" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32461" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32463" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32489" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32676" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32856" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32872" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33140" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/31962" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021121" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/31962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * | |
openoffice | openoffice.org | 1.1.2 | |
openoffice | openoffice.org | 1.1.3 | |
openoffice | openoffice.org | 1.1.4 | |
openoffice | openoffice.org | 1.1.5 | |
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.0.2 | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.0.4 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.3.1 | |
openoffice | openoffice.org | 2.4 | |
openoffice | openoffice.org | 2.4.1 | |
openoffice | openoffice.org | 2.4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CD78E51-0BF4-463C-8A16-C55974B6D419", "versionEndIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3CA2D68-D190-43B7-93CD-266EEAA9E5CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A1204A-BA46-46BF-9E1F-BACFA84D3761", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "738D5F15-A9D2-4CB3-8D78-685AB805DD7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E697B8A3-447B-4D7B-A02B-191119453CCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "437E06E4-019B-4AFF-9D66-AE0A635B9A6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*", "matchCriteriaId": "F8F3702B-7F00-48A2-90A7-7FADF083A523", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to \"table parsing.\"" }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en OpenOffice.org (OOo) en versiones anteriores a la 3.1.1 puede permitir atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante registros no especificados en un documento de Word manipulado, en relaci\u00f3n con \"table parsing.\"" } ], "id": "CVE-2009-0201", "lastModified": "2024-11-21T00:59:20.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-09-02T17:30:00.640", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35036" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/36750" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/60799" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-27/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/36200" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securitytracker.com/id?1022798" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2490" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-27/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022798" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C01AD4-CD39-4DAA-BB5A-42094938D9B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka \"Client-side exploit.\" NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." }, { "lang": "es", "value": "Vulnerabilidad no especificada en OpenOffice.org (OOo) tiene un impacto desconocido y vector de ataque del lado del cliente, seg\u00fan lo demostrado por cierto m\u00f3dulo en VulnDisco Pack Professional 8.8, tambi\u00e9n conocido como \"Client-side exploit.\" NOTA: a partir de 20091005, esta divulgaci\u00f3n no tiene informaci\u00f3n pr\u00e1ctica. Sin embargo, debido a que el autor de VulnDisco Pack es un investigador fiable, al caso se le ha asignado un identificador CVE para fines de seguimiento." } ], "id": "CVE-2009-3571", "lastModified": "2024-11-21T01:07:42.097", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-10-06T20:30:00.327", "references": [ { "source": "cve@mitre.org", "url": "http://intevydis.com/vd-list.shtml" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35036" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36285" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022832" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://intevydis.com/vd-list.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022832" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.3.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Un desbordamiento de enteros en OpenOffice.org versiones anteriores a 2.4, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un archivo EMF con un registro EMR_STRETCHBLT especialmente dise\u00f1ado, que desencadena un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria." } ], "id": "CVE-2007-5746", "lastModified": "2024-11-21T00:38:36.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-04-17T19:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29844" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29852" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29864" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29871" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29910" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29913" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29987" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30100" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30179" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/bulletin.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/28819" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019892" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/bulletin.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/28819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0AD1FB6-3708-4D13-AF0A-C6287648DB01", "versionEndIncluding": "2.3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en el importador OLE en OpenOffice.org versiones anteriores a 2.4, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un archivo OLE con una transmisi\u00f3n DocumentSummaryInformation dise\u00f1ada." } ], "id": "CVE-2008-0320", "lastModified": "2024-11-21T00:41:39.630", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-04-17T19:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29844" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29852" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29864" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29871" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29910" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29913" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29987" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30100" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30179" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/bulletin.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/28819" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019890" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/bulletin.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/28819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 3.2.1 | |
microsoft | windows | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B0D9F8E7-18FF-43B1-B88F-84AD1476739C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en simpress.bin en el m\u00f3dulo Impress en OpenOffice.org (OOo) v3.2.1 sobre Windows, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente, la ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de pol\u00edgonos modificados en un documento PowerPoint que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap)." } ], "id": "CVE-2010-2936", "lastModified": "2024-11-21T01:17:41.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-08-25T20:00:17.690", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40775" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41052" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/41235" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42927" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43105" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60799" }, { "source": "secalert@redhat.com", "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "source": "secalert@redhat.com", "url": "http://ubuntu.com/usn/usn-1056-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2099" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "source": "secalert@redhat.com", "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "source": "secalert@redhat.com", "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024352" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024976" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/41235" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1056-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 1.1.2 | |
openoffice | openoffice.org | 1.1.3 | |
openoffice | openoffice.org | 1.1.4 | |
openoffice | openoffice.org | 1.1.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3CA2D68-D190-43B7-93CD-266EEAA9E5CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A1204A-BA46-46BF-9E1F-BACFA84D3761", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "738D5F15-A9D2-4CB3-8D78-685AB805DD7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E697B8A3-447B-4D7B-A02B-191119453CCB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841." }, { "lang": "es", "value": "El procesador de textos en OpenOffice.org v1.1.2 a v1.1.5 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un fichero (1).doc, (2).wri, o (3) .rtf de Word 97 manipulado que provoca una corrupci\u00f3n de memoria, como se ha explotado libremente en diciembre de 2008 y como ha sido demostrado por 2008-crash.doc.rar y una cuesti\u00f3n similar a CVE-2008-4841." } ], "id": "CVE-2009-0259", "lastModified": "2024-11-21T00:59:28.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-01-22T23:30:04.500", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33383" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/6560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/6560" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "This issue can only result in an OpenOffice.org crash, not allowing arbitrary code execution. Red Hat does not consider a crash of a client application such as OpenOffice.org to be a security issue.", "lastModified": "2009-01-23T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 3.2.1 | |
microsoft | windows | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B0D9F8E7-18FF-43B1-B88F-84AD1476739C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an \"integer truncation error.\"" }, { "lang": "es", "value": "simpress.bin en el m\u00f3dulo Impress en OpenOffice.org (OOo) v3.2.1 sobre Windows, \r\nno maneja adecuadamente los valores enteros asociados a las propiedades de los elementos del diccionario, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente la ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de pol\u00edgonos modificados en un documento PowerPoint que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap)." } ], "id": "CVE-2010-2935", "lastModified": "2024-11-21T01:17:41.363", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-08-25T20:00:17.643", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40775" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41052" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/41235" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42927" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43105" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60799" }, { "source": "secalert@redhat.com", "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "source": "secalert@redhat.com", "url": "http://ubuntu.com/usn/usn-1056-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2099" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "source": "secalert@redhat.com", "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "source": "secalert@redhat.com", "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024352" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024976" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/41235" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1056-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C01AD4-CD39-4DAA-BB5A-42094938D9B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." }, { "lang": "es", "value": "Vulnerabilidad no especificada en OpenOffice.org (OOo) tiene impacto y vectores de ataque remotos no especificados, seg\u00fan lo demostrado por cierto m\u00f3dulo en VulnDisco Pack Professional 8.9. NOTA: a partir de 20091005 , esta divulgaci\u00f3n no tiene informaci\u00f3n pr\u00e1ctica. Sin embargo, debido a que el autor de VulnDisco Pack es un investigador fiable, al caso se le ha asignado un identificador CVE para fines de seguimiento." } ], "id": "CVE-2009-3570", "lastModified": "2024-11-21T01:07:41.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-06T20:30:00.297", "references": [ { "source": "cve@mitre.org", "url": "http://intevydis.com/vd-list.shtml" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35036" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36285" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://intevydis.com/vd-list.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022828" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 2.4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "437E06E4-019B-4AFF-9D66-AE0A635B9A6E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file." }, { "lang": "es", "value": "senddoc de OpenOffice.org (OOo) v2.4.1, permite a usuarios locales sobrescribir ficheros de su elecci\u00f3n a trav\u00e9s de una ataque de enlace simb\u00f3lico sobre un fichero temporal /tmp/log.obr.#####." } ], "id": "CVE-2008-4937", "lastModified": "2024-11-21T00:52:53.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-11-05T15:00:14.820", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/496361" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32856" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33140" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "cve@mitre.org", "url": "http://uvw.ru/report.lenny.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30925" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "cve@mitre.org", "url": "https://bugs.gentoo.org/235824" }, { "source": "cve@mitre.org", "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/496361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://uvw.ru/report.lenny.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.gentoo.org/235824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. This issue did not affect the versions of OpenOffice.org as shipped with Red Hat Enterprise Linux 3, 4, or 5.", "lastModified": "2008-11-06T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n rtl_allocateMemory en sal/rtl/source/alloc_global.c en OpenOffice.org (OOo) 2.0 through 2.4, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo manipulado que lanza un desbordamiento de b\u00fafer basado en mont\u00edculo." } ], "id": "CVE-2008-2152", "lastModified": "2024-11-21T00:46:12.623", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-06-10T18:32:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30599" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30633" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30634" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30635" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31029" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/29622" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020219" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/29622" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * | |
openoffice | openoffice.org | * | |
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.0.2 | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.0.4 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.3.1 | |
openoffice | openoffice.org | 2.4 | |
openoffice | openoffice.org | 2.4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C01AD4-CD39-4DAA-BB5A-42094938D9B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "6EC7A0A3-D6E3-4B74-BC19-DF2766029051", "versionEndIncluding": "2.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*", "matchCriteriaId": "F8F3702B-7F00-48A2-90A7-7FADF083A523", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en OpenOffice.org (OOo) v2.x anterior a v2.4.2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un archivo WMF manipulado asociado con un documento StarOffice/StarSuite." } ], "id": "CVE-2008-2237", "lastModified": "2024-11-21T00:46:24.907", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-10-30T20:00:00.873", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32419" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32461" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32463" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32489" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32676" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32856" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32872" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33140" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/31962" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021120" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/31962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201011-0178
Vulnerability from variot
The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference. Xpdf is prone to a vulnerability due to an array-indexing error. An attacker can exploit this issue by tricking an unsuspecting victim into opening a malicious PDF file with an affected application. Successful exploits will result in the execution of arbitrary attacker-supplied code in the context of the user running the affected application.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704
Updated Packages:
Mandriva Linux 2010.0: f8eeb85b978e98a9bfffce7ab584e9df 2010.0/i586/libpoppler5-0.12.4-1.2mdv2010.0.i586.rpm 11b9dfe9e37261bec174c25aae9d71b4 2010.0/i586/libpoppler-devel-0.12.4-1.2mdv2010.0.i586.rpm b9af206162c906094204ed13a4620318 2010.0/i586/libpoppler-glib4-0.12.4-1.2mdv2010.0.i586.rpm eea6fc72a55f119c2fe7aef2c37400f6 2010.0/i586/libpoppler-glib-devel-0.12.4-1.2mdv2010.0.i586.rpm d83f8f81d2cbb11a3a12e0654d63cd11 2010.0/i586/libpoppler-qt2-0.12.4-1.2mdv2010.0.i586.rpm 8e1f7d0278a299b55e1b213f90462610 2010.0/i586/libpoppler-qt4-3-0.12.4-1.2mdv2010.0.i586.rpm 6f1505518bb6a42bd017f4ed00ed5f3f 2010.0/i586/libpoppler-qt4-devel-0.12.4-1.2mdv2010.0.i586.rpm 6bfceb4bbb5565f829c765e15d9f84f8 2010.0/i586/libpoppler-qt-devel-0.12.4-1.2mdv2010.0.i586.rpm 69b87e12827e20261bcac5c1a9f6cc47 2010.0/i586/poppler-0.12.4-1.2mdv2010.0.i586.rpm b395b580e189eac53cec4cdce2ceaeeb 2010.0/SRPMS/poppler-0.12.4-1.2mdv2010.0.src.rpm
Mandriva Linux 2010.0/X86_64: 5ac922ba77b7e24852b032cb96d66dcc 2010.0/x86_64/lib64poppler5-0.12.4-1.2mdv2010.0.x86_64.rpm a35fdb10aaaeda661082eea969c8cb10 2010.0/x86_64/lib64poppler-devel-0.12.4-1.2mdv2010.0.x86_64.rpm be4e55287976d6d9f0bc8acdd41dc371 2010.0/x86_64/lib64poppler-glib4-0.12.4-1.2mdv2010.0.x86_64.rpm 2e63d0dff69e958f0b926cf6d0026c61 2010.0/x86_64/lib64poppler-glib-devel-0.12.4-1.2mdv2010.0.x86_64.rpm b50e39d108dc2458c252fbf365e2aaff 2010.0/x86_64/lib64poppler-qt2-0.12.4-1.2mdv2010.0.x86_64.rpm 7b249ff04f794fb6a8dc8b05564143e4 2010.0/x86_64/lib64poppler-qt4-3-0.12.4-1.2mdv2010.0.x86_64.rpm 121f80f800f144eb489f0cdce287e7ef 2010.0/x86_64/lib64poppler-qt4-devel-0.12.4-1.2mdv2010.0.x86_64.rpm fb7297fbbd3758eca663813932d822fe 2010.0/x86_64/lib64poppler-qt-devel-0.12.4-1.2mdv2010.0.x86_64.rpm 5fbd9b1cbd0c18cc7f5a77ee8c9421e8 2010.0/x86_64/poppler-0.12.4-1.2mdv2010.0.x86_64.rpm b395b580e189eac53cec4cdce2ceaeeb 2010.0/SRPMS/poppler-0.12.4-1.2mdv2010.0.src.rpm
Mandriva Linux 2010.1: 039272fbf964bf0cda8ee8be3f73d7f0 2010.1/i586/libpoppler5-0.12.4-2.1mdv2010.1.i586.rpm 4b8cd7ba4fcad0fdb13d498d9659353e 2010.1/i586/libpoppler-devel-0.12.4-2.1mdv2010.1.i586.rpm 0c8ecda02ad63275628fdf7dbb886d85 2010.1/i586/libpoppler-glib4-0.12.4-2.1mdv2010.1.i586.rpm a899985446082afaf7a552a9d093fa7b 2010.1/i586/libpoppler-glib-devel-0.12.4-2.1mdv2010.1.i586.rpm 98cc33b6085f8b5a3e450814217a87fc 2010.1/i586/libpoppler-qt2-0.12.4-2.1mdv2010.1.i586.rpm aca2798c969fe7e1ae41f8fda8c767bf 2010.1/i586/libpoppler-qt4-3-0.12.4-2.1mdv2010.1.i586.rpm 766c5b85413728af84378f56647f3d6e 2010.1/i586/libpoppler-qt4-devel-0.12.4-2.1mdv2010.1.i586.rpm e1af5e2dda8be30d3ac1e009ce856588 2010.1/i586/libpoppler-qt-devel-0.12.4-2.1mdv2010.1.i586.rpm e2060c17f1f8ece622fbcf94e50205d7 2010.1/i586/poppler-0.12.4-2.1mdv2010.1.i586.rpm a3495563ca96089190aef76b6c25df4d 2010.1/SRPMS/poppler-0.12.4-2.1mdv2010.1.src.rpm
Mandriva Linux 2010.1/X86_64: 142bdd508c9c62480b467b3aa74a6eb1 2010.1/x86_64/lib64poppler5-0.12.4-2.1mdv2010.1.x86_64.rpm 423f44b8802e838afbdd9be973bee11b 2010.1/x86_64/lib64poppler-devel-0.12.4-2.1mdv2010.1.x86_64.rpm 88b25a582c2bf185196e8d68b2567bd9 2010.1/x86_64/lib64poppler-glib4-0.12.4-2.1mdv2010.1.x86_64.rpm 5ea3f17b45cdddf438d4642348f0133d 2010.1/x86_64/lib64poppler-glib-devel-0.12.4-2.1mdv2010.1.x86_64.rpm 11e9facfbca3b5d916f480e5053614cd 2010.1/x86_64/lib64poppler-qt2-0.12.4-2.1mdv2010.1.x86_64.rpm 51f3818574979e270265d94947b863ff 2010.1/x86_64/lib64poppler-qt4-3-0.12.4-2.1mdv2010.1.x86_64.rpm d7c2b054dd96ac00eb7caf957d290cf6 2010.1/x86_64/lib64poppler-qt4-devel-0.12.4-2.1mdv2010.1.x86_64.rpm 9533bb591cd679ba8f880b23605e837a 2010.1/x86_64/lib64poppler-qt-devel-0.12.4-2.1mdv2010.1.x86_64.rpm a6fd550b90857f4cbfcd97213d5e7918 2010.1/x86_64/poppler-0.12.4-2.1mdv2010.1.x86_64.rpm a3495563ca96089190aef76b6c25df4d 2010.1/SRPMS/poppler-0.12.4-2.1mdv2010.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFM3VkMmqjQ0CJFipgRAt1ZAKDMo9oWIQ/0cZWwYHte7+QQWtASZwCfTuRR Qp8m00pY+5aiMBWXOR3I64k= =VPTO -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Windows Applications Insecure Library Loading
The Official, Verified Secunia List: http://secunia.com/advisories/windows_insecure_library_loading/
The list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected.
TITLE: Xpdf Two Vulnerabilities
SECUNIA ADVISORY ID: SA41709
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/41709/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=41709
RELEASE DATE: 2010-10-12
DISCUSS ADVISORY: http://secunia.com/advisories/41709/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/41709/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=41709
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Two vulnerabilities have been reported in Xpdf, which can potentially be exploited by malicious people to compromise a user's system.
For more information see vulnerabilities #1 and #2 in: SA41596
SOLUTION: Do not open files from untrusted sources.
PROVIDED AND/OR DISCOVERED BY: Reported in Poppler by Joel Voss, Leviathan Security Group.
ORIGINAL ADVISORY: https://rhn.redhat.com/errata/RHSA-2010-0751.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201402-17
http://security.gentoo.org/
Severity: Normal Title: Xpdf: User-assisted execution of arbitrary code Date: February 17, 2014 Bugs: #386271 ID: 201402-17
Synopsis
Multiple vulnerabilities in Xpdf could result in execution of arbitrary code.
Background
Xpdf is an X viewer for PDF files.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/xpdf <= 3.02-r4 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Please review the CVE identifiers referenced below for details.
Impact
A context-dependent attacker could execute arbitrary code or cause a Denial of Service condition.
Workaround
There is no known workaround at this time.
Resolution
Gentoo has discontinued support for Xpdf. We recommend that users unmerge Xpdf:
# emerge --unmerge "app-text/xpdf"
References
[ 1 ] CVE-2009-4035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4035 [ 2 ] CVE-2010-3702 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702 [ 3 ] CVE-2010-3704 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201402-17.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
For the stable distribution (lenny), these problems have been fixed in version 3.02-1.4+lenny3.
For the upcoming stable distribution (squeeze) and the unstable distribution (sid), these problems don't apply, since xpdf has been patched to use the Poppler PDF library.
Upgrade instructions
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-1005-1 October 19, 2010 poppler vulnerabilities CVE-2010-3702, CVE-2010-3703, CVE-2010-3704 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS Ubuntu 10.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: libpoppler1 0.5.1-0ubuntu7.8 libpoppler1-glib 0.5.1-0ubuntu7.8
Ubuntu 8.04 LTS: libpoppler-glib2 0.6.4-1ubuntu3.5 libpoppler2 0.6.4-1ubuntu3.5
Ubuntu 9.04: libpoppler-glib4 0.10.5-1ubuntu2.6 libpoppler4 0.10.5-1ubuntu2.6
Ubuntu 9.10: libpoppler-glib4 0.12.0-0ubuntu2.3 libpoppler5 0.12.0-0ubuntu2.3
Ubuntu 10.04 LTS: libpoppler-glib4 0.12.4-0ubuntu5.1 libpoppler5 0.12.4-0ubuntu5.1
Ubuntu 10.10: libpoppler-glib5 0.14.3-0ubuntu1.1 libpoppler7 0.14.3-0ubuntu1.1
In general, a standard system update will make all the necessary changes.
Details follow:
It was discovered that poppler contained multiple security issues when parsing malformed PDF documents.
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.8.diff.gz
Size/MD5: 27259 bedbca4c7d1fbb131e87ac7d01b9ccfb
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.8.dsc
Size/MD5: 2375 9242a34c31aec338034bad41ff0e04fb
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz
Size/MD5: 954930 a136cd731892f4570933034ba97c8704
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_amd64.deb
Size/MD5: 729804 990c4697220246f06734ec985bf79805
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_amd64.deb
Size/MD5: 58242 4e17049f4d461125928bd33eb905542e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_amd64.deb
Size/MD5: 47402 2e1911778f8d114dc01570a16cc753fa
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_amd64.deb
Size/MD5: 52998 4dc5f9471611f96ec0bfb5314a527d67
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_amd64.deb
Size/MD5: 43618 37459b85fdf031fdba6e1b35ea116679
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_amd64.deb
Size/MD5: 546536 7ad7ef20bd092f9007a0a4f2920d301d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_amd64.deb
Size/MD5: 101316 389d8b7bf42dd291ae246bbe5306c66e
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_i386.deb
Size/MD5: 664928 8670a45be74a527aa2381c786d6f499c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_i386.deb
Size/MD5: 56038 20fa91b22991fbf8f2855d0019a30066
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_i386.deb
Size/MD5: 46100 aa511d2877d5a86ee35fb8760168e746
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_i386.deb
Size/MD5: 51888 e635377fcd0afcc86fb5665f12596940
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_i386.deb
Size/MD5: 43120 0a299604034207977e6549719e97c3bb
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_i386.deb
Size/MD5: 505126 546b78451a3db468d906a13c3e461755
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_i386.deb
Size/MD5: 93028 075e41dd3d3608e7e4a5f682d3ab0d45
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_powerpc.deb
Size/MD5: 769490 69fe73d00ba079febc5ada96e82cb518
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_powerpc.deb
Size/MD5: 60272 ef55f2b86d376cfc7f81786fa56f0852
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_powerpc.deb
Size/MD5: 47556 20725d1ceae67bd27b629bda23ea27aa
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_powerpc.deb
Size/MD5: 54288 f1652517075e0ea34c6b762e8e1ec6ba
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_powerpc.deb
Size/MD5: 44890 7ce2dad1bd9962aecd9184b74de80dbd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_powerpc.deb
Size/MD5: 552776 7b30e7f41666d93aaa7d3a95537333d8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_powerpc.deb
Size/MD5: 105656 6d4c33c8c30e18aba3e5248d19945312
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_sparc.deb
Size/MD5: 690766 199896329398917fe8f2a37179d02a34
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_sparc.deb
Size/MD5: 56618 d6fe358f5cdcbc02450e69db342ee8b3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_sparc.deb
Size/MD5: 46092 5d19384e2488912b2ba4d98ff39906b7
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_sparc.deb
Size/MD5: 51360 9b6aaada69d2fd81edbf8a3f1e236256
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_sparc.deb
Size/MD5: 42362 914f0dfd79b25858ad12ad20c4407905
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_sparc.deb
Size/MD5: 518396 ccb5b4d7b6a3966174b55e82597d90b8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_sparc.deb
Size/MD5: 93880 6343457c99d3fe9e95c65e7f11ed1688
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4-1ubuntu3.5.diff.gz
Size/MD5: 22610 e40e61ff8f404dd8c570d7d9d37d3344
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4-1ubuntu3.5.dsc
Size/MD5: 1832 5e30251249c773f2fdb94278bf11050c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4.orig.tar.gz
Size/MD5: 1294481 13d12ca4e349574cfbbcf4a9b2b3ae52
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 899230 8fce2b7acfae6b6397caf9caf140a031
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 110018 dfafa5b34781fe749705af443a32d855
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 54810 5febb6077ff4019f33ef36b39d05087b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 46176 f53d822dbade16249befcf24f503c443
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 25520 85571978f17908b52fde4a635b1a411e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 146760 9ff80c2dbf2bb811e31e1b66caf6279c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 201282 909dc624c82bc3c89a0b46ee49fc080f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 648816 9c4f1dbc90f19b95970d601d05ebf72b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_amd64.deb
Size/MD5: 78984 ea5c07bc1f8cc794416c93e05b4f4815
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 839500 f428fc3b2317229955ebf3145bd8b1ef
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 102844 5abd270a2f436fd79d5fa021ed0a75a2
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 52354 58e6cec2618c530ae21ca02fb009da06
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 42614 9370944020717ba5be753fe28ab981d0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 25050 57ac26b842693f33b609ea6d6ced073b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 143622 9f476e4d71f8693f39e73e76c9a65d3c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 190086 b40f870abc3aa6f6b8203de269e88d93
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 623310 43c9e0e5063794de8b008a567dd48545
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_i386.deb
Size/MD5: 73692 d5434601a4e7ef66297888f349217a1f
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 859546 59e85a8660b8972ffac2b9964be303bd
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 103834 2dd93fcfeb085ad2d2ebbf2631b094e9
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 52614 bfa697640e43ddb7314d66f7107e021f
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 43048 f1173347bdf4b450a9058f558a0e98e0
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 24792 2f1a32e1c3062d9ff8ad2bac1a89a5e2
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 145068 e079cb3940740d3866454898c7a635ba
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 191294 c0083aef2f0adfc21064be2f95f6316d
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 637232 bff9ecff5a68a668e00a2c0bab55b290
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_lpia.deb
Size/MD5: 74708 14d03ac4f0abc79bb2b7696776db9362
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 956836 642c3332a4295161be0729b72f6ccfb0
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 115792 671359d71e699df8ef011ef9b1b97e13
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 58464 118f2e096f121fb43ad8a287335f5892
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 46142 60ec3d227164cb4f52531bf0d0d94a71
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 28862 cf22690c891eaf82c9587faff7e7aec1
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 152744 fef8f36a164ceb3a425882cc697d9cad
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 209554 7c20fafa41749c91709a2c925844cad1
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 683376 5c9e55ebefa5e5dfabbd72787bf5b7bb
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_powerpc.deb
Size/MD5: 94454 50f79c3f37ccade2e26ac5f01fedb367
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 859950 ca8b01d58970c27729fb9311f7706611
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 104158 a60feaf9f57f703ae37d4587071e10e3
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 51408 3a832dd5583a5ebdca67fb868b774f46
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 42008 563aa6cce06916284a5bbccc8f9a4a2a
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 23902 dbda45ef43ff352439a2595766a8725f
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 145340 fcacd993458d4e16e4104b1c2fef74b5
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 193258 872f6f3ef8af1a386100f929342c23f3
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 631572 31bc91916469b6fee1e4ed2411b98c70
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_sparc.deb
Size/MD5: 72984 85a3e42acdf1819c8fc07053cb9012c3
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5-1ubuntu2.6.diff.gz
Size/MD5: 22658 46a4434de1013ad6a1aedd7f83f4638e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5-1ubuntu2.6.dsc
Size/MD5: 2319 cb6568c37577a77805a323102daf8cbe
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5.orig.tar.gz
Size/MD5: 1516687 125f671a19707861132fb03e73b61184
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 1000762 2511c181edee11136cd95f2fd8f7df4e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 124320 8e44bb95aaf500ea3f5f2cfeda92c77b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 64498 433f22fd427b85eda6c6f79c093c7bf4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 51136 3fce9dd192f7cf72beb2a462b78a045f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 26084 40b1eb43d7c31c344ee807f67b56405a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 166096 856ebcf506dfe1e6f73a16d039683576
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 235030 001590442c32e9d44d12c708cb484a34
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 715688 100b06d8f1c178b74a72627c1293a99d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 3191282 9fad2dc154e6816007978eecba272f98
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_amd64.deb
Size/MD5: 80310 e6f5e58168c6548ee953afc2f2e198e2
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 939116 1a637f61cc6980c737f0485fc2ee9d46
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 118186 be93a766d70095e2b904e8a1059c1ea9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 61432 b48d904620036b494dae30f846757933
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 48108 502e462be767601fd4f37278ff6fb0c9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 25400 0d97956139ca4df762ff50924775c7ee
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 164406 c48888d902bace1af6f9568bc7d11781
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 219842 642d8bf864daa53baa9aba14ef1d8e8d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 687198 ebd3b55dd94130e8031fce6fdd9c2977
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 3106210 be7d517d3130e27b75b778b1fafab2c2
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_i386.deb
Size/MD5: 75150 842cb849ecdc92162f1ef0645a89694a
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 951712 5833f800109087edef20d0d2e043a2a0
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 118064 f415be637dbb5991ce0cf7d4bc62b9b7
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 61512 247589fb21e89512e10055a39cdef0c0
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 48234 53a1552904e2243babf5b4480f4e39d2
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 25090 fe55913c8f07a2d573d202669dd1697e
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 164652 37ca1c8caa83a03a65f2d24d4f7576bb
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 220064 5d8c233389507dc10c6830ab35ab31e4
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 698034 6b6e1e71dc2b4d73ce5d91ab18ed1434
http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 3141000 792164965ecec628891930c15056146e
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_lpia.deb
Size/MD5: 75852 566179c180af7420345a59aef66d20ab
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 1067816 72f7c6c253c7a0d6de9572a45b766bea
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 132060 05faca87e109c1c75a82a458b2d23949
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 69138 2c877d50106cacbfa82cb9e60e572e7e
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 51250 377d0b6a2fb986aafde1ee9f8045e04a
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 28790 9a4a744f8bbaee83ab3e0d624425dda3
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 170364 ce061c2566a07dd3c159a23d66d829fc
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 239232 b223e0531752af48a78b9feb2964e77a
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 751112 72ec27c3cfa98ec9c51e1735b233d70a
http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 3289146 731cdf54cada7da65a2a3c939df59f93
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_powerpc.deb
Size/MD5: 92846 b62d9487645a67d4c892c3671a75e05c
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 958890 6948353f591647da86e316845ec8f9eb
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 120824 6ff59a3bbd4a9b425ef23110a76c4298
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 61180 2cc5e6f027e76b607defdc9a797fea4d
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 47586 c343721df8aec6efa801c42368c65187
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 24302 829a6fd6cb43629453b0d03abb134c74
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 165794 e2baae9323c3dc1bfd4c7a5188b876a4
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 227060 24c905d2bf65312b9654f3a8c3ff1b85
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 699612 e891d015a5e9f4a06c62330ae13ad8ff
http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 3054006 65d02dc72ebedeee044492a0d54a7c9b
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_sparc.deb
Size/MD5: 75462 14106f64edcc64399c73cecfffe82660
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0-0ubuntu2.3.diff.gz
Size/MD5: 16162 e2f7027909f54a82d3b05a5dab49bfe3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0-0ubuntu2.3.dsc
Size/MD5: 2333 0ca7e3c51f46e811ab8b764d19735017
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0.orig.tar.gz
Size/MD5: 1595424 399b25d9d71ad22bc9a2a9281769c49c
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 1051980 811eb825ef2a4a35a2737c7cc8f7dc18
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 147620 0df853686d2bde4d3251e2034d4aaca4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 75082 66a4118be485eca8c0d64bcb507d95fe
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 56040 9aa3e75a67f5b3325354e0cd0783b4eb
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 26016 ab04a30595e5e10a8ea324ce5429859d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 169758 a0feabc74a20a921577bb14b328f4f08
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 246134 66b67de914b70e969cef45ad38be8350
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 758072 3759109d011266b2f989d6d4b9c700f8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 3352576 018f3529b1b4b66eb8fce6446e151276
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_amd64.deb
Size/MD5: 84178 3242ad6a0e40ac5017b25f252026b4ec
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 989400 4c6f5530a2751fbef0c4cf2b91c0a450
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 140982 8b2732a5ee3087e754cfbc8a311508a9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 72374 9dafd2e2f353b30269b61184d8a05a73
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 53740 92abc5198ae95accc2a9c04535a12e74
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 25630 9ed21683dc9ce42230357a75c9f8efaf
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 166244 5407024e0fbca9ca17cf31784689f530
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 231402 085ad28bb8f30fb81c922bdf98461f62
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 725946 56e85e5a60eded5dd71286df5afcddad
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 3273936 4900c20227ee15c570803e0a5ea2380e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_i386.deb
Size/MD5: 80140 8397685b99e33d2295945e01b5a9c5a9
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 1024116 82f69ec56049caaaa2e6d6ddfbcf38e9
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 145452 ca9c8d859dd2c259254c1015c8150e7c
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 73070 93faf777eb853626a8021a4fdf951ae0
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 53314 f04f80d8c690dd8eed9f2d8629b82ab6
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 24216 5597f9b407ed6e297dfb60495a926835
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 168690 d5f6fc3fd30c50549a0425684be4456f
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 244286 73acb1d168e1b946fc0ab87e52a98d2b
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 749218 e362ac899fed10132a24579c856392bf
http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 3243524 b3809cb3b43f6c6fcbf78e5f195454b8
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_sparc.deb
Size/MD5: 80606 84e09ef47c3a62d374f7d72d077857f7
Updated packages for Ubuntu 10.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4-0ubuntu5.1.diff.gz
Size/MD5: 36586 3c8f46489d270a6553c603f1bf42df61
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4-0ubuntu5.1.dsc
Size/MD5: 2321 6309c218890373f2d2f3829083f1e14e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4.orig.tar.gz
Size/MD5: 1674400 4155346f9369b192569ce9184ff73e43
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 1057464 02cfbb58b185dce47f79752bc448ecfb
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 153226 6a1cd66dad1f036c916834a9bee5290e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 79122 fc4779709ed8b692f9debc48054dcf66
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 56012 6c389ff1ec4144b526b34e3df0390361
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 26902 e4f305ff49b07e2d4266f3c23b737328
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 172296 6a277bb044e8bddf0b7211ef4f201e8a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 252048 07a540e9727055ad6ea3af4805ca02f4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 762152 b900a754d1f4fd137a984a5d9a428b49
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 3392098 40b5213d5c65333912cb2a6837cb8155
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_amd64.deb
Size/MD5: 84984 222e314966329a71370119194760f289
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 994314 0cf46cddcca262acb400301c6ccfadcf
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 146050 ecfd6621c0c8125575908fce67e87037
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 75926 9460e967f9ea99f6e52cea7b82794cf1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 53792 094890d2058126fad34a2a9f1b74a9fe
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 26526 ae6f93323c82c1d452e81335025c4677
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 169754 b69d20dacb024e9412954289e62606e5
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 237416 79df3cbaef280ae078fe5d90d1efeca6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 729896 ebd5b47847b7d4c2d6a7956d5f2b9c9c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 3308176 1901fd74a67d54354fc37140a3820651
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_i386.deb
Size/MD5: 80940 24c64a45a096f19bc5e29ac070570932
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 1139050 391b272517bddffbfecbbc91a43b7f96
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 160174 5e5fbf2fdbf5007373e8f76a762b875d
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 83092 96d39f59f5dbb721fc5bbd370f0b3540
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 57086 00f8a4e9617f841bd90e57d2835311f4
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 27700 b373ca19c5ec767a6398dffc9bedd553
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 174170 ff1770256477129693ba12fa671d00f2
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 257882 c5a46d4e9d96ab2e705e5a538cf3731e
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 802012 68d7baf4f9f6c09fbf4f1c0e382fa182
http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 3517048 e614b7e4a6a126f9b7dd67f6efefd117
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_powerpc.deb
Size/MD5: 85044 6187f4e8bac574e941da55a6a69690af
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 1061366 41136167b401a0728acbcdb4019d10a9
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 152744 080f6cd7a3b25dafb7a859b7feb7095e
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 77452 04f109d31474b5aa18934e158adf6d62
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 54694 2300562f2a7cfb8d4a33f881332ace15
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 25448 53b2a8352578c81f64e8f4cab898007b
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 172760 f147f6913ced592759716f7b3df63af2
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 255112 3257864700e4387e8cf4e11e5f4aef4e
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 761444 626f9943c20f6c2f8cddfaed957e0251
http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 3312976 945e1150e98d3545f2790ceaec85220f
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_sparc.deb
Size/MD5: 82324 33c251009e49841c9ae76e74a1e4e559
Updated packages for Ubuntu 10.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3-0ubuntu1.1.diff.gz
Size/MD5: 14357 2913cf42deabe02923039b83f4d3a09b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3-0ubuntu1.1.dsc
Size/MD5: 2426 d8addbeb6ab59e8dfeaab3262b4215e8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3.orig.tar.gz
Size/MD5: 1791880 1024c608a8a7c1d6ec301bddf11f3af9
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 64468 6a423398bc892f513b2f38e2e3d5c602
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 31168 539169982c29fbd85ad92d3564b46332
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 1103468 a14ada191171b0af80c8ed455cc43602
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 165088 a094e30c378323c4e13fce76cb41eaef
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 83900 ba49980dc7ae19ec805f2d2e0a9dd341
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 59162 2e9264fd1688912c647a684349b04bc1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 26422 f2e204b7a284aa1c7762671eb764f65f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 175388 12fdd82ec02447154cb66ffee97eb6bd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 262250 4b22149a50d268aff9c443f577272ec9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 783016 b6a88c5290d6584cf118e03486ee5b28
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 3782700 92aaee73614843eb71a1e894d6e6b6db
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_amd64.deb
Size/MD5: 84584 cff59800844c6d64d58481682d7096c2
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 61226 2daec50e448a0023cefc89ecdac63e2f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 31404 ad307f5350fd07a9cc409f4e9e1a76a3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 1031432 cb1b0f48c777da1e83104a1f8a92850c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 156646 33c97aaca1542522ac44c0c2c1aa32f9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 80682 9c4b0a4534eb6719a7d9f974b2fc8b61
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 56974 6d8a32bff9e98d95c8cf754c47aae4f6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 25986 ce814f61d00c0be09742cff50d691d1a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 172378 d6a441c24baa014e23428de75ee78913
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 246084 0f3d944e284b2e96f78ff7c897d89310
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 746296 c5b46a4f36381b2d6ac1f4cdc973a85d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 3694024 28b7b242f8fe4b6decc198ce2cddc5e4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_i386.deb
Size/MD5: 79640 326c2ea9f373fec8622ca654b942fee2
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 65034 e6fe859f3e6071f20f9cf880107c1f2e
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 32576 1923fe67aeb448dae67c0c3de7acad51
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 1182088 7d90bf72cedc6ccda4da639e657ba3ec
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 171878 728ed879151c66c82c09d074ca3d6b74
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 88564 38714d7ad6697b4231e2c89c511195c4
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 60498 2422b28c607abc4cf25388199ad89052
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 27190 4e063517954ef91ae8ce1d959f939bad
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 177264 79deabe8844ba4993b7643a846b6ba7f
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 270448 a6924c87f821b74c9d9ef642d3182194
http://ports.ubuntu.com/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 822532 fded6e9509fb172ea0587cd536b8e24c
http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 3916390 bd49980f1d5fe6a419961106a2635ad6
http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_powerpc.deb
Size/MD5: 82814 8552bb3b2508b96a0c3a2be0b7a02f00
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: tetex security update Advisory ID: RHSA-2012:1201-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1201.html Issue date: 2012-08-23 CVE Names: CVE-2010-2642 CVE-2010-3702 CVE-2010-3704 CVE-2011-0433 CVE-2011-0764 CVE-2011-1552 CVE-2011-1553 CVE-2011-1554 =====================================================================
- Summary:
Updated tetex packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
- Description:
teTeX is an implementation of TeX. TeX takes a text file and a set of formatting commands as input, and creates a typesetter-independent DeVice Independent (DVI) file as output.
teTeX embeds a copy of t1lib to rasterize bitmaps from PostScript Type 1 fonts. The following issues affect t1lib code:
Two heap-based buffer overflow flaws were found in the way t1lib processed Adobe Font Metrics (AFM) files. (CVE-2010-2642, CVE-2011-0433)
An invalid pointer dereference flaw was found in t1lib. (CVE-2011-0764)
A use-after-free flaw was found in t1lib. (CVE-2011-1553)
An off-by-one flaw was found in t1lib. (CVE-2011-1554)
An out-of-bounds memory read flaw was found in t1lib. A specially-crafted font file could, when opened, cause teTeX to crash. (CVE-2011-1552)
teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF) file viewer, to allow adding images in PDF format to the generated PDF documents. The following issues affect Xpdf code:
An uninitialized pointer use flaw was discovered in Xpdf. If pdflatex was used to process a TeX document referencing a specially-crafted PDF file, it could cause pdflatex to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2010-3702)
An array index error was found in the way Xpdf parsed PostScript Type 1 fonts embedded in PDF documents. If pdflatex was used to process a TeX document referencing a specially-crafted PDF file, it could cause pdflatex to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2010-3704)
Red Hat would like to thank the Evince development team for reporting CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the original reporter of CVE-2010-2642.
All users of tetex are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
595245 - CVE-2010-3702 xpdf: uninitialized Gfx::parser pointer dereference 638960 - CVE-2010-3704 xpdf: array indexing error in FoFiType1::parse() 666318 - CVE-2010-2642 evince, t1lib: Heap based buffer overflow in DVI file AFM font parser 679732 - CVE-2011-0433 evince, t1lib: Heap-based buffer overflow DVI file AFM font parser 692853 - CVE-2011-1552 t1lib: invalid read crash via crafted Type 1 font 692854 - CVE-2011-1553 t1lib: Use-after-free via crafted Type 1 font 692856 - CVE-2011-1554 t1lib: Off-by-one via crafted Type 1 font 692909 - CVE-2011-0764 t1lib: Invalid pointer dereference via crafted Type 1 font
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tetex-3.0-33.15.el5_8.1.src.rpm
i386: tetex-3.0-33.15.el5_8.1.i386.rpm tetex-afm-3.0-33.15.el5_8.1.i386.rpm tetex-debuginfo-3.0-33.15.el5_8.1.i386.rpm tetex-doc-3.0-33.15.el5_8.1.i386.rpm tetex-dvips-3.0-33.15.el5_8.1.i386.rpm tetex-fonts-3.0-33.15.el5_8.1.i386.rpm tetex-latex-3.0-33.15.el5_8.1.i386.rpm tetex-xdvi-3.0-33.15.el5_8.1.i386.rpm
x86_64: tetex-3.0-33.15.el5_8.1.x86_64.rpm tetex-afm-3.0-33.15.el5_8.1.x86_64.rpm tetex-debuginfo-3.0-33.15.el5_8.1.x86_64.rpm tetex-doc-3.0-33.15.el5_8.1.x86_64.rpm tetex-dvips-3.0-33.15.el5_8.1.x86_64.rpm tetex-fonts-3.0-33.15.el5_8.1.x86_64.rpm tetex-latex-3.0-33.15.el5_8.1.x86_64.rpm tetex-xdvi-3.0-33.15.el5_8.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tetex-3.0-33.15.el5_8.1.src.rpm
i386: tetex-3.0-33.15.el5_8.1.i386.rpm tetex-afm-3.0-33.15.el5_8.1.i386.rpm tetex-debuginfo-3.0-33.15.el5_8.1.i386.rpm tetex-doc-3.0-33.15.el5_8.1.i386.rpm tetex-dvips-3.0-33.15.el5_8.1.i386.rpm tetex-fonts-3.0-33.15.el5_8.1.i386.rpm tetex-latex-3.0-33.15.el5_8.1.i386.rpm tetex-xdvi-3.0-33.15.el5_8.1.i386.rpm
ia64: tetex-3.0-33.15.el5_8.1.ia64.rpm tetex-afm-3.0-33.15.el5_8.1.ia64.rpm tetex-debuginfo-3.0-33.15.el5_8.1.ia64.rpm tetex-doc-3.0-33.15.el5_8.1.ia64.rpm tetex-dvips-3.0-33.15.el5_8.1.ia64.rpm tetex-fonts-3.0-33.15.el5_8.1.ia64.rpm tetex-latex-3.0-33.15.el5_8.1.ia64.rpm tetex-xdvi-3.0-33.15.el5_8.1.ia64.rpm
ppc: tetex-3.0-33.15.el5_8.1.ppc.rpm tetex-afm-3.0-33.15.el5_8.1.ppc.rpm tetex-debuginfo-3.0-33.15.el5_8.1.ppc.rpm tetex-doc-3.0-33.15.el5_8.1.ppc.rpm tetex-dvips-3.0-33.15.el5_8.1.ppc.rpm tetex-fonts-3.0-33.15.el5_8.1.ppc.rpm tetex-latex-3.0-33.15.el5_8.1.ppc.rpm tetex-xdvi-3.0-33.15.el5_8.1.ppc.rpm
s390x: tetex-3.0-33.15.el5_8.1.s390x.rpm tetex-afm-3.0-33.15.el5_8.1.s390x.rpm tetex-debuginfo-3.0-33.15.el5_8.1.s390x.rpm tetex-doc-3.0-33.15.el5_8.1.s390x.rpm tetex-dvips-3.0-33.15.el5_8.1.s390x.rpm tetex-fonts-3.0-33.15.el5_8.1.s390x.rpm tetex-latex-3.0-33.15.el5_8.1.s390x.rpm tetex-xdvi-3.0-33.15.el5_8.1.s390x.rpm
x86_64: tetex-3.0-33.15.el5_8.1.x86_64.rpm tetex-afm-3.0-33.15.el5_8.1.x86_64.rpm tetex-debuginfo-3.0-33.15.el5_8.1.x86_64.rpm tetex-doc-3.0-33.15.el5_8.1.x86_64.rpm tetex-dvips-3.0-33.15.el5_8.1.x86_64.rpm tetex-fonts-3.0-33.15.el5_8.1.x86_64.rpm tetex-latex-3.0-33.15.el5_8.1.x86_64.rpm tetex-xdvi-3.0-33.15.el5_8.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2010-2642.html https://www.redhat.com/security/data/cve/CVE-2010-3702.html https://www.redhat.com/security/data/cve/CVE-2010-3704.html https://www.redhat.com/security/data/cve/CVE-2011-0433.html https://www.redhat.com/security/data/cve/CVE-2011-0764.html https://www.redhat.com/security/data/cve/CVE-2011-1552.html https://www.redhat.com/security/data/cve/CVE-2011-1553.html https://www.redhat.com/security/data/cve/CVE-2011-1554.html https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFQNkf0XlSAg2UNWIIRAiQFAJ9WUAfXKk43rYvg+UYPr0aOZvojRgCeKWRl PAzUWlaBGi1pT+Kr2TaQk1E= =iYiF -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201011-0178", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.04" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "poppler", "scope": "gte", "trust": 1.0, "vendor": "freedesktop", "version": "0.8.7" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "12" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "13" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.04" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "xpdfreader", "version": "3.02" }, { "model": "cups", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.3.11" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.10" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.2" }, { "model": "xpdf", "scope": "lte", "trust": 1.0, "vendor": "xpdfreader", "version": "3.01" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.3" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "14" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "poppler", "scope": "lte", "trust": 1.0, "vendor": "freedesktop", "version": "0.15.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.04" }, { "model": "xpdf", "scope": "lt", "trust": 0.8, "vendor": "foolabs", "version": "3.02pl5" }, { "model": "poppler", "scope": "lt", "trust": 0.8, "vendor": "freedesktop", "version": "0.15.1" }, { "model": "openoffice.org", "scope": "lt", "trust": 0.8, "vendor": "openoffice", "version": "3.3" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "rhel optional productivity applications", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "cups", "scope": null, "trust": 0.6, "vendor": "apple", "version": null }, { "model": "pl3", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "pl2", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "1pl1", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.01" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.00" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.3" }, { "model": "pl1", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.2" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.2" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.1" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.03" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.02" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.01" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.01" }, { "model": "0a", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.00" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "0.93" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "0.92" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "0.91" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "0.90" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux optional productivity application server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux es 4.8.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux as 4.8.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.5.4" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.5.3" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.5.1" }, { "model": "oracle pdf import extension", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.0.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "2.8.2" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "2.8" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "2.1" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "0.132" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "0.131" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "0.112" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "0.110" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "oracle pdf import extension", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "1.0.4" } ], "sources": [ { "db": "BID", "id": "43841" }, { "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "db": "CNNVD", "id": "CNNVD-201011-038" }, { "db": "NVD", "id": "CVE-2010-3702" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:foolabs:xpdf", "vulnerable": true }, { "cpe22Uri": "cpe:/a:freedesktop:poppler", "vulnerable": true }, { "cpe22Uri": "cpe:/a:openoffice:openoffice.org", "vulnerable": true }, { "cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux_hpc_node", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux_server", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux_workstation", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:rhel_desktop_workstation", "vulnerable": true }, { "cpe22Uri": "cpe:/a:redhat:rhel_optional_productivity_applications", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002471" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sauli Pahlman; Joel Voss", "sources": [ { "db": "BID", "id": "43841" } ], "trust": 0.3 }, "cve": "CVE-2010-3702", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2010-3702", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2010-3702", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-46307", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2010-3702", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2010-3702", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201011-038", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-46307", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-46307" }, { "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "db": "CNNVD", "id": "CNNVD-201011-038" }, { "db": "NVD", "id": "CVE-2010-3702" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference. Xpdf is prone to a vulnerability due to an array-indexing error. \nAn attacker can exploit this issue by tricking an unsuspecting victim into opening a malicious PDF file with an affected application. \nSuccessful exploits will result in the execution of arbitrary attacker-supplied code in the context of the user running the affected application. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2010.0:\n f8eeb85b978e98a9bfffce7ab584e9df 2010.0/i586/libpoppler5-0.12.4-1.2mdv2010.0.i586.rpm\n 11b9dfe9e37261bec174c25aae9d71b4 2010.0/i586/libpoppler-devel-0.12.4-1.2mdv2010.0.i586.rpm\n b9af206162c906094204ed13a4620318 2010.0/i586/libpoppler-glib4-0.12.4-1.2mdv2010.0.i586.rpm\n eea6fc72a55f119c2fe7aef2c37400f6 2010.0/i586/libpoppler-glib-devel-0.12.4-1.2mdv2010.0.i586.rpm\n d83f8f81d2cbb11a3a12e0654d63cd11 2010.0/i586/libpoppler-qt2-0.12.4-1.2mdv2010.0.i586.rpm\n 8e1f7d0278a299b55e1b213f90462610 2010.0/i586/libpoppler-qt4-3-0.12.4-1.2mdv2010.0.i586.rpm\n 6f1505518bb6a42bd017f4ed00ed5f3f 2010.0/i586/libpoppler-qt4-devel-0.12.4-1.2mdv2010.0.i586.rpm\n 6bfceb4bbb5565f829c765e15d9f84f8 2010.0/i586/libpoppler-qt-devel-0.12.4-1.2mdv2010.0.i586.rpm\n 69b87e12827e20261bcac5c1a9f6cc47 2010.0/i586/poppler-0.12.4-1.2mdv2010.0.i586.rpm \n b395b580e189eac53cec4cdce2ceaeeb 2010.0/SRPMS/poppler-0.12.4-1.2mdv2010.0.src.rpm\n\n Mandriva Linux 2010.0/X86_64:\n 5ac922ba77b7e24852b032cb96d66dcc 2010.0/x86_64/lib64poppler5-0.12.4-1.2mdv2010.0.x86_64.rpm\n a35fdb10aaaeda661082eea969c8cb10 2010.0/x86_64/lib64poppler-devel-0.12.4-1.2mdv2010.0.x86_64.rpm\n be4e55287976d6d9f0bc8acdd41dc371 2010.0/x86_64/lib64poppler-glib4-0.12.4-1.2mdv2010.0.x86_64.rpm\n 2e63d0dff69e958f0b926cf6d0026c61 2010.0/x86_64/lib64poppler-glib-devel-0.12.4-1.2mdv2010.0.x86_64.rpm\n b50e39d108dc2458c252fbf365e2aaff 2010.0/x86_64/lib64poppler-qt2-0.12.4-1.2mdv2010.0.x86_64.rpm\n 7b249ff04f794fb6a8dc8b05564143e4 2010.0/x86_64/lib64poppler-qt4-3-0.12.4-1.2mdv2010.0.x86_64.rpm\n 121f80f800f144eb489f0cdce287e7ef 2010.0/x86_64/lib64poppler-qt4-devel-0.12.4-1.2mdv2010.0.x86_64.rpm\n fb7297fbbd3758eca663813932d822fe 2010.0/x86_64/lib64poppler-qt-devel-0.12.4-1.2mdv2010.0.x86_64.rpm\n 5fbd9b1cbd0c18cc7f5a77ee8c9421e8 2010.0/x86_64/poppler-0.12.4-1.2mdv2010.0.x86_64.rpm \n b395b580e189eac53cec4cdce2ceaeeb 2010.0/SRPMS/poppler-0.12.4-1.2mdv2010.0.src.rpm\n\n Mandriva Linux 2010.1:\n 039272fbf964bf0cda8ee8be3f73d7f0 2010.1/i586/libpoppler5-0.12.4-2.1mdv2010.1.i586.rpm\n 4b8cd7ba4fcad0fdb13d498d9659353e 2010.1/i586/libpoppler-devel-0.12.4-2.1mdv2010.1.i586.rpm\n 0c8ecda02ad63275628fdf7dbb886d85 2010.1/i586/libpoppler-glib4-0.12.4-2.1mdv2010.1.i586.rpm\n a899985446082afaf7a552a9d093fa7b 2010.1/i586/libpoppler-glib-devel-0.12.4-2.1mdv2010.1.i586.rpm\n 98cc33b6085f8b5a3e450814217a87fc 2010.1/i586/libpoppler-qt2-0.12.4-2.1mdv2010.1.i586.rpm\n aca2798c969fe7e1ae41f8fda8c767bf 2010.1/i586/libpoppler-qt4-3-0.12.4-2.1mdv2010.1.i586.rpm\n 766c5b85413728af84378f56647f3d6e 2010.1/i586/libpoppler-qt4-devel-0.12.4-2.1mdv2010.1.i586.rpm\n e1af5e2dda8be30d3ac1e009ce856588 2010.1/i586/libpoppler-qt-devel-0.12.4-2.1mdv2010.1.i586.rpm\n e2060c17f1f8ece622fbcf94e50205d7 2010.1/i586/poppler-0.12.4-2.1mdv2010.1.i586.rpm \n a3495563ca96089190aef76b6c25df4d 2010.1/SRPMS/poppler-0.12.4-2.1mdv2010.1.src.rpm\n\n Mandriva Linux 2010.1/X86_64:\n 142bdd508c9c62480b467b3aa74a6eb1 2010.1/x86_64/lib64poppler5-0.12.4-2.1mdv2010.1.x86_64.rpm\n 423f44b8802e838afbdd9be973bee11b 2010.1/x86_64/lib64poppler-devel-0.12.4-2.1mdv2010.1.x86_64.rpm\n 88b25a582c2bf185196e8d68b2567bd9 2010.1/x86_64/lib64poppler-glib4-0.12.4-2.1mdv2010.1.x86_64.rpm\n 5ea3f17b45cdddf438d4642348f0133d 2010.1/x86_64/lib64poppler-glib-devel-0.12.4-2.1mdv2010.1.x86_64.rpm\n 11e9facfbca3b5d916f480e5053614cd 2010.1/x86_64/lib64poppler-qt2-0.12.4-2.1mdv2010.1.x86_64.rpm\n 51f3818574979e270265d94947b863ff 2010.1/x86_64/lib64poppler-qt4-3-0.12.4-2.1mdv2010.1.x86_64.rpm\n d7c2b054dd96ac00eb7caf957d290cf6 2010.1/x86_64/lib64poppler-qt4-devel-0.12.4-2.1mdv2010.1.x86_64.rpm\n 9533bb591cd679ba8f880b23605e837a 2010.1/x86_64/lib64poppler-qt-devel-0.12.4-2.1mdv2010.1.x86_64.rpm\n a6fd550b90857f4cbfcd97213d5e7918 2010.1/x86_64/poppler-0.12.4-2.1mdv2010.1.x86_64.rpm \n a3495563ca96089190aef76b6c25df4d 2010.1/SRPMS/poppler-0.12.4-2.1mdv2010.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFM3VkMmqjQ0CJFipgRAt1ZAKDMo9oWIQ/0cZWwYHte7+QQWtASZwCfTuRR\nQp8m00pY+5aiMBWXOR3I64k=\n=VPTO\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\nWindows Applications Insecure Library Loading\n\nThe Official, Verified Secunia List:\nhttp://secunia.com/advisories/windows_insecure_library_loading/\n\nThe list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected. \n\n\n----------------------------------------------------------------------\n\nTITLE:\nXpdf Two Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA41709\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/41709/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41709\n\nRELEASE DATE:\n2010-10-12\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/41709/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/41709/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41709\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nTwo vulnerabilities have been reported in Xpdf, which can potentially\nbe exploited by malicious people to compromise a user\u0027s system. \n\nFor more information see vulnerabilities #1 and #2 in:\nSA41596\n\nSOLUTION:\nDo not open files from untrusted sources. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported in Poppler by Joel Voss, Leviathan Security Group. \n\nORIGINAL ADVISORY:\nhttps://rhn.redhat.com/errata/RHSA-2010-0751.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201402-17\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Xpdf: User-assisted execution of arbitrary code\n Date: February 17, 2014\n Bugs: #386271\n ID: 201402-17\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in Xpdf could result in execution of arbitrary\ncode. \n\nBackground\n==========\n\nXpdf is an X viewer for PDF files. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-text/xpdf \u003c= 3.02-r4 Vulnerable!\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nA context-dependent attacker could execute arbitrary code or cause a\nDenial of Service condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nGentoo has discontinued support for Xpdf. We recommend that users\nunmerge Xpdf:\n\n # emerge --unmerge \"app-text/xpdf\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-4035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4035\n[ 2 ] CVE-2010-3702\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702\n[ 3 ] CVE-2010-3704\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201402-17.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 3.02-1.4+lenny3. \n\nFor the upcoming stable distribution (squeeze) and the unstable \ndistribution (sid), these problems don\u0027t apply, since xpdf has been \npatched to use the Poppler PDF library. \n\nUpgrade instructions\n- --------------------\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-1005-1 October 19, 2010\npoppler vulnerabilities\nCVE-2010-3702, CVE-2010-3703, CVE-2010-3704\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 9.04\nUbuntu 9.10\nUbuntu 10.04 LTS\nUbuntu 10.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n libpoppler1 0.5.1-0ubuntu7.8\n libpoppler1-glib 0.5.1-0ubuntu7.8\n\nUbuntu 8.04 LTS:\n libpoppler-glib2 0.6.4-1ubuntu3.5\n libpoppler2 0.6.4-1ubuntu3.5\n\nUbuntu 9.04:\n libpoppler-glib4 0.10.5-1ubuntu2.6\n libpoppler4 0.10.5-1ubuntu2.6\n\nUbuntu 9.10:\n libpoppler-glib4 0.12.0-0ubuntu2.3\n libpoppler5 0.12.0-0ubuntu2.3\n\nUbuntu 10.04 LTS:\n libpoppler-glib4 0.12.4-0ubuntu5.1\n libpoppler5 0.12.4-0ubuntu5.1\n\nUbuntu 10.10:\n libpoppler-glib5 0.14.3-0ubuntu1.1\n libpoppler7 0.14.3-0ubuntu1.1\n\nIn general, a standard system update will make all the necessary changes. \n\nDetails follow:\n\nIt was discovered that poppler contained multiple security issues when\nparsing malformed PDF documents. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.8.diff.gz\n Size/MD5: 27259 bedbca4c7d1fbb131e87ac7d01b9ccfb\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.8.dsc\n Size/MD5: 2375 9242a34c31aec338034bad41ff0e04fb\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz\n Size/MD5: 954930 a136cd731892f4570933034ba97c8704\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_amd64.deb\n Size/MD5: 729804 990c4697220246f06734ec985bf79805\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_amd64.deb\n Size/MD5: 58242 4e17049f4d461125928bd33eb905542e\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_amd64.deb\n Size/MD5: 47402 2e1911778f8d114dc01570a16cc753fa\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_amd64.deb\n Size/MD5: 52998 4dc5f9471611f96ec0bfb5314a527d67\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_amd64.deb\n Size/MD5: 43618 37459b85fdf031fdba6e1b35ea116679\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_amd64.deb\n Size/MD5: 546536 7ad7ef20bd092f9007a0a4f2920d301d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_amd64.deb\n Size/MD5: 101316 389d8b7bf42dd291ae246bbe5306c66e\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_i386.deb\n Size/MD5: 664928 8670a45be74a527aa2381c786d6f499c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_i386.deb\n Size/MD5: 56038 20fa91b22991fbf8f2855d0019a30066\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_i386.deb\n Size/MD5: 46100 aa511d2877d5a86ee35fb8760168e746\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_i386.deb\n Size/MD5: 51888 e635377fcd0afcc86fb5665f12596940\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_i386.deb\n Size/MD5: 43120 0a299604034207977e6549719e97c3bb\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_i386.deb\n Size/MD5: 505126 546b78451a3db468d906a13c3e461755\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_i386.deb\n Size/MD5: 93028 075e41dd3d3608e7e4a5f682d3ab0d45\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_powerpc.deb\n Size/MD5: 769490 69fe73d00ba079febc5ada96e82cb518\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_powerpc.deb\n Size/MD5: 60272 ef55f2b86d376cfc7f81786fa56f0852\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_powerpc.deb\n Size/MD5: 47556 20725d1ceae67bd27b629bda23ea27aa\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_powerpc.deb\n Size/MD5: 54288 f1652517075e0ea34c6b762e8e1ec6ba\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_powerpc.deb\n Size/MD5: 44890 7ce2dad1bd9962aecd9184b74de80dbd\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_powerpc.deb\n Size/MD5: 552776 7b30e7f41666d93aaa7d3a95537333d8\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_powerpc.deb\n Size/MD5: 105656 6d4c33c8c30e18aba3e5248d19945312\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_sparc.deb\n Size/MD5: 690766 199896329398917fe8f2a37179d02a34\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_sparc.deb\n Size/MD5: 56618 d6fe358f5cdcbc02450e69db342ee8b3\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_sparc.deb\n Size/MD5: 46092 5d19384e2488912b2ba4d98ff39906b7\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_sparc.deb\n Size/MD5: 51360 9b6aaada69d2fd81edbf8a3f1e236256\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_sparc.deb\n Size/MD5: 42362 914f0dfd79b25858ad12ad20c4407905\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_sparc.deb\n Size/MD5: 518396 ccb5b4d7b6a3966174b55e82597d90b8\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_sparc.deb\n Size/MD5: 93880 6343457c99d3fe9e95c65e7f11ed1688\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4-1ubuntu3.5.diff.gz\n Size/MD5: 22610 e40e61ff8f404dd8c570d7d9d37d3344\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4-1ubuntu3.5.dsc\n Size/MD5: 1832 5e30251249c773f2fdb94278bf11050c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4.orig.tar.gz\n Size/MD5: 1294481 13d12ca4e349574cfbbcf4a9b2b3ae52\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 899230 8fce2b7acfae6b6397caf9caf140a031\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 110018 dfafa5b34781fe749705af443a32d855\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 54810 5febb6077ff4019f33ef36b39d05087b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 46176 f53d822dbade16249befcf24f503c443\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 25520 85571978f17908b52fde4a635b1a411e\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 146760 9ff80c2dbf2bb811e31e1b66caf6279c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 201282 909dc624c82bc3c89a0b46ee49fc080f\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 648816 9c4f1dbc90f19b95970d601d05ebf72b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_amd64.deb\n Size/MD5: 78984 ea5c07bc1f8cc794416c93e05b4f4815\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 839500 f428fc3b2317229955ebf3145bd8b1ef\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 102844 5abd270a2f436fd79d5fa021ed0a75a2\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 52354 58e6cec2618c530ae21ca02fb009da06\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 42614 9370944020717ba5be753fe28ab981d0\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 25050 57ac26b842693f33b609ea6d6ced073b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 143622 9f476e4d71f8693f39e73e76c9a65d3c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 190086 b40f870abc3aa6f6b8203de269e88d93\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 623310 43c9e0e5063794de8b008a567dd48545\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_i386.deb\n Size/MD5: 73692 d5434601a4e7ef66297888f349217a1f\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 859546 59e85a8660b8972ffac2b9964be303bd\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 103834 2dd93fcfeb085ad2d2ebbf2631b094e9\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 52614 bfa697640e43ddb7314d66f7107e021f\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 43048 f1173347bdf4b450a9058f558a0e98e0\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 24792 2f1a32e1c3062d9ff8ad2bac1a89a5e2\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 145068 e079cb3940740d3866454898c7a635ba\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 191294 c0083aef2f0adfc21064be2f95f6316d\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 637232 bff9ecff5a68a668e00a2c0bab55b290\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_lpia.deb\n Size/MD5: 74708 14d03ac4f0abc79bb2b7696776db9362\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 956836 642c3332a4295161be0729b72f6ccfb0\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 115792 671359d71e699df8ef011ef9b1b97e13\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 58464 118f2e096f121fb43ad8a287335f5892\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 46142 60ec3d227164cb4f52531bf0d0d94a71\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 28862 cf22690c891eaf82c9587faff7e7aec1\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 152744 fef8f36a164ceb3a425882cc697d9cad\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 209554 7c20fafa41749c91709a2c925844cad1\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 683376 5c9e55ebefa5e5dfabbd72787bf5b7bb\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_powerpc.deb\n Size/MD5: 94454 50f79c3f37ccade2e26ac5f01fedb367\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 859950 ca8b01d58970c27729fb9311f7706611\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 104158 a60feaf9f57f703ae37d4587071e10e3\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 51408 3a832dd5583a5ebdca67fb868b774f46\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 42008 563aa6cce06916284a5bbccc8f9a4a2a\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 23902 dbda45ef43ff352439a2595766a8725f\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 145340 fcacd993458d4e16e4104b1c2fef74b5\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 193258 872f6f3ef8af1a386100f929342c23f3\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 631572 31bc91916469b6fee1e4ed2411b98c70\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_sparc.deb\n Size/MD5: 72984 85a3e42acdf1819c8fc07053cb9012c3\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5-1ubuntu2.6.diff.gz\n Size/MD5: 22658 46a4434de1013ad6a1aedd7f83f4638e\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5-1ubuntu2.6.dsc\n Size/MD5: 2319 cb6568c37577a77805a323102daf8cbe\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5.orig.tar.gz\n Size/MD5: 1516687 125f671a19707861132fb03e73b61184\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 1000762 2511c181edee11136cd95f2fd8f7df4e\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 124320 8e44bb95aaf500ea3f5f2cfeda92c77b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 64498 433f22fd427b85eda6c6f79c093c7bf4\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 51136 3fce9dd192f7cf72beb2a462b78a045f\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 26084 40b1eb43d7c31c344ee807f67b56405a\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 166096 856ebcf506dfe1e6f73a16d039683576\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 235030 001590442c32e9d44d12c708cb484a34\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 715688 100b06d8f1c178b74a72627c1293a99d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 3191282 9fad2dc154e6816007978eecba272f98\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_amd64.deb\n Size/MD5: 80310 e6f5e58168c6548ee953afc2f2e198e2\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 939116 1a637f61cc6980c737f0485fc2ee9d46\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 118186 be93a766d70095e2b904e8a1059c1ea9\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 61432 b48d904620036b494dae30f846757933\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 48108 502e462be767601fd4f37278ff6fb0c9\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 25400 0d97956139ca4df762ff50924775c7ee\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 164406 c48888d902bace1af6f9568bc7d11781\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 219842 642d8bf864daa53baa9aba14ef1d8e8d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 687198 ebd3b55dd94130e8031fce6fdd9c2977\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 3106210 be7d517d3130e27b75b778b1fafab2c2\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_i386.deb\n Size/MD5: 75150 842cb849ecdc92162f1ef0645a89694a\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 951712 5833f800109087edef20d0d2e043a2a0\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 118064 f415be637dbb5991ce0cf7d4bc62b9b7\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 61512 247589fb21e89512e10055a39cdef0c0\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 48234 53a1552904e2243babf5b4480f4e39d2\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 25090 fe55913c8f07a2d573d202669dd1697e\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 164652 37ca1c8caa83a03a65f2d24d4f7576bb\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 220064 5d8c233389507dc10c6830ab35ab31e4\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 698034 6b6e1e71dc2b4d73ce5d91ab18ed1434\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 3141000 792164965ecec628891930c15056146e\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_lpia.deb\n Size/MD5: 75852 566179c180af7420345a59aef66d20ab\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 1067816 72f7c6c253c7a0d6de9572a45b766bea\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 132060 05faca87e109c1c75a82a458b2d23949\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 69138 2c877d50106cacbfa82cb9e60e572e7e\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 51250 377d0b6a2fb986aafde1ee9f8045e04a\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 28790 9a4a744f8bbaee83ab3e0d624425dda3\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 170364 ce061c2566a07dd3c159a23d66d829fc\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 239232 b223e0531752af48a78b9feb2964e77a\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 751112 72ec27c3cfa98ec9c51e1735b233d70a\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 3289146 731cdf54cada7da65a2a3c939df59f93\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_powerpc.deb\n Size/MD5: 92846 b62d9487645a67d4c892c3671a75e05c\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 958890 6948353f591647da86e316845ec8f9eb\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 120824 6ff59a3bbd4a9b425ef23110a76c4298\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 61180 2cc5e6f027e76b607defdc9a797fea4d\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 47586 c343721df8aec6efa801c42368c65187\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 24302 829a6fd6cb43629453b0d03abb134c74\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 165794 e2baae9323c3dc1bfd4c7a5188b876a4\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 227060 24c905d2bf65312b9654f3a8c3ff1b85\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 699612 e891d015a5e9f4a06c62330ae13ad8ff\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 3054006 65d02dc72ebedeee044492a0d54a7c9b\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_sparc.deb\n Size/MD5: 75462 14106f64edcc64399c73cecfffe82660\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0-0ubuntu2.3.diff.gz\n Size/MD5: 16162 e2f7027909f54a82d3b05a5dab49bfe3\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0-0ubuntu2.3.dsc\n Size/MD5: 2333 0ca7e3c51f46e811ab8b764d19735017\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0.orig.tar.gz\n Size/MD5: 1595424 399b25d9d71ad22bc9a2a9281769c49c\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 1051980 811eb825ef2a4a35a2737c7cc8f7dc18\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 147620 0df853686d2bde4d3251e2034d4aaca4\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 75082 66a4118be485eca8c0d64bcb507d95fe\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 56040 9aa3e75a67f5b3325354e0cd0783b4eb\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 26016 ab04a30595e5e10a8ea324ce5429859d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 169758 a0feabc74a20a921577bb14b328f4f08\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 246134 66b67de914b70e969cef45ad38be8350\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 758072 3759109d011266b2f989d6d4b9c700f8\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 3352576 018f3529b1b4b66eb8fce6446e151276\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_amd64.deb\n Size/MD5: 84178 3242ad6a0e40ac5017b25f252026b4ec\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 989400 4c6f5530a2751fbef0c4cf2b91c0a450\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 140982 8b2732a5ee3087e754cfbc8a311508a9\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 72374 9dafd2e2f353b30269b61184d8a05a73\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 53740 92abc5198ae95accc2a9c04535a12e74\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 25630 9ed21683dc9ce42230357a75c9f8efaf\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 166244 5407024e0fbca9ca17cf31784689f530\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 231402 085ad28bb8f30fb81c922bdf98461f62\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 725946 56e85e5a60eded5dd71286df5afcddad\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 3273936 4900c20227ee15c570803e0a5ea2380e\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_i386.deb\n Size/MD5: 80140 8397685b99e33d2295945e01b5a9c5a9\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 1024116 82f69ec56049caaaa2e6d6ddfbcf38e9\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 145452 ca9c8d859dd2c259254c1015c8150e7c\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 73070 93faf777eb853626a8021a4fdf951ae0\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 53314 f04f80d8c690dd8eed9f2d8629b82ab6\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 24216 5597f9b407ed6e297dfb60495a926835\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 168690 d5f6fc3fd30c50549a0425684be4456f\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 244286 73acb1d168e1b946fc0ab87e52a98d2b\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 749218 e362ac899fed10132a24579c856392bf\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 3243524 b3809cb3b43f6c6fcbf78e5f195454b8\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_sparc.deb\n Size/MD5: 80606 84e09ef47c3a62d374f7d72d077857f7\n\nUpdated packages for Ubuntu 10.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4-0ubuntu5.1.diff.gz\n Size/MD5: 36586 3c8f46489d270a6553c603f1bf42df61\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4-0ubuntu5.1.dsc\n Size/MD5: 2321 6309c218890373f2d2f3829083f1e14e\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4.orig.tar.gz\n Size/MD5: 1674400 4155346f9369b192569ce9184ff73e43\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 1057464 02cfbb58b185dce47f79752bc448ecfb\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 153226 6a1cd66dad1f036c916834a9bee5290e\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 79122 fc4779709ed8b692f9debc48054dcf66\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 56012 6c389ff1ec4144b526b34e3df0390361\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 26902 e4f305ff49b07e2d4266f3c23b737328\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 172296 6a277bb044e8bddf0b7211ef4f201e8a\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 252048 07a540e9727055ad6ea3af4805ca02f4\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 762152 b900a754d1f4fd137a984a5d9a428b49\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 3392098 40b5213d5c65333912cb2a6837cb8155\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_amd64.deb\n Size/MD5: 84984 222e314966329a71370119194760f289\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 994314 0cf46cddcca262acb400301c6ccfadcf\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 146050 ecfd6621c0c8125575908fce67e87037\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 75926 9460e967f9ea99f6e52cea7b82794cf1\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 53792 094890d2058126fad34a2a9f1b74a9fe\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 26526 ae6f93323c82c1d452e81335025c4677\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 169754 b69d20dacb024e9412954289e62606e5\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 237416 79df3cbaef280ae078fe5d90d1efeca6\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 729896 ebd5b47847b7d4c2d6a7956d5f2b9c9c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 3308176 1901fd74a67d54354fc37140a3820651\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_i386.deb\n Size/MD5: 80940 24c64a45a096f19bc5e29ac070570932\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 1139050 391b272517bddffbfecbbc91a43b7f96\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 160174 5e5fbf2fdbf5007373e8f76a762b875d\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 83092 96d39f59f5dbb721fc5bbd370f0b3540\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 57086 00f8a4e9617f841bd90e57d2835311f4\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 27700 b373ca19c5ec767a6398dffc9bedd553\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 174170 ff1770256477129693ba12fa671d00f2\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 257882 c5a46d4e9d96ab2e705e5a538cf3731e\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 802012 68d7baf4f9f6c09fbf4f1c0e382fa182\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 3517048 e614b7e4a6a126f9b7dd67f6efefd117\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_powerpc.deb\n Size/MD5: 85044 6187f4e8bac574e941da55a6a69690af\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 1061366 41136167b401a0728acbcdb4019d10a9\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 152744 080f6cd7a3b25dafb7a859b7feb7095e\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 77452 04f109d31474b5aa18934e158adf6d62\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 54694 2300562f2a7cfb8d4a33f881332ace15\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 25448 53b2a8352578c81f64e8f4cab898007b\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 172760 f147f6913ced592759716f7b3df63af2\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 255112 3257864700e4387e8cf4e11e5f4aef4e\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 761444 626f9943c20f6c2f8cddfaed957e0251\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 3312976 945e1150e98d3545f2790ceaec85220f\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_sparc.deb\n Size/MD5: 82324 33c251009e49841c9ae76e74a1e4e559\n\nUpdated packages for Ubuntu 10.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3-0ubuntu1.1.diff.gz\n Size/MD5: 14357 2913cf42deabe02923039b83f4d3a09b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3-0ubuntu1.1.dsc\n Size/MD5: 2426 d8addbeb6ab59e8dfeaab3262b4215e8\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3.orig.tar.gz\n Size/MD5: 1791880 1024c608a8a7c1d6ec301bddf11f3af9\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 64468 6a423398bc892f513b2f38e2e3d5c602\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 31168 539169982c29fbd85ad92d3564b46332\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 1103468 a14ada191171b0af80c8ed455cc43602\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 165088 a094e30c378323c4e13fce76cb41eaef\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 83900 ba49980dc7ae19ec805f2d2e0a9dd341\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 59162 2e9264fd1688912c647a684349b04bc1\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 26422 f2e204b7a284aa1c7762671eb764f65f\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 175388 12fdd82ec02447154cb66ffee97eb6bd\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 262250 4b22149a50d268aff9c443f577272ec9\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 783016 b6a88c5290d6584cf118e03486ee5b28\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 3782700 92aaee73614843eb71a1e894d6e6b6db\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_amd64.deb\n Size/MD5: 84584 cff59800844c6d64d58481682d7096c2\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 61226 2daec50e448a0023cefc89ecdac63e2f\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 31404 ad307f5350fd07a9cc409f4e9e1a76a3\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 1031432 cb1b0f48c777da1e83104a1f8a92850c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 156646 33c97aaca1542522ac44c0c2c1aa32f9\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 80682 9c4b0a4534eb6719a7d9f974b2fc8b61\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 56974 6d8a32bff9e98d95c8cf754c47aae4f6\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 25986 ce814f61d00c0be09742cff50d691d1a\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 172378 d6a441c24baa014e23428de75ee78913\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 246084 0f3d944e284b2e96f78ff7c897d89310\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 746296 c5b46a4f36381b2d6ac1f4cdc973a85d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 3694024 28b7b242f8fe4b6decc198ce2cddc5e4\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_i386.deb\n Size/MD5: 79640 326c2ea9f373fec8622ca654b942fee2\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 65034 e6fe859f3e6071f20f9cf880107c1f2e\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 32576 1923fe67aeb448dae67c0c3de7acad51\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 1182088 7d90bf72cedc6ccda4da639e657ba3ec\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 171878 728ed879151c66c82c09d074ca3d6b74\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 88564 38714d7ad6697b4231e2c89c511195c4\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 60498 2422b28c607abc4cf25388199ad89052\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 27190 4e063517954ef91ae8ce1d959f939bad\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 177264 79deabe8844ba4993b7643a846b6ba7f\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 270448 a6924c87f821b74c9d9ef642d3182194\n http://ports.ubuntu.com/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 822532 fded6e9509fb172ea0587cd536b8e24c\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 3916390 bd49980f1d5fe6a419961106a2635ad6\n http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_powerpc.deb\n Size/MD5: 82814 8552bb3b2508b96a0c3a2be0b7a02f00\n\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: tetex security update\nAdvisory ID: RHSA-2012:1201-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1201.html\nIssue date: 2012-08-23\nCVE Names: CVE-2010-2642 CVE-2010-3702 CVE-2010-3704 \n CVE-2011-0433 CVE-2011-0764 CVE-2011-1552 \n CVE-2011-1553 CVE-2011-1554 \n=====================================================================\n\n1. Summary:\n\nUpdated tetex packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\n\n3. Description:\n\nteTeX is an implementation of TeX. TeX takes a text file and a set of\nformatting commands as input, and creates a typesetter-independent DeVice\nIndependent (DVI) file as output. \n\nteTeX embeds a copy of t1lib to rasterize bitmaps from PostScript Type 1\nfonts. The following issues affect t1lib code:\n\nTwo heap-based buffer overflow flaws were found in the way t1lib processed\nAdobe Font Metrics (AFM) files. (CVE-2010-2642,\nCVE-2011-0433)\n\nAn invalid pointer dereference flaw was found in t1lib. \n(CVE-2011-0764)\n\nA use-after-free flaw was found in t1lib. (CVE-2011-1553)\n\nAn off-by-one flaw was found in t1lib. (CVE-2011-1554)\n\nAn out-of-bounds memory read flaw was found in t1lib. A specially-crafted\nfont file could, when opened, cause teTeX to crash. (CVE-2011-1552)\n\nteTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)\nfile viewer, to allow adding images in PDF format to the generated PDF\ndocuments. The following issues affect Xpdf code:\n\nAn uninitialized pointer use flaw was discovered in Xpdf. If pdflatex was\nused to process a TeX document referencing a specially-crafted PDF file, it\ncould cause pdflatex to crash or, potentially, execute arbitrary code with\nthe privileges of the user running pdflatex. (CVE-2010-3702)\n\nAn array index error was found in the way Xpdf parsed PostScript Type 1\nfonts embedded in PDF documents. If pdflatex was used to process a TeX\ndocument referencing a specially-crafted PDF file, it could cause pdflatex\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running pdflatex. (CVE-2010-3704)\n\nRed Hat would like to thank the Evince development team for reporting\nCVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the\noriginal reporter of CVE-2010-2642. \n\nAll users of tetex are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n595245 - CVE-2010-3702 xpdf: uninitialized Gfx::parser pointer dereference\n638960 - CVE-2010-3704 xpdf: array indexing error in FoFiType1::parse()\n666318 - CVE-2010-2642 evince, t1lib: Heap based buffer overflow in DVI file AFM font parser\n679732 - CVE-2011-0433 evince, t1lib: Heap-based buffer overflow DVI file AFM font parser\n692853 - CVE-2011-1552 t1lib: invalid read crash via crafted Type 1 font\n692854 - CVE-2011-1553 t1lib: Use-after-free via crafted Type 1 font\n692856 - CVE-2011-1554 t1lib: Off-by-one via crafted Type 1 font\n692909 - CVE-2011-0764 t1lib: Invalid pointer dereference via crafted Type 1 font\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tetex-3.0-33.15.el5_8.1.src.rpm\n\ni386:\ntetex-3.0-33.15.el5_8.1.i386.rpm\ntetex-afm-3.0-33.15.el5_8.1.i386.rpm\ntetex-debuginfo-3.0-33.15.el5_8.1.i386.rpm\ntetex-doc-3.0-33.15.el5_8.1.i386.rpm\ntetex-dvips-3.0-33.15.el5_8.1.i386.rpm\ntetex-fonts-3.0-33.15.el5_8.1.i386.rpm\ntetex-latex-3.0-33.15.el5_8.1.i386.rpm\ntetex-xdvi-3.0-33.15.el5_8.1.i386.rpm\n\nx86_64:\ntetex-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-afm-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-debuginfo-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-doc-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-dvips-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-fonts-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-latex-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-xdvi-3.0-33.15.el5_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tetex-3.0-33.15.el5_8.1.src.rpm\n\ni386:\ntetex-3.0-33.15.el5_8.1.i386.rpm\ntetex-afm-3.0-33.15.el5_8.1.i386.rpm\ntetex-debuginfo-3.0-33.15.el5_8.1.i386.rpm\ntetex-doc-3.0-33.15.el5_8.1.i386.rpm\ntetex-dvips-3.0-33.15.el5_8.1.i386.rpm\ntetex-fonts-3.0-33.15.el5_8.1.i386.rpm\ntetex-latex-3.0-33.15.el5_8.1.i386.rpm\ntetex-xdvi-3.0-33.15.el5_8.1.i386.rpm\n\nia64:\ntetex-3.0-33.15.el5_8.1.ia64.rpm\ntetex-afm-3.0-33.15.el5_8.1.ia64.rpm\ntetex-debuginfo-3.0-33.15.el5_8.1.ia64.rpm\ntetex-doc-3.0-33.15.el5_8.1.ia64.rpm\ntetex-dvips-3.0-33.15.el5_8.1.ia64.rpm\ntetex-fonts-3.0-33.15.el5_8.1.ia64.rpm\ntetex-latex-3.0-33.15.el5_8.1.ia64.rpm\ntetex-xdvi-3.0-33.15.el5_8.1.ia64.rpm\n\nppc:\ntetex-3.0-33.15.el5_8.1.ppc.rpm\ntetex-afm-3.0-33.15.el5_8.1.ppc.rpm\ntetex-debuginfo-3.0-33.15.el5_8.1.ppc.rpm\ntetex-doc-3.0-33.15.el5_8.1.ppc.rpm\ntetex-dvips-3.0-33.15.el5_8.1.ppc.rpm\ntetex-fonts-3.0-33.15.el5_8.1.ppc.rpm\ntetex-latex-3.0-33.15.el5_8.1.ppc.rpm\ntetex-xdvi-3.0-33.15.el5_8.1.ppc.rpm\n\ns390x:\ntetex-3.0-33.15.el5_8.1.s390x.rpm\ntetex-afm-3.0-33.15.el5_8.1.s390x.rpm\ntetex-debuginfo-3.0-33.15.el5_8.1.s390x.rpm\ntetex-doc-3.0-33.15.el5_8.1.s390x.rpm\ntetex-dvips-3.0-33.15.el5_8.1.s390x.rpm\ntetex-fonts-3.0-33.15.el5_8.1.s390x.rpm\ntetex-latex-3.0-33.15.el5_8.1.s390x.rpm\ntetex-xdvi-3.0-33.15.el5_8.1.s390x.rpm\n\nx86_64:\ntetex-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-afm-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-debuginfo-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-doc-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-dvips-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-fonts-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-latex-3.0-33.15.el5_8.1.x86_64.rpm\ntetex-xdvi-3.0-33.15.el5_8.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2010-2642.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-3702.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-3704.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0433.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0764.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1552.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1553.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1554.html\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQNkf0XlSAg2UNWIIRAiQFAJ9WUAfXKk43rYvg+UYPr0aOZvojRgCeKWRl\nPAzUWlaBGi1pT+Kr2TaQk1E=\n=iYiF\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2010-3702" }, { "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "db": "BID", "id": "43841" }, { "db": "VULHUB", "id": "VHN-46307" }, { "db": "PACKETSTORM", "id": "95788" }, { "db": "PACKETSTORM", "id": "95792" }, { "db": "PACKETSTORM", "id": "94635" }, { "db": "PACKETSTORM", "id": "125234" }, { "db": "PACKETSTORM", "id": "96881" }, { "db": "PACKETSTORM", "id": "94989" }, { "db": "PACKETSTORM", "id": "115842" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-46307", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-46307" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-3702", "trust": 3.4 }, { "db": "BID", "id": "43845", "trust": 2.5 }, { "db": "SECUNIA", "id": "43079", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2011-0230", "trust": 2.5 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2010/10/04/6", "trust": 1.7 }, { "db": "SECUNIA", "id": "42691", "trust": 1.7 }, { "db": "SECUNIA", "id": "42357", "trust": 1.7 }, { "db": "SECUNIA", "id": "42141", "trust": 1.7 }, { "db": "SECUNIA", "id": "42397", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-2897", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-3097", "trust": 1.7 }, { "db": "SECUNIA", "id": "41709", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2010-002471", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201011-038", "trust": 0.7 }, { "db": "BID", "id": "43841", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "95788", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "94989", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "96881", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "95792", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "115987", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "95787", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "95789", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-46307", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "94635", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "125234", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115842", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-46307" }, { "db": "BID", "id": "43841" }, { "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "db": "PACKETSTORM", "id": "95788" }, { "db": "PACKETSTORM", "id": "95792" }, { "db": "PACKETSTORM", "id": "94635" }, { "db": "PACKETSTORM", "id": "125234" }, { "db": "PACKETSTORM", "id": "96881" }, { "db": "PACKETSTORM", "id": "94989" }, { "db": "PACKETSTORM", "id": "115842" }, { "db": "CNNVD", "id": "CNNVD-201011-038" }, { "db": "NVD", "id": "CVE-2010-3702" } ] }, "id": "VAR-201011-0178", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-46307" } ], "trust": 0.01 }, "last_update_date": "2024-11-29T22:35:48.998000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "poppler-0.5.4-4.4.14.0.1.AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1272" }, { "title": "2136", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2136" }, { "title": "2138", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2138" }, { "title": "2139", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2139" }, { "title": "Top Page", "trust": 0.8, "url": "http://poppler.freedesktop.org/" }, { "title": "RHSA-2010:0749", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2010-0749.html" }, { "title": "RHSA-2010:0750", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2010-0750.html" }, { "title": "RHSA-2010:0751", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2010-0751.html" }, { "title": "RHSA-2010:0752", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2010-0752.html" }, { "title": "RHSA-2010:0753", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2010-0753.html" }, { "title": "RHSA-2010:0754", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2010-0754.html" }, { "title": "RHSA-2010:0755", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2010-0755.html" }, { "title": "RHSA-2010:0859", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2010-0859.html" }, { "title": "cve_2010_3702_cve_2010", "trust": 0.8, "url": "http://blogs.sun.com/security/entry/cve_2010_3702_cve_2010" }, { "title": "download", "trust": 0.8, "url": "http://www.foolabs.com/xpdf/download.html" }, { "title": "xpdf-3.02pl5", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=35067" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "db": "CNNVD", "id": "CNNVD-201011-038" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-46307" }, { "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "db": "NVD", "id": "CVE-2010-3702" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://www.securityfocus.com/bid/43845" }, { "trust": 2.5, "url": "http://secunia.com/advisories/43079" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "trust": 2.3, "url": "http://www.debian.org/security/2010/dsa-2119" }, { "trust": 2.3, "url": "http://www.debian.org/security/2010/dsa-2135" }, { "trust": 2.0, "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf" }, { "trust": 2.0, "url": "http://www.openoffice.org/security/cves/cve-2010-3702_cve-2010-3704.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1201.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42141" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42357" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42397" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42691" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/2897" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/3097" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049392.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049523.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049545.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050285.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050390.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050268.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:228" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:229" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:230" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:231" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:144" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0749.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0750.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0751.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0752.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0753.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0754.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0755.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0859.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-1005-1" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2010/10/04/6" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=595245" }, { "trust": 1.6, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.571720" }, { "trust": 1.1, "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3702" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3702" }, { "trust": 0.8, "url": "http://secunia.com/advisories/41709" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3702" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3704" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638960" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/cve_2010_3702_cve_2010" }, { "trust": 0.3, "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=39d140bfc0b8239bdd96d6a55842034ae5c05473" }, { "trust": 0.3, "url": "http://www.gnome.org/" }, { "trust": 0.3, "url": "http://www.foolabs.com/xpdf/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3704" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3703" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2010\u0026amp;m=slackware-security.571720" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3703" }, { "trust": 0.1, "url": "http://secunia.com/advisories/41709/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41709" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2010-0751.html" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/windows_insecure_library_loading/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/41709/#comments" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3702" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201402-17.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4035" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3704" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4035" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5-1ubuntu2.6.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0-0ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0-0ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3-0ubuntu1.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5-1ubuntu2.6.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4-0ubuntu5.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4-1ubuntu3.5.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.14.3-0ubuntu1.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.8.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4-0ubuntu5.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.10.5.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.8.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.4.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.8_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib5_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.12.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4-1ubuntu3.5.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler7_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp-dev_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.12.0-0ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.10.5-1ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-cpp0_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.10.5-1ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler4_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.0-0ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.14.3-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.14.3-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.12.0-0ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler5_0.12.4-0ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.10.5-1ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib4_0.12.4-0ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.12.4-0ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.14.3-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.10.5-1ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0764.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-3702.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0433" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0433.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2642" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1553" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1552" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-2642.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-3704.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1554.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1553.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0764" } ], "sources": [ { "db": "VULHUB", "id": "VHN-46307" }, { "db": "BID", "id": "43841" }, { "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "db": "PACKETSTORM", "id": "95788" }, { "db": "PACKETSTORM", "id": "95792" }, { "db": "PACKETSTORM", "id": "94635" }, { "db": "PACKETSTORM", "id": "125234" }, { "db": "PACKETSTORM", "id": "96881" }, { "db": "PACKETSTORM", "id": "94989" }, { "db": "PACKETSTORM", "id": "115842" }, { "db": "CNNVD", "id": "CNNVD-201011-038" }, { "db": "NVD", "id": "CVE-2010-3702" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-46307" }, { "db": "BID", "id": "43841" }, { "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "db": "PACKETSTORM", "id": "95788" }, { "db": "PACKETSTORM", "id": "95792" }, { "db": "PACKETSTORM", "id": "94635" }, { "db": "PACKETSTORM", "id": "125234" }, { "db": "PACKETSTORM", "id": "96881" }, { "db": "PACKETSTORM", "id": "94989" }, { "db": "PACKETSTORM", "id": "115842" }, { "db": "CNNVD", "id": "CNNVD-201011-038" }, { "db": "NVD", "id": "CVE-2010-3702" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-11-05T00:00:00", "db": "VULHUB", "id": "VHN-46307" }, { "date": "2010-10-07T00:00:00", "db": "BID", "id": "43841" }, { "date": "2010-12-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "date": "2010-11-12T22:29:38", "db": "PACKETSTORM", "id": "95788" }, { "date": "2010-11-12T22:38:03", "db": "PACKETSTORM", "id": "95792" }, { "date": "2010-10-12T05:59:55", "db": "PACKETSTORM", "id": "94635" }, { "date": "2014-02-18T01:18:49", "db": "PACKETSTORM", "id": "125234" }, { "date": "2010-12-21T18:39:25", "db": "PACKETSTORM", "id": "96881" }, { "date": "2010-10-19T23:48:05", "db": "PACKETSTORM", "id": "94989" }, { "date": "2012-08-24T01:19:13", "db": "PACKETSTORM", "id": "115842" }, { "date": "2010-11-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201011-038" }, { "date": "2010-11-05T18:00:05.017000", "db": "NVD", "id": "CVE-2010-3702" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-06T00:00:00", "db": "VULHUB", "id": "VHN-46307" }, { "date": "2015-04-13T21:29:00", "db": "BID", "id": "43841" }, { "date": "2011-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002471" }, { "date": "2020-12-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201011-038" }, { "date": "2024-11-21T01:19:25.627000", "db": "NVD", "id": "CVE-2010-3702" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201011-038" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "xpdf and poppler Used in products such as PDF Parser Gfx::getPos Service disruption in functions (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002471" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201011-038" } ], "trust": 0.6 } }
var-200110-0185
Vulnerability from variot
OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. This vulnerability may allow an attacker to forge RSA signatures. RSA The signature is used to prove that the message origin can be trusted. RSA There is a vulnerability in multiple software that implements that the signature is not verified correctly. For example, SSH , SSL , PGP , X.509 May affect the software.By a remote third party RSA The signature may be forged. This may prevent the validity of the signed message. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. =========================================================== Ubuntu Security Notice USN-339-1 September 05, 2006 openssl vulnerability CVE-2006-4339 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06 LTS
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 5.04: libssl0.9.7 0.9.7e-3ubuntu0.3
Ubuntu 5.10: libssl0.9.7 0.9.7g-1ubuntu1.2
Ubuntu 6.06 LTS: libssl0.9.8 0.9.8a-7ubuntu0.1
After a standard system upgrade you need to reboot your computer to effect the necessary changes.
Details follow:
Philip Mackenzie, Marius Schilder, Jason Waddle and Ben Laurie of Google Security discovered that the OpenSSL library did not sufficiently check the padding of PKCS #1 v1.5 signatures if the exponent of the public key is 3 (which is widely used for CAs).
Updated packages for Ubuntu 5.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3.diff.gz
Size/MD5: 29738 8ff4b43003645c9cc0340b7aeaa0e943
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3.dsc
Size/MD5: 645 f1d90d6945db3f52eb9e523cd2257cb3
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e.orig.tar.gz
Size/MD5: 3043231 a8777164bca38d84e5eb2b1535223474
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_amd64.udeb
Size/MD5: 495170 6ecb42d8f16500657a823c246d90f721
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_amd64.deb
Size/MD5: 2693394 8554202ca8540221956438754ce83daa
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_amd64.deb
Size/MD5: 769732 1924597de3a34f244d50812ce47e839f
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_amd64.deb
Size/MD5: 903646 0da1a7985ac40c27bffd43effcdeb306
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_i386.udeb
Size/MD5: 433284 3701e85ed202bc56684583e5cdcee090
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_i386.deb
Size/MD5: 2492646 bbb95c47fede95c469d7fdef9faeedcf
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_i386.deb
Size/MD5: 2241170 8f890db2ab8675adccb3e5f9e9129c97
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_i386.deb
Size/MD5: 901102 f43171afd1211d5026a0241abbce7710
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_powerpc.udeb
Size/MD5: 499392 6c4844845826d244a5062664d725d7f4
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_powerpc.deb
Size/MD5: 2774414 f275ee27e93d2ddbdf7af62837512b4a
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_powerpc.deb
Size/MD5: 779388 29c64dab8447a8a79c2b82e6aad0c900
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_powerpc.deb
Size/MD5: 908166 34dc1579ba2d5543f841ca917c1f7f35
Updated packages for Ubuntu 5.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2.diff.gz
Size/MD5: 30435 9ad78dd2d10b6a32b2efa84aeedc1b28
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2.dsc
Size/MD5: 657 1d871efaeb3b5bafccb17ec8787ae57c
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g.orig.tar.gz
Size/MD5: 3132217 991615f73338a571b6a1be7d74906934
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_amd64.udeb
Size/MD5: 498836 bd128f07f8f4ff96c7a4ec0cd01a5a24
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_amd64.deb
Size/MD5: 2699482 cdefd160fc10ae893743cff5bf872463
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_amd64.deb
Size/MD5: 773202 41180b2c148cbee6a514ca07d9d8038c
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_amd64.deb
Size/MD5: 913254 4d7d2b9debbe46c070628174e4359281
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_i386.udeb
Size/MD5: 430730 904e4e96ab1f84715cdf0db8bd34b5c5
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_i386.deb
Size/MD5: 2479858 e18443ee7bd4bacf1b2b9e1b64c9733e
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_i386.deb
Size/MD5: 2203354 799110bb4e00931d801208e97316c2a5
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_i386.deb
Size/MD5: 904410 d19a02f94c4e321112ba4cc4091ae398
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_powerpc.udeb
Size/MD5: 476320 0e8146d671c590e6cfb260da7e7bd94e
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_powerpc.deb
Size/MD5: 2656084 4f5799481d8abb40bc7e5ff712349b33
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_powerpc.deb
Size/MD5: 752756 24177008d7989591e7a10ce33e4f15e4
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_powerpc.deb
Size/MD5: 910052 ea5f2afb2b1e05913668d04cb14f4d5a
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_sparc.udeb
Size/MD5: 452112 7287ea7ed03e385eedc38be06052e554
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_sparc.deb
Size/MD5: 2569762 159afe6386461da5a10d58594604f923
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_sparc.deb
Size/MD5: 1791288 d30b69f5e3d3b4b3ca6c889577d4c30a
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_sparc.deb
Size/MD5: 918074 81e40476e7153055043ee7ae07ab9b15
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1.diff.gz
Size/MD5: 35264 b4ff10d076548a137e80df0ea6133cf6
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1.dsc
Size/MD5: 816 1748b5fba8b23850f0a35186e8d80b0b
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a.orig.tar.gz
Size/MD5: 3271435 1d16c727c10185e4d694f87f5e424ee1
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_amd64.udeb
Size/MD5: 571346 32560c34d375896443908ad44ef37724
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_amd64.deb
Size/MD5: 2166016 7478ed6526daef015f02e53ecd29c794
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_amd64.deb
Size/MD5: 1681264 f38fa12908776cad70e4f03f5d82ec52
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_amd64.deb
Size/MD5: 873938 905d85741bd0f71d997b0ad1da0af1c1
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_amd64.deb
Size/MD5: 984054 0b7663affd06815eda8f814ce98eddf1
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_i386.udeb
Size/MD5: 508988 17028f0a0751e40a77199e0727503726
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_i386.deb
Size/MD5: 2022304 daa0e6b56441e0b2fa71e14de831dc41
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_i386.deb
Size/MD5: 5046624 d14ffd5dccbba81c666d149b9b80affb
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_i386.deb
Size/MD5: 2591760 9581e906f3ba5da9983514eca0d10d82
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_i386.deb
Size/MD5: 975476 840ba1e9f244516df5cf9e5f48667879
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_powerpc.udeb
Size/MD5: 557516 0ea8220e55677599c9867d9104bee981
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_powerpc.deb
Size/MD5: 2179304 8356a41ecc095a3a4ec4163f39374bda
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_powerpc.deb
Size/MD5: 1725322 7a60fe2ec5537c970d80cf5e48db1ebd
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_powerpc.deb
Size/MD5: 860294 6ba3aadd9a9f930e5c893165bc61ae93
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_powerpc.deb
Size/MD5: 979370 db3041b4dab69fe48bf2d34d572f4c36
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_sparc.udeb
Size/MD5: 530316 67e7789eaa5ca6b1edf6408edc7c0835
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_sparc.deb
Size/MD5: 2091014 a250f9740992c202cd088a0824ceb07a
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_sparc.deb
Size/MD5: 3939674 4007aa0e07366b2ac9c090409ef22e7b
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_sparc.deb
Size/MD5: 2089320 672bd1ace848bdb20496ff9ff66a8873
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_sparc.deb
Size/MD5: 987236 ecacd01dc72995f246531c25e783a879
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200609-05
http://security.gentoo.org/
Severity: Normal Title: OpenSSL, AMD64 x86 emulation base libraries: RSA signature forgery Date: September 07, 2006 Bugs: #146375, #146438 ID: 200609-05
Synopsis
OpenSSL fails to properly validate PKCS #1 v1.5 signatures.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. The x86 emulation base libraries for AMD64 contain a vulnerable version of OpenSSL.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 openssl < 0.9.7k >= 0.9.7k 2 emul-x86-linux-baselibs < 2.5.2 >= 2.5.2 ------------------------------------------------------------------- # Package 2 [app-emulation/emul-x86-linux-baselibs] only applies to AMD64 users.
NOTE: Any packages listed without architecture tags apply to all
architectures...
-------------------------------------------------------------------
2 affected packages
-------------------------------------------------------------------
Description
Daniel Bleichenbacher discovered that it might be possible to forge signatures signed by RSA keys with the exponent of 3.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7k"
All AMD64 x86 emulation base libraries users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/emul-x86-linux-baselibs-2.5.2"
References
[ 1 ] CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200609-05.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0185", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6k" }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "2.2" }, { "model": "teamware office", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "200x security options v2.0l10" }, { "model": "teamware office", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "security options v5.3l13" }, { "model": "openoffice.org", "scope": "eq", "trust": 0.8, "vendor": "openoffice", "version": "2" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f80" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 8 and earlier" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "1.4.2_12 and earlier" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "one application server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7" }, { "model": "interscan gateway security appliance", "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": "weblogic server", "scope": "eq", "trust": 0.8, "vendor": "bea", "version": "9.2" }, { "model": "weblogic express", "scope": "eq", "trust": 0.8, "vendor": "bea", "version": "9.1" }, { "model": "ip8800/700 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "weblogic server", "scope": "lte", "trust": 0.8, "vendor": "bea", "version": "8.1 sp 6 and earlier" }, { "model": "pki server /carassuit verification server", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "ver1.1" }, { "model": "secureware/pki application development kit", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "ver2.0 ssl option" }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0.8" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "1.3.1_19 and earlier" }, { "model": "mucho series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "mucho-ev/pk" }, { "model": "j2se", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "1.0.3_03 and earlier" }, { "model": "one application server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "platform edition 8.1 2005 q1" }, { "model": "java enterprise system", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2005q1 2005q4" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "weblogic express", "scope": "lte", "trust": 0.8, "vendor": "bea", "version": "8.1 sp 6 and earlier" }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "cosminexus server - web edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "sdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "1.4.2_12 and earlier" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.3.9" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410v2" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "secureware/ electronic signature development kit", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "ver1.0 ssl option (linux edition )" }, { "model": "weblogic express", "scope": "eq", "trust": 0.8, "vendor": "bea", "version": "9.0" }, { "model": "trendmicro interscan viruswall", "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": "web server", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "tectia client", "scope": "lte", "trust": 0.8, "vendor": "ssh security", "version": "5.1.0 and earlier" }, { "model": "enterprisedirectoryserver", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "all versions" }, { "model": "weblogic server", "scope": "eq", "trust": 0.8, "vendor": "bea", "version": "9.1" }, { "model": "java system web server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6.1 sp6 and earlier" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "java system application server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "enterprise edition 8.1 2005 q1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1 and earlier" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f100" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.8" }, { "model": "ucosminexus service platform", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "secureware/ security pack", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7j and earlier" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "3.6" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f40 ( pki only if the option is applied)" }, { "model": "trendmicro interscan web security suite", "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.8" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f1000" }, { "model": "weblogic server", "scope": "eq", "trust": 0.8, "vendor": "bea", "version": "9.0" }, { "model": "cosminexus server - enterprise edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "tectia server", "scope": "lte", "trust": 0.8, "vendor": "ssh security", "version": "5.1.0 and earlier" }, { "model": "cosminexus server - web edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "interscan messaging security suite", "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": "cosminexus server - standard edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "swimradius", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "weblogic server", "scope": "lte", "trust": 0.8, "vendor": "bea", "version": "7.0 sp 7 and earlier" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1 and earlier" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "teamware office", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "200x security options v2.0l30" }, { "model": "switch for windows", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "3.1.5" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "switch", "scope": "lte", "trust": 0.8, "vendor": "sendmail", "version": "3.2.4 and earlier" }, { "model": "teamware office", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "200x security options v1.0l10" }, { "model": "teamware office", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "200x security options v2.0l20" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "teamware office", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "security options v5.3l11" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "e-business suite", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.5.10cu2" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "java system web proxy server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "4.0 sp3 and earlier" }, { "model": "java system application server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7 2004q2" }, { "model": "serverprotect", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "for linux" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f120" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "pki server /carassuit verification server", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "ver1.0" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.10" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "weblogic express", "scope": "eq", "trust": 0.8, "vendor": "bea", "version": "9.2" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.3.9" }, { "model": "cosminexus server - standard edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar415s" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar550s" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "weblogic express", "scope": "lte", "trust": 0.8, "vendor": "bea", "version": "7.0 sp 7 and earlier" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8b and earlier" }, { "model": "java enterprise system", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2004q2" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.10" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar570s" }, { "model": "java system web server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6.0 sp10 and earlier" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "1.3.1_19 and earlier" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 8 and earlier" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "java enterprise system", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2003q4" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com\u203bVicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es\u203bAlexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 }, "cve": "CVE-2006-4339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.1, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2006-4339", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4339", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CNNVD", "id": "CNNVD-200609-044", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. This vulnerability may allow an attacker to forge RSA signatures. RSA The signature is used to prove that the message origin can be trusted. RSA There is a vulnerability in multiple software that implements that the signature is not verified correctly. For example, SSH , SSL , PGP , X.509 May affect the software.By a remote third party RSA The signature may be forged. This may prevent the validity of the signed message. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. =========================================================== \nUbuntu Security Notice USN-339-1 September 05, 2006\nopenssl vulnerability\nCVE-2006-4339\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 5.04\nUbuntu 5.10\nUbuntu 6.06 LTS\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 5.04:\n libssl0.9.7 0.9.7e-3ubuntu0.3\n\nUbuntu 5.10:\n libssl0.9.7 0.9.7g-1ubuntu1.2\n\nUbuntu 6.06 LTS:\n libssl0.9.8 0.9.8a-7ubuntu0.1\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nDetails follow:\n\nPhilip Mackenzie, Marius Schilder, Jason Waddle and Ben Laurie of\nGoogle Security discovered that the OpenSSL library did not\nsufficiently check the padding of PKCS #1 v1.5 signatures if the\nexponent of the public key is 3 (which is widely used for CAs). \n\n\nUpdated packages for Ubuntu 5.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3.diff.gz\n Size/MD5: 29738 8ff4b43003645c9cc0340b7aeaa0e943\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3.dsc\n Size/MD5: 645 f1d90d6945db3f52eb9e523cd2257cb3\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e.orig.tar.gz\n Size/MD5: 3043231 a8777164bca38d84e5eb2b1535223474\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_amd64.udeb\n Size/MD5: 495170 6ecb42d8f16500657a823c246d90f721\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_amd64.deb\n Size/MD5: 2693394 8554202ca8540221956438754ce83daa\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_amd64.deb\n Size/MD5: 769732 1924597de3a34f244d50812ce47e839f\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_amd64.deb\n Size/MD5: 903646 0da1a7985ac40c27bffd43effcdeb306\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_i386.udeb\n Size/MD5: 433284 3701e85ed202bc56684583e5cdcee090\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_i386.deb\n Size/MD5: 2492646 bbb95c47fede95c469d7fdef9faeedcf\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_i386.deb\n Size/MD5: 2241170 8f890db2ab8675adccb3e5f9e9129c97\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_i386.deb\n Size/MD5: 901102 f43171afd1211d5026a0241abbce7710\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_powerpc.udeb\n Size/MD5: 499392 6c4844845826d244a5062664d725d7f4\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_powerpc.deb\n Size/MD5: 2774414 f275ee27e93d2ddbdf7af62837512b4a\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_powerpc.deb\n Size/MD5: 779388 29c64dab8447a8a79c2b82e6aad0c900\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_powerpc.deb\n Size/MD5: 908166 34dc1579ba2d5543f841ca917c1f7f35\n\nUpdated packages for Ubuntu 5.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2.diff.gz\n Size/MD5: 30435 9ad78dd2d10b6a32b2efa84aeedc1b28\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2.dsc\n Size/MD5: 657 1d871efaeb3b5bafccb17ec8787ae57c\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g.orig.tar.gz\n Size/MD5: 3132217 991615f73338a571b6a1be7d74906934\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_amd64.udeb\n Size/MD5: 498836 bd128f07f8f4ff96c7a4ec0cd01a5a24\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_amd64.deb\n Size/MD5: 2699482 cdefd160fc10ae893743cff5bf872463\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_amd64.deb\n Size/MD5: 773202 41180b2c148cbee6a514ca07d9d8038c\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_amd64.deb\n Size/MD5: 913254 4d7d2b9debbe46c070628174e4359281\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_i386.udeb\n Size/MD5: 430730 904e4e96ab1f84715cdf0db8bd34b5c5\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_i386.deb\n Size/MD5: 2479858 e18443ee7bd4bacf1b2b9e1b64c9733e\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_i386.deb\n Size/MD5: 2203354 799110bb4e00931d801208e97316c2a5\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_i386.deb\n Size/MD5: 904410 d19a02f94c4e321112ba4cc4091ae398\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_powerpc.udeb\n Size/MD5: 476320 0e8146d671c590e6cfb260da7e7bd94e\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_powerpc.deb\n Size/MD5: 2656084 4f5799481d8abb40bc7e5ff712349b33\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_powerpc.deb\n Size/MD5: 752756 24177008d7989591e7a10ce33e4f15e4\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_powerpc.deb\n Size/MD5: 910052 ea5f2afb2b1e05913668d04cb14f4d5a\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_sparc.udeb\n Size/MD5: 452112 7287ea7ed03e385eedc38be06052e554\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_sparc.deb\n Size/MD5: 2569762 159afe6386461da5a10d58594604f923\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_sparc.deb\n Size/MD5: 1791288 d30b69f5e3d3b4b3ca6c889577d4c30a\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_sparc.deb\n Size/MD5: 918074 81e40476e7153055043ee7ae07ab9b15\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1.diff.gz\n Size/MD5: 35264 b4ff10d076548a137e80df0ea6133cf6\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1.dsc\n Size/MD5: 816 1748b5fba8b23850f0a35186e8d80b0b\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a.orig.tar.gz\n Size/MD5: 3271435 1d16c727c10185e4d694f87f5e424ee1\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_amd64.udeb\n Size/MD5: 571346 32560c34d375896443908ad44ef37724\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_amd64.deb\n Size/MD5: 2166016 7478ed6526daef015f02e53ecd29c794\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_amd64.deb\n Size/MD5: 1681264 f38fa12908776cad70e4f03f5d82ec52\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_amd64.deb\n Size/MD5: 873938 905d85741bd0f71d997b0ad1da0af1c1\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_amd64.deb\n Size/MD5: 984054 0b7663affd06815eda8f814ce98eddf1\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_i386.udeb\n Size/MD5: 508988 17028f0a0751e40a77199e0727503726\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_i386.deb\n Size/MD5: 2022304 daa0e6b56441e0b2fa71e14de831dc41\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_i386.deb\n Size/MD5: 5046624 d14ffd5dccbba81c666d149b9b80affb\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_i386.deb\n Size/MD5: 2591760 9581e906f3ba5da9983514eca0d10d82\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_i386.deb\n Size/MD5: 975476 840ba1e9f244516df5cf9e5f48667879\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_powerpc.udeb\n Size/MD5: 557516 0ea8220e55677599c9867d9104bee981\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_powerpc.deb\n Size/MD5: 2179304 8356a41ecc095a3a4ec4163f39374bda\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_powerpc.deb\n Size/MD5: 1725322 7a60fe2ec5537c970d80cf5e48db1ebd\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_powerpc.deb\n Size/MD5: 860294 6ba3aadd9a9f930e5c893165bc61ae93\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_powerpc.deb\n Size/MD5: 979370 db3041b4dab69fe48bf2d34d572f4c36\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_sparc.udeb\n Size/MD5: 530316 67e7789eaa5ca6b1edf6408edc7c0835\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_sparc.deb\n Size/MD5: 2091014 a250f9740992c202cd088a0824ceb07a\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_sparc.deb\n Size/MD5: 3939674 4007aa0e07366b2ac9c090409ef22e7b\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_sparc.deb\n Size/MD5: 2089320 672bd1ace848bdb20496ff9ff66a8873\n http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_sparc.deb\n Size/MD5: 987236 ecacd01dc72995f246531c25e783a879\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200609-05\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: OpenSSL, AMD64 x86 emulation base libraries: RSA signature\n forgery\n Date: September 07, 2006\n Bugs: #146375, #146438\n ID: 200609-05\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL fails to properly validate PKCS #1 v1.5 signatures. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. \nThe x86 emulation base libraries for AMD64 contain a vulnerable version\nof OpenSSL. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 openssl \u003c 0.9.7k \u003e= 0.9.7k\n 2 emul-x86-linux-baselibs \u003c 2.5.2 \u003e= 2.5.2\n -------------------------------------------------------------------\n # Package 2 [app-emulation/emul-x86-linux-baselibs] only applies\n to AMD64 users. \n\n NOTE: Any packages listed without architecture tags apply to all\n architectures... \n -------------------------------------------------------------------\n 2 affected packages\n -------------------------------------------------------------------\n\nDescription\n===========\n\nDaniel Bleichenbacher discovered that it might be possible to forge\nsignatures signed by RSA keys with the exponent of 3. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7k\"\n\nAll AMD64 x86 emulation base libraries users should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-emulation/emul-x86-linux-baselibs-2.5.2\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-4339\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200609-05.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4339" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "49758" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "49826" } ], "trust": 3.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-4339", "trust": 3.0 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 2.9 }, { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "SECUNIA", "id": "21709", "trust": 2.6 }, { "db": "BID", "id": "19849", "trust": 2.1 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "25399", "trust": 1.0 }, { "db": "SECUNIA", "id": "22936", "trust": 1.0 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "23841", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "21785", "trust": 1.0 }, { "db": "SECUNIA", "id": "22325", "trust": 1.0 }, { "db": "SECUNIA", "id": "21870", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22934", "trust": 1.0 }, { "db": "SECUNIA", "id": "22689", "trust": 1.0 }, { "db": "SECUNIA", "id": "22036", "trust": 1.0 }, { "db": "SECUNIA", "id": "22509", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "21927", "trust": 1.0 }, { "db": "SECUNIA", "id": "22939", "trust": 1.0 }, { "db": "SECUNIA", "id": "28115", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22733", "trust": 1.0 }, { "db": "SECUNIA", "id": "22938", "trust": 1.0 }, { "db": "SECUNIA", "id": "21852", "trust": 1.0 }, { "db": "SECUNIA", "id": "22932", "trust": 1.0 }, { "db": "SECUNIA", "id": "21873", "trust": 1.0 }, { "db": "SECUNIA", "id": "22711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "60799", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "38567", "trust": 1.0 }, { "db": "SECUNIA", "id": "22937", "trust": 1.0 }, { "db": "SECUNIA", "id": "41818", "trust": 1.0 }, { "db": "SECUNIA", "id": "21930", "trust": 1.0 }, { "db": "SECUNIA", "id": "38568", "trust": 1.0 }, { "db": "SECUNIA", "id": "21776", "trust": 1.0 }, { "db": "SECUNIA", "id": "22523", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25649", "trust": 1.0 }, { "db": "SECUNIA", "id": "21982", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "21767", "trust": 1.0 }, { "db": "SECUNIA", "id": "21906", "trust": 1.0 }, { "db": "SECUNIA", "id": "25284", "trust": 1.0 }, { "db": "SECUNIA", "id": "22232", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22513", "trust": 1.0 }, { "db": "SECUNIA", "id": "21846", "trust": 1.0 }, { "db": "SECUNIA", "id": "22949", "trust": 1.0 }, { "db": "SECUNIA", "id": "21823", "trust": 1.0 }, { "db": "SECUNIA", "id": "22161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22940", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22226", "trust": 1.0 }, { "db": "SECUNIA", "id": "21778", "trust": 1.0 }, { "db": "SECUNIA", "id": "23455", "trust": 1.0 }, { "db": "SECUNIA", "id": "22948", "trust": 1.0 }, { "db": "SECUNIA", "id": "21812", "trust": 1.0 }, { "db": "SECUNIA", "id": "22585", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "21791", "trust": 1.0 }, { "db": "SECUNIA", "id": "22545", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "24099", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-4224", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3793", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4586", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4216", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-5146", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4205", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3730", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4206", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1945", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4744", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-0366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0254", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3453", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4207", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3566", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1815", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2163", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016791", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-000079", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "OSVDB", "id": "28549", "trust": 1.0 }, { "db": "JVN", "id": "JVN51615542", "trust": 1.0 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "USCERT", "id": "TA07-017A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000532", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-044", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "49758", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "49826", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "db": "PACKETSTORM", "id": "49758" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "49826" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "id": "VAR-200110-0185", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-06-20T22:04:22.404000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Update 2006-007 (10.3.9 Server)", "trust": 0.8, "url": "http://www.apple.com/support/downloads/securityupdate20060071039server.html" }, { "title": "Security Update 2006-007 (10.4.8 Client PPC)", "trust": 0.8, "url": "http://www.apple.com/support/downloads/securityupdate20060071048clientppc.html" }, { "title": "Security Update 2006-007 (10.4.8 Server PPC)", "trust": 0.8, "url": "http://www.apple.com/support/downloads/securityupdate20060071048serverppc.html" }, { "title": "Security Update 2006-007 (10.4.8 Server Universal)", "trust": 0.8, "url": "http://www.apple.com/support/downloads/securityupdate20060071048serveruniversal.html" }, { "title": "Security Update 2006-007 (10.4.8 Client Intel)", "trust": 0.8, "url": "http://www.apple.com/support/downloads/securityupdate20060071048clientintel.html" }, { "title": "Security Update 2006-007 (10.3.9 Client)", "trust": 0.8, "url": "http://www.apple.com/support/downloads/securityupdate20060071039client.html" }, { "title": "Security Update 2006-007", "trust": 0.8, "url": "http://docs.info.apple.com/article.html?artnum=304829-en" }, { "title": "Java Release 6 for Mac OS X 10.4", "trust": 0.8, "url": "http://docs.info.apple.com/article.html?artnum=307177-en" }, { "title": "Java Release 6 for Mac OS X 10.4", "trust": 0.8, "url": "http://docs.info.apple.com/article.html?artnum=307177-ja" }, { "title": "Security Update 2006-007", "trust": 0.8, "url": "http://docs.info.apple.com/article.html?artnum=304829-ja" }, { "title": "BEA07-169.00", "trust": 0.8, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "title": "BEA07-169.00", "trust": 0.8, "url": "http://www.beasys.co.jp/dev2dev/resourcelibrary/advisoriesnotifications/bea07-169.html" }, { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "title": "RSA \u7f72\u540d\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306e\u554f\u984c\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.furukawa.co.jp/fitelnet/topic/x509_attacks.html" }, { "title": "HS07-034", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs07-034/index.html" }, { "title": "HPSBUX02165", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00794048" }, { "title": "HPSBUX02219", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c01070495" }, { "title": "HPSBUX02165", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02165.html" }, { "title": "HPSBUX02219", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02219.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "title": "1003", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1003" }, { "title": "466", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=466" }, { "title": "462", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=462" }, { "title": "NV06-007", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv06-007.html" }, { "title": "CVE-2006-4339", "trust": 0.8, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "title": "secadv_20060905", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "title": "RHSA-2006:0661", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "title": "SA-200609-01", "trust": 0.8, "url": "http://www.sendmail.com/security/advisories/sa-200609-01.txt.asc" }, { "title": "SA-200609-01.faq", "trust": 0.8, "url": "http://www.sendmail.com/sm/security/sa-200609-01.faq/" }, { "title": "786", "trust": 0.8, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "title": "102686", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "title": "102696", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "title": "102656", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "title": "102648", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102722", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "title": "\u8a3c\u660e\u66f8\u306e\u64cd\u4f5c\u306b\u95a2\u3059\u308b\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u4e0a\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/teamware2007_02.html" }, { "title": "Security Update 2006-007 (10.3.9 Client)", "trust": 0.8, "url": "http://www.apple.com/jp/ftp-info/reference/securityupdate20060071039client.html" }, { "title": "Security Update 2006-007 (10.3.9 Server)", "trust": 0.8, "url": "http://www.apple.com/jp/ftp-info/reference/securityupdate20060071039server.html" }, { "title": "Security Update 2006-007 (10.4.8 Client Intel)", "trust": 0.8, "url": "http://www.apple.com/jp/ftp-info/reference/securityupdate20060071048clientintel.html" }, { "title": "Security Update 2006-007 (10.4.8 Client PPC)", "trust": 0.8, "url": "http://www.apple.com/jp/ftp-info/reference/securityupdate20060071048clientppc.html" }, { "title": "Security Update 2006-007 (10.4.8 Server PPC)", "trust": 0.8, "url": "http://www.apple.com/jp/ftp-info/reference/securityupdate20060071048serverppc.html" }, { "title": "Security Update 2006-007 (10.4.8 Server Universal)", "trust": 0.8, "url": "http://www.apple.com/jp/ftp-info/reference/securityupdate20060071048serveruniversal.html" }, { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/070119_77/top.html" }, { "title": "RSA\u7f72\u540d\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20070907.html" }, { "title": "HS07-034", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs07-034/index.html" }, { "title": "solution 2061730", "trust": 0.8, "url": "http://esupport.trendmicro.co.jp/supportjp/viewxml.do?contentid=jp-2061730" }, { "title": "InterScan Messaging Security Suite 5.11 Solaris / Linux\u7528 Security Patch \u516c\u958b\u306e\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.trendmicro.co.jp/support/news.asp?id=959" }, { "title": "RHSA-2006:0661", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0661j.html" }, { "title": "TLSA-2006-29", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-29j.txt" }, { "title": "VU#845620", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu845620.html" }, { "title": "OOo_3.2.1_Win_x86_install-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3189" }, { "title": "OOo_3.2.0_Linux_x86-64_install-deb_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3193" }, { "title": "OOo_3.2.0_Linux_x86-64_install-rpm-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3192" }, { "title": "OOo_3.2.1_Linux_x86_install-deb_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3191" }, { "title": "OOo_3.2.0_Solaris_x86_install-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3195" }, { "title": "OOo_3.2.1_Linux_x86_install-rpm-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3190" }, { "title": "OOo_3.2.0_MacOS_x86_install_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3194" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "db": "CNNVD", "id": "CNNVD-200609-044" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.0 }, { "problemtype": "CWE-255", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21709/" }, { "trust": 1.4, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 1.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 1.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 1.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 1.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 1.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200609-05.xml" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01070495" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://jvn.jp/en/jp/jvn51615542/index.html" }, { "trust": 1.0, "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000079.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00001.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21709" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21767" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21776" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21778" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21785" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21812" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21823" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21846" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21852" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21870" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21873" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21927" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21982" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22232" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22325" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22509" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22513" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22523" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22545" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22585" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22689" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22711" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22733" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22932" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22934" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22936" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22937" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22938" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22939" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22940" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22948" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22949" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23455" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23841" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24099" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25399" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25649" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/28115" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38567" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38568" }, { "trust": 1.0, "url": "http://secunia.com/advisories/41818" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60799" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:19.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-18.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016791" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.566955" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.605306" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2127.html" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2128.html" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/40ak-2006-04-fr-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1174" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:161" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:207" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_61_opera.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html" }, { "trust": 1.0, "url": "http://www.openbsd.org/errata.html" }, { "trust": 1.0, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2006.018.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.029-bind.html" }, { "trust": 1.0, "url": "http://www.opera.com/support/search/supsearch.dml?index=845" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/28549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0661.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0062.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0072.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0073.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445231/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445822/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/450327/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-339-1" }, { "trust": 1.0, "url": "http://www.us.debian.org/security/2006/dsa-1173" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3453" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3566" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3730" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3793" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4205" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4206" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4207" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4216" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4366" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4586" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4744" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/5146" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0254" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1815" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1945" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2163" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28755" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-616" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11656" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3453" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/4032" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta07-017a/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23845620" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta07-017a" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-4339" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/techalerts/ta07-017a.html" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "db": "PACKETSTORM", "id": "49758" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "49826" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "db": "PACKETSTORM", "id": "49758" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "49826" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "date": "2006-09-07T08:57:27", "db": "PACKETSTORM", "id": "49758" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-09-08T06:46:12", "db": "PACKETSTORM", "id": "49826" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-044" }, { "date": "2006-09-05T17:04:00", "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2014-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000532" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-044" }, { "date": "2018-10-17T21:35:10.617000", "db": "NVD", "id": "CVE-2006-4339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 } }
var-201011-0019
Vulnerability from variot
libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document. Google Chrome is an open source web browser released by Google. Libxml2 is a C language-based function library for parsing XML documents developed by the GNOME project team. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. A double free vulnerability exists in libxml2 2.7.8 and other versions used in versions prior to Google Chrome 8.0.552.215. A remote attacker could use vectors related to XPath processing to cause a denial of service or possibly other unspecified effects. 6) - i386, x86_64
- (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, CVE-2011-2834)
Note: Red Hat does not ship any applications that use libxml2 in a way that would allow the CVE-2011-1944, CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, and CVE-2011-2834 flaws to be exploited; however, third-party applications may allow XPath expressions to be passed which could trigger these flaws.
This update also fixes the following bugs:
- A number of patches have been applied to harden the XPath processing code in libxml2, such as fixing memory leaks, rounding errors, XPath numbers evaluations, and a potential error in encoding conversion. The desktop must be restarted (log out, then log back in) for this update to take effect. ----------------------------------------------------------------------
Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM).
Request a free trial: http://secunia.com/products/corporate/vim/
TITLE: Libxml2 XPath Double Free Vulnerability
SECUNIA ADVISORY ID: SA42721
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/42721/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=42721
RELEASE DATE: 2010-12-28
DISCUSS ADVISORY: http://secunia.com/advisories/42721/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/42721/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=42721
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: A vulnerability has been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.
For more information see vulnerability #11: SA42472
The vulnerability is reported in version 2.7.8.
SOLUTION: Do not process untrusted XML content using the library.
PROVIDED AND/OR DISCOVERED BY: Yang Dingning from NCNIPC, Graduate University of Chinese Academy of Sciences.
ORIGINAL ADVISORY: http://code.google.com/p/chromium/issues/detail?id=63444
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. =========================================================== Ubuntu Security Notice USN-1016-1 November 10, 2010 libxml2 vulnerability CVE-2010-4008 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.10 Ubuntu 10.04 LTS Ubuntu 10.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: libxml2 2.6.24.dfsg-1ubuntu1.6
Ubuntu 8.04 LTS: libxml2 2.6.31.dfsg-2ubuntu1.5
Ubuntu 9.10: libxml2 2.7.5.dfsg-1ubuntu1.2
Ubuntu 10.04 LTS: libxml2 2.7.6.dfsg-1ubuntu1.1
Ubuntu 10.10: libxml2 2.7.7.dfsg-4ubuntu0.1
After a standard system update you need to restart your session to make all the necessary changes.
Details follow:
Bui Quang Minh discovered that libxml2 did not properly process XPath namespaces and attributes.
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6.diff.gz
Size/MD5: 63134 53c8d42d671011985cd9d8ea5608fcde
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6.dsc
Size/MD5: 1543 a1e7586fca56d8893b202f3b69a9874b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg.orig.tar.gz
Size/MD5: 3293814 461eb1bf7f0c845f7ff7d9b1a4c4eac8
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.24.dfsg-1ubuntu1.6_all.deb
Size/MD5: 1253388 179adb134ac8a7e1764af4bb4b665dca
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.24.dfsg-1ubuntu1.6_all.deb
Size/MD5: 19552 c7a28c7f3cac1b4353736c53c3f5476e
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_amd64.deb
Size/MD5: 916230 c9d559f9efc45459b7eb043c391977f6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_amd64.deb
Size/MD5: 737032 ee6a12097f34fd11d45cc4a5e7f1203b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_amd64.deb
Size/MD5: 36682 4f1a34fe46aba5c064665013533de1f0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_amd64.deb
Size/MD5: 753256 299c9a814aa4130ed68c747f3a563cc7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_amd64.deb
Size/MD5: 184058 46dec69a1fb70a3ecca3561fd0a29911
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_i386.deb
Size/MD5: 766048 0e6d13b2ef51ab33afdfe237accc18a1
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_i386.deb
Size/MD5: 642032 3eed65e83955272fce82bffb76dd5dcd
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_i386.deb
Size/MD5: 32964 9cb389f28a51e1c2aefe275b03e8050d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_i386.deb
Size/MD5: 685400 db4f6c390f9d3f69a9e9e2cee344266a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_i386.deb
Size/MD5: 166406 7ce05a2f0a2a90120f5d439f6501d97f
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
Size/MD5: 905204 9a77daba94a9be111628a338c5ffb154
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
Size/MD5: 761222 e4800dc38f61dced6126e885ac09454c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
Size/MD5: 37436 e71f758acefe2915ed1fea5cc2a30ac7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
Size/MD5: 734368 6de873b8e7a8cb058bcc44a4975eeada
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
Size/MD5: 170816 b2129478b4ddc2b383b43ba8ab276cbb
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_sparc.deb
Size/MD5: 745794 65b0e3448860c893924c1576a263140d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_sparc.deb
Size/MD5: 703540 2fff002190f407fc8722b387b8248790
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_sparc.deb
Size/MD5: 34316 694551e56718a4e9b9dbec0be5e00704
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_sparc.deb
Size/MD5: 717042 6e608e7a8d60dda1a3c547f84b2fe0e2
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_sparc.deb
Size/MD5: 174782 9efd16bc6f12a4cbecbb33eedf0f59bb
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5.diff.gz
Size/MD5: 67529 1b207152b6226f5940685b8b2fea1f24
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5.dsc
Size/MD5: 1713 f7e1e6005b976b150e3661bb26a94ecc
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg.orig.tar.gz
Size/MD5: 3442959 8498d4e6f284d2f0a01560f089cb5a3e
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.31.dfsg-2ubuntu1.5_all.deb
Size/MD5: 1302598 efe04e483b0d7f4e7667b3a4ecc94586
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_amd64.deb
Size/MD5: 939326 0eb784ef2f0ecf982497b4201613af2e
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_amd64.deb
Size/MD5: 754052 49b2c14eefae312826d03c7b7be1c4c7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_amd64.udeb
Size/MD5: 580512 1e7766fb0e468b40651ce755dbdfea54
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_amd64.deb
Size/MD5: 37046 4a40bba60cac475aeb1d0a3cfea6eb0a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_amd64.deb
Size/MD5: 833220 1c60c32bec1bc2ae88d06ae3c0f32a95
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_amd64.deb
Size/MD5: 872894 9b0be2a97aca74569cec755fe3d0a35d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_amd64.deb
Size/MD5: 297968 93374d18fc52deb80af072a2c42e046b
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_i386.deb
Size/MD5: 904954 490548308483e84c7c09ac5c15de00c7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_i386.deb
Size/MD5: 676546 d297e5fd2ef1f31269493a041ea1704a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_i386.udeb
Size/MD5: 533336 f4f60677db9cceec342896a2879bde36
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_i386.deb
Size/MD5: 34048 6bee617039e92ab6e3c4dd0ab264cb6b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_i386.deb
Size/MD5: 786298 d0b012bfd7f93f4ca584e86a211dc4fa
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_i386.deb
Size/MD5: 796240 3ceba723ea50566efa344bcd5c5eb182
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_i386.deb
Size/MD5: 262970 ca1f5f0cd0e148e898932807e87d2f52
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_lpia.deb
Size/MD5: 930900 b6dc34ab449a620190690388ec88ebe9
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_lpia.deb
Size/MD5: 679624 ac0fad1977d0787fc303cc01654a524c
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_lpia.udeb
Size/MD5: 529252 19e39c71310a2af86851806e5654fd77
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_lpia.deb
Size/MD5: 34502 f86e1e7a8b80b081feaa844e5d330ee1
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_lpia.deb
Size/MD5: 781692 9144099311803e4bbc553e00aefb6356
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_lpia.deb
Size/MD5: 788522 8abc293e1cf971d68002f28a7f0b628d
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_lpia.deb
Size/MD5: 259640 c3f498ebd7e12d7ad25aabaa4f684051
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
Size/MD5: 923260 f44687101d3bbe816ca5bce88f9f85ac
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
Size/MD5: 776324 33b0a1aaf57bb567346f80176cf7156d
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_powerpc.udeb
Size/MD5: 564064 92f0b140ed8c2a0ea1ac6473ef0d1a03
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
Size/MD5: 42066 afb5063ea0543d0f512b95735908f5a8
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
Size/MD5: 816958 6e8f7442a159472b1086449fd10de422
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
Size/MD5: 841302 69d3545dd6d37bca91705d1612d6183b
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
Size/MD5: 285366 7588b17997df1e729ceb5b86a8b52a91
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_sparc.deb
Size/MD5: 826472 07939676f60cf0ead2cb2f3591413fd4
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_sparc.deb
Size/MD5: 719780 870ca497bb44e66cb5bd8ef8ef046e70
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_sparc.udeb
Size/MD5: 541104 3125fa7538b2daa2b13ff7efd86685a7
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_sparc.deb
Size/MD5: 36188 73a56340014168d1f3375a416caf244a
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_sparc.deb
Size/MD5: 793652 a238e613e270df78278c3160bfd7bb0e
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_sparc.deb
Size/MD5: 807904 5f51dfbfa67369bfe0859bddc5fc5438
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_sparc.deb
Size/MD5: 277528 c103ddc0e75de2769a88a2f25746c3d0
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2.diff.gz
Size/MD5: 108519 d17730e785decf28f5a416834ed9ea0d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2.dsc
Size/MD5: 2285 1140833c76ef5ba2fe0a9a64c4d707df
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg.orig.tar.gz
Size/MD5: 3484976 fee69f57cb5a0653de8c5ef4a281de4d
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.5.dfsg-1ubuntu1.2_all.deb
Size/MD5: 1370078 bbbc21ce6cdc64e0ff475d7c3dc7161b
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_amd64.deb
Size/MD5: 1016094 d9d5851fa2d930b3923b3a54d5c8b812
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_amd64.deb
Size/MD5: 827046 c870d00d09bc9b0f0136bb354a07d08f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_amd64.udeb
Size/MD5: 602736 bc7e90b01c56cd8800a54872b8de7f26
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_amd64.deb
Size/MD5: 89876 4588f1042574779b2ec91889c07c2cb3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_amd64.deb
Size/MD5: 868622 2551a75c15d409ca15b697315efd2e4b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_amd64.deb
Size/MD5: 850160 139bc53131b27b1325861a8438263054
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_amd64.deb
Size/MD5: 410194 4d0995f2adfb808f9c6926e1a40e14d5
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_i386.deb
Size/MD5: 1007478 45ee3f9bbd9c876a1363aff43de44e18
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_i386.deb
Size/MD5: 748544 a6114bf08366737b775420e09e1bc34c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_i386.udeb
Size/MD5: 558030 d62d06b344fd266d871c907c5af54cd7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_i386.deb
Size/MD5: 86070 96be1603f40d35fff3396df16a30bcc3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_i386.deb
Size/MD5: 825052 a08dd54b981c75b34ab6d1ed4bafeab0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_i386.deb
Size/MD5: 791128 ce3d1cafa4bb01b89e9e177b50550b34
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_i386.deb
Size/MD5: 375674 bf0562bcaaad0ad309dd81c8e3ef5aae
armel architecture (ARM Architecture):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_armel.deb
Size/MD5: 966100 07cb46b46002b9c7946b0299b2d205ed
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_armel.deb
Size/MD5: 741884 11d83fd85814365fc008cea1bd1e52f6
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_armel.udeb
Size/MD5: 533862 96e6d3c71db9545c2d57d89f4db995f3
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_armel.deb
Size/MD5: 86218 4e151382e236cde0f3f82fd37b18538d
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_armel.deb
Size/MD5: 801872 5b97fdc90993421880237019f9d02fff
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_armel.deb
Size/MD5: 770238 039f0a0e344d2365f8552890efbc0975
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_armel.deb
Size/MD5: 355422 ba8244dc1fe423b437c7375d92bebaca
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_lpia.deb
Size/MD5: 1031316 c420343bbfc991c8516b9999a25319db
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_lpia.deb
Size/MD5: 750944 5246772971938955e71d41e1b512a31a
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_lpia.udeb
Size/MD5: 554900 d7243b2c416f40a0c2eb9dec56d1f13c
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_lpia.deb
Size/MD5: 86656 9617c05a80c2daf1e48bfd9ee02192b4
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_lpia.deb
Size/MD5: 821118 bd776da273176465c61cd80b6fd0df50
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_lpia.deb
Size/MD5: 791212 5241180abd33029d3f7a301c1417e0b8
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_lpia.deb
Size/MD5: 371718 8525951d5522f336195908f5b7565982
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
Size/MD5: 1026720 5a5f7d31182ee933df689a6fce886290
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
Size/MD5: 843438 ba2b87a71d381e20536f4ecad1867db4
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_powerpc.udeb
Size/MD5: 580232 e23caecfdfd8455e1f5c494c8f53cb34
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
Size/MD5: 87994 7375a59258b793f45c135a53467569db
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
Size/MD5: 847482 4ebe08b7a0cf73fde545f3d730dfca47
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
Size/MD5: 872254 29bde0024ed0d4b6668df02527b459b8
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
Size/MD5: 392332 7f004d30c9f3bd6df7625fe0eaf4e535
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_sparc.deb
Size/MD5: 907352 da88f76309b2a8c48962149977edfd9b
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_sparc.deb
Size/MD5: 783932 32611c28a876dffbc1d16e4908bb49ee
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_sparc.udeb
Size/MD5: 551652 dd8fa2492883b434b204cbac0663d998
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_sparc.deb
Size/MD5: 88430 ba62c89a6bbc3ed93f8a74c4fdcb12b2
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_sparc.deb
Size/MD5: 818776 24627327b5d831853f3df15351e5e68f
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_sparc.deb
Size/MD5: 798896 095a6e4fa17217dc8d84bd8514580784
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_sparc.deb
Size/MD5: 387620 0aa93f7fdf4e0196954aebe2335b90cc
Updated packages for Ubuntu 10.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1.diff.gz
Size/MD5: 110351 9d323231c795dff76aa84b0f8a5eb02b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1.dsc
Size/MD5: 2280 e079d8aace6383ccab67894bb3fc1be1
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg.orig.tar.gz
Size/MD5: 3485094 6cf87a92f1909a2bf5882ec4fcdc330f
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.6.dfsg-1ubuntu1.1_all.deb
Size/MD5: 1373840 a9d176b929003fd3cdf8f47042c36c11
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_amd64.deb
Size/MD5: 1018594 07ad3507748fe97fe7c5bbffb6627bba
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_amd64.deb
Size/MD5: 830410 b2cc75eb53c3fd7e0feace4d6a2bc4dd
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_amd64.udeb
Size/MD5: 603402 724f18ac82a5117fbdcd9db2da5d4cc5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_amd64.deb
Size/MD5: 92832 c64573abff217544c6c3ebd036de0e10
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_amd64.deb
Size/MD5: 872622 af44b596e3b5e54a63b25a144e3141a3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_amd64.deb
Size/MD5: 427924 520a505f7e0e8260dc76648a192a949c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_amd64.deb
Size/MD5: 243162 f29b62078718bc5166428ad04905af85
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_i386.deb
Size/MD5: 1011598 8f775cdeec8e7746b9d00ccbcffc3cb9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_i386.deb
Size/MD5: 752616 6b834b5db6934bee9b1d9274d6b8c6d3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_i386.udeb
Size/MD5: 559356 7a3b9fa67dcefef1db2d291405d89126
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_i386.deb
Size/MD5: 89106 30b7426457ae058d19e6690cf895876b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_i386.deb
Size/MD5: 828650 506946d08ba270fa443d52863ce4f7d8
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_i386.deb
Size/MD5: 397706 289461cbc775ab5f313a1f5c65b2329b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_i386.deb
Size/MD5: 223218 1c11d23305651a7be9debd3949732fb2
armel architecture (ARM Architecture):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_armel.deb
Size/MD5: 1007268 2a77cf53837addf247f4f17a3026b05e
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_armel.deb
Size/MD5: 709586 3ad0e0068ba20fbe18b14a961067b674
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_armel.udeb
Size/MD5: 509658 e01637a709c3bd04628a2174a436efb3
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_armel.deb
Size/MD5: 89626 b8c5ee54cd1a2537888d4a8e0b9188fb
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_armel.deb
Size/MD5: 778570 35904427a3a58b3e1325814bbe2ec6da
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_armel.deb
Size/MD5: 400192 0c140a1dc5a3973c7b6567f505952f85
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_armel.deb
Size/MD5: 217942 da390ef06bd0af9894122840fcc89fa3
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
Size/MD5: 1028910 5d5b6be31a893bec95adca86166767d7
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
Size/MD5: 846878 330ebfd36ea6886b2712beda9fa9252d
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_powerpc.udeb
Size/MD5: 580398 772db7b7970a6d590d2173c8579f5600
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
Size/MD5: 91112 83a93bea1349f77d92019d235e063851
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
Size/MD5: 850418 f6ffb84375ec32ba7aa43eca456f4ec1
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
Size/MD5: 438684 c475d1d1f871613025dbd879da702c70
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
Size/MD5: 233396 2a14191af5956291d5011663ec20806a
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_sparc.deb
Size/MD5: 917026 aa3d5dd2f398297813d571f25ae7f303
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_sparc.deb
Size/MD5: 804466 88ef9a818f8a9484b19c3738b19ca741
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_sparc.udeb
Size/MD5: 571556 2805248d8c2de8303e5771207e0a7731
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_sparc.deb
Size/MD5: 91870 abe6e39306064725418c5dfa7dacb79b
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_sparc.deb
Size/MD5: 840796 d8a397c919f2a9fb2f0e8123ef6e7234
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_sparc.deb
Size/MD5: 402706 e3d516ea07a17b95a248d44466f40c70
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_sparc.deb
Size/MD5: 231210 e275401867ac1840b77c1a80bc2aa3c1
Updated packages for Ubuntu 10.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1.diff.gz
Size/MD5: 102171 77d4263441c905b5746d227d7524131c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1.dsc
Size/MD5: 2292 bab4c046375ed48fd2b6046a80ef0c86
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg.orig.tar.gz
Size/MD5: 3498133 b1bc5a12294ab660436e4ce5d7090096
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.7.dfsg-4ubuntu0.1_all.deb
Size/MD5: 1341608 97295138f4a44f154090762b8fae6227
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_amd64.deb
Size/MD5: 374942 0a8c8b7474783031cdf0ebb3c2596491
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_amd64.deb
Size/MD5: 832846 ebf5cc81726da51d2b541b9f4f96d815
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_amd64.udeb
Size/MD5: 168702 915b2dbb665b4c68c8b2e14dee7c2989
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_amd64.deb
Size/MD5: 92656 119c5b98e1f56e874dd34999ba4cad92
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_amd64.deb
Size/MD5: 869490 8e20cf0a406048031938b898f56e9344
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_amd64.deb
Size/MD5: 462604 586d4a79a4a938bacfd39bc7f367c17a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_amd64.deb
Size/MD5: 233354 558cc0eace45dc7b7164665703750ba4
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_i386.deb
Size/MD5: 376084 d0b92ffdd68204a6835359651d205d9b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_i386.deb
Size/MD5: 752970 bdefd733d9f1b701229d10e450e09d4b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_i386.udeb
Size/MD5: 155050 168aa6ba5e8f073636ec4576e96e7aa5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_i386.deb
Size/MD5: 89374 4babb1e9d4a528f57017115b1264d2b6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_i386.deb
Size/MD5: 823482 6f5685d22535a5874121bbf72e6dec79
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_i386.deb
Size/MD5: 436746 99fecc2fe692be90a0284d9f087b43c0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_i386.deb
Size/MD5: 216480 b51359f40c9b66496439031128091043
armel architecture (ARM Architecture):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_armel.deb
Size/MD5: 372674 5f2aa59a517edc7e73628337169daa8d
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_armel.deb
Size/MD5: 786014 aca5a8d28aed279a6871dfc663a68ac5
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_armel.udeb
Size/MD5: 150910 d086027bfdbf11916c6534b8ea5085f1
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_armel.deb
Size/MD5: 90220 b67c2ecb3a39fa455cc00a3e25699146
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_armel.deb
Size/MD5: 810658 7f35e76cb03d3804cb040bb0df9da45d
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_armel.deb
Size/MD5: 438750 b89297a4581a0efbd4ead1ea4ae7240b
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_armel.deb
Size/MD5: 211510 5f3562bd3a3bde7b35607b7e9e3ce74c
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
Size/MD5: 379506 a4ccee80dcfa63fba143a4e5edce0412
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
Size/MD5: 848288 399d84c1209a554afc9189c9004772cf
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_powerpc.udeb
Size/MD5: 159394 10b406b39207921540d2c7bf1ae6b5e3
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
Size/MD5: 90994 ace5b65acf4959eb1ea896c93c0adb4a
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
Size/MD5: 844276 25e575e50a2bffb8cd90308403d1475e
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
Size/MD5: 478842 2d127f16857d270232010a9f79bcc0cb
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
Size/MD5: 225856 f4e24a71d303f4a2c963c9a66122dfd8
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04135307
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04135307 Version: 1
HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2014-03-10 Last Updated: 2014-03-10
Potential Security Impact: Multiple remote vulnerabilities affecting confidentiality, integrity and availability
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment. The vulnerabilities could be exploited remotely affecting confidentiality, integrity and availability.
References: CVE-2010-4008 CVE-2010-4494 CVE-2011-2182 CVE-2011-2213 CVE-2011-2492
CVE-2011-2518 CVE-2011-2689 CVE-2011-2723 CVE-2011-3188 CVE-2011-4077
CVE-2011-4110 CVE-2012-0058 CVE-2012-0879 CVE-2012-1088 CVE-2012-1179
CVE-2012-2137 CVE-2012-2313 CVE-2012-2372 CVE-2012-2373 CVE-2012-2375
CVE-2012-2383 CVE-2012-2384 CVE-2013-6205 CVE-2013-6206 SSRT101443
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Rapid Deployment Pack (RDP) -- All versions HP Insight Control Server Deployment -- All versions
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1 CVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0 CVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9 CVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7 CVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1 CVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2 CVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2 CVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4 CVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6 CVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment should only be run on private secure networks to prevent the risk of security compromise.
HISTORY Version:1 (rev.1) - 10 March 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: mingw32-libxml2 security update Advisory ID: RHSA-2013:0217-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0217.html Issue date: 2013-01-31 CVE Names: CVE-2010-4008 CVE-2010-4494 CVE-2011-0216 CVE-2011-1944 CVE-2011-2821 CVE-2011-2834 CVE-2011-3102 CVE-2011-3905 CVE-2011-3919 CVE-2012-0841 CVE-2012-5134 =====================================================================
- Summary:
Updated mingw32-libxml2 packages that fix several security issues are now available for Red Hat Enterprise Linux 6. This advisory also contains information about future updates for the mingw32 packages, as well as the deprecation of the packages with the release of Red Hat Enterprise Linux 6.4.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch
- Description:
These packages provide the libxml2 library, a development toolbox providing the implementation of various XML standards, for users of MinGW (Minimalist GNU for Windows).
IMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no longer be updated proactively and will be deprecated with the release of Red Hat Enterprise Linux 6.4. These packages were provided to support other capabilities in Red Hat Enterprise Linux and were not intended for direct customer use. Customers are advised to not use these packages with immediate effect. Future updates to these packages will be at Red Hat's discretion and these packages may be removed in a future minor release.
A heap-based buffer overflow flaw was found in the way libxml2 decoded entity references with long names. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3919)
A heap-based buffer underflow flaw was found in the way libxml2 decoded certain entities. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-5134)
It was found that the hashing routine used by libxml2 arrays was susceptible to predictable hash collisions. Sending a specially-crafted message to an XML service could result in longer processing time, which could lead to a denial of service. To mitigate this issue, randomization has been added to the hashing function to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2012-0841)
Multiple flaws were found in the way libxml2 parsed certain XPath (XML Path Language) expressions. (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, CVE-2011-2834)
Two heap-based buffer overflow flaws were found in the way libxml2 decoded certain XML files. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-0216, CVE-2011-3102)
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way libxml2 parsed certain XPath expressions. (CVE-2011-1944)
An out-of-bounds memory read flaw was found in libxml2. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash. (CVE-2011-3905)
Red Hat would like to thank the Google Security Team for reporting the CVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the original reporter of CVE-2010-4008.
All users of mingw32-libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis 665963 - CVE-2010-4494 libxml2: double-free in XPath processing code 709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets 724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding 735712 - CVE-2011-2821 libxml2: double free caused by malformed XPath expression in XSLT 735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT 767387 - CVE-2011-3905 libxml2 out of bounds read 771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name 787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS 822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation 880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex
- Package List:
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2010-4008.html https://www.redhat.com/security/data/cve/CVE-2010-4494.html https://www.redhat.com/security/data/cve/CVE-2011-0216.html https://www.redhat.com/security/data/cve/CVE-2011-1944.html https://www.redhat.com/security/data/cve/CVE-2011-2821.html https://www.redhat.com/security/data/cve/CVE-2011-2834.html https://www.redhat.com/security/data/cve/CVE-2011-3102.html https://www.redhat.com/security/data/cve/CVE-2011-3905.html https://www.redhat.com/security/data/cve/CVE-2011-3919.html https://www.redhat.com/security/data/cve/CVE-2012-0841.html https://www.redhat.com/security/data/cve/CVE-2012-5134.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRCujqXlSAg2UNWIIRAq0HAJ41YXDqlCpJkg97YuQmaF2MqKDIpACgn5j7 sLTqWGtUMTYIUvLH8YXGFX4= =rOjB -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201011-0019", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "chrome", "scope": "lt", "trust": 1.8, "vendor": "google", "version": "7.0.517.44" }, { "model": "libxml2", "scope": "lt", "trust": 1.8, "vendor": "xmlsoft", "version": "2.7.8" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.10" }, { "model": "itunes", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.04" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "openoffice", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.04" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.10" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.2" }, { "model": "openoffice", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "2.4.3" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.6.7" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "5.0.4" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.3" }, { "model": "openoffice", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "3.3.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "5.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "4.2" }, { "model": "openoffice", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "3.0.0" }, { "model": "openoffice.org", "scope": "eq", "trust": 0.8, "vendor": "openoffice", "version": "2" }, { "model": "openoffice.org", "scope": "lt", "trust": 0.8, "vendor": "openoffice", "version": "3.3 earlier than" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.5" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.0" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.5" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.0" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "5.0" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.6" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.6" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "2.0 to 4.1 (iphone 3g after )" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "2.1 to 4.1 (ipod touch (2nd generation) after )" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "3.2 to 3.2.2 (ipad for )" }, { "model": "ipad", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "iphone", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "ipod touch", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "itunes", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10" }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "5" }, { "model": "hp system management homepage", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "for linux (amd64/em64t) 6.3" }, { "model": "hp system management homepage", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "for linux (x86) 6.3" }, { "model": "hp system management homepage", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "for windows 6.3" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.0.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.0.0b1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.0.0b2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.1.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.2.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.2.4" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.2.5" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.3.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "1.3.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "2.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "2.0.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "2.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.0b" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.1b" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.2b" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.3b" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.0.4b" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.1.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.1.0b" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.1.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.2.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "3.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.0.0b" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "4.1.2" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "5.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.1, "vendor": "apple", "version": "5.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.38.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.38.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.38.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.40.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.42.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.42.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.152.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.3.154.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.3.154.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.4.154.18" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.4.154.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.4.154.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.4.154.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.43" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.52" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.157.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.157.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.158.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.159.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.169.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.169.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.170.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.182.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.190.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.193.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.24" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.212.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.212.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.221.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.222.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.222.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.222.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.224.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.229.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.235.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.236.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.237.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.237.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.239.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.240.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.241.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.242.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.243.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.244.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.245.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.245.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.246.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.247.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.248.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.14" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.16" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.17" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.18" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.19" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.20" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.23" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.24" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.26" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.34" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.35" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.40" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.41" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.43" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.44" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.45" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.46" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.47" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.48" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.49" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.50" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.51" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.52" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.53" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.54" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.55" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.56" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.57" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.58" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.59" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.60" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.61" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.62" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.63" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.64" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.65" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.66" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.67" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.68" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.69" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.70" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.71" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.72" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.73" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.74" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.75" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.76" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.77" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.79" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.80" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.81" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.82" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.89" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.250.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.250.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.251.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.252.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.254.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.255.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.256.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.257.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.258.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.259.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.260.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.261.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.262.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.263.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.264.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.265.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.266.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.267.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.268.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.269.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.272.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.275.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.276.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.286.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.287.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.288.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.302.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.302.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.306.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.313.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.314.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.314.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.315.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.316.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.317.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.317.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.318.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.319.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.320.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.321.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.322.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.322.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.322.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.324.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.325.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.326.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.327.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.328.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.329.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.330.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.332.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.333.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.334.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.336.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.337.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.338.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.339.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.340.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.341.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.343.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.345.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.346.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.347.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.348.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.349.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.350.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.351.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.353.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.354.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.355.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.356.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.356.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.356.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.357.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.358.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.359.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.360.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.361.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.362.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.363.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.364.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.365.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.367.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.368.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.369.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.369.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.369.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.370.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.371.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.372.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.373.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.374.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.13" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.14" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.15" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.16" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.17" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.18" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.19" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.20" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.23" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.26" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.34" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.35" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.40" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.41" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.43" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.44" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.45" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.46" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.47" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.48" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.49" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.50" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.51" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.52" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.53" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.54" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.55" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.57" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.58" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.59" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.61" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.62" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.63" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.64" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.65" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.66" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.68" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.69" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.70" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.71" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.72" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.73" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.74" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.75" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.76" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.78" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.79" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.80" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.81" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.82" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.83" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.84" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.85" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.86" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.87" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.88" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.89" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.90" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.91" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.92" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.93" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.94" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.95" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.96" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.97" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.98" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.99" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.125" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.126" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.127" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.376.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.378.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.379.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.380.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.381.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.382.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.382.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.383.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.384.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.385.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.386.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.387.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.390.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.391.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.392.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.393.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.394.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.395.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.396.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.397.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.398.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.399.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.400.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.401.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.401.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.403.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.404.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.404.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.404.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.405.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.406.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.407.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.409.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.410.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.411.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.412.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.413.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.414.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.415.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.415.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.416.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.416.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.419.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.421.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.422.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.423.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.424.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.425.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.427.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.428.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.430.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.431.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.432.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.433.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.434.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.435.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.436.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.437.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.437.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.437.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.437.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.438.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.440.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.441.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.443.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.445.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.445.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.446.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.447.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.447.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.447.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.449.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.451.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.452.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.452.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.454.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.455.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.456.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.457.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.458.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.458.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.458.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.459.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.461.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.462.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.464.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.465.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.465.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.467.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.469.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.470.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.471.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.13" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.14" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.15" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.16" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.17" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.18" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.19" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.23" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.24" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.26" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.34" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.35" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.40" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.41" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.43" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.44" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.45" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.46" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.47" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.48" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.51" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.52" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.53" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.54" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.55" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.56" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.57" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.58" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.59" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.61" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.62" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.63" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.473.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.474.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.475.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.476.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.478.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.479.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.480.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.481.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.482.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.483.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.484.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.485.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.486.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.487.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.488.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.489.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.490.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.490.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.491.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.492.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.493.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.494.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.495.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.495.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.496.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.497.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.499.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.499.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.503.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.507.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.507.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.510.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.511.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.511.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.511.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.512.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.513.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.514.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.514.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.515.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.516.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.13" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.14" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.16" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.17" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.18" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.19" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.20" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.23" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.24" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.26" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.34" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.35" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.40" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.41" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "7.0.517.43" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.7.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.7.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.7.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.7.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.7.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.9" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.13" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.14" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "1.8.16" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.0.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.1.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.9" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.2.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.9" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.12" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.13" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.3.14" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.9" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.12" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.13" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.14" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.15" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.16" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.17" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.18" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.19" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.20" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.21" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.22" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.23" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.24" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.25" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.26" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.27" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.28" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.29" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.4.30" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.5.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.5.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.5.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.5.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.5.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.5.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.9" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.12" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.13" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.14" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.16" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.17" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.18" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.20" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.22" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.26" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.27" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.30" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.6.32" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.7.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.7.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.7.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.7.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.7.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.7.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.7.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.1, "vendor": "xmlsoft", "version": "2.7.7" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-4008" }, { "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "db": "NVD", "id": "CVE-2010-4008" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:google:chrome", "vulnerable": true }, { "cpe22Uri": "cpe:/a:openoffice:openoffice.org", "vulnerable": true }, { "cpe22Uri": "cpe:/a:vmware:esx", "vulnerable": true }, { "cpe22Uri": "cpe:/a:vmware:esxi", "vulnerable": true }, { "cpe22Uri": "cpe:/a:xmlsoft:libxml2", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x_server", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/h:apple:ipad", "vulnerable": true }, { "cpe22Uri": "cpe:/h:apple:iphone", "vulnerable": true }, { "cpe22Uri": "cpe:/h:apple:ipod_touch", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:itunes", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true }, { "cpe22Uri": "cpe:/a:hp:system_management_homepage", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002521" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "119960" } ], "trust": 0.3 }, "cve": "CVE-2010-4008", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2010-4008", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-46613", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-47099", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2010-4008", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2010-4008", "trust": 0.8, "value": "Medium" }, { "author": "VULHUB", "id": "VHN-46613", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-47099", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2010-4008", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-46613" }, { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4008" }, { "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "db": "NVD", "id": "CVE-2010-4008" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document. Google Chrome is an open source web browser released by Google. Libxml2 is a C language-based function library for parsing XML documents developed by the GNOME project team. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. A double free vulnerability exists in libxml2 2.7.8 and other versions used in versions prior to Google Chrome 8.0.552.215. A remote attacker could use vectors related to XPath processing to cause a denial of service or possibly other unspecified effects. 6) - i386, x86_64\n\n3. (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821,\nCVE-2011-2834)\n\nNote: Red Hat does not ship any applications that use libxml2 in a way that\nwould allow the CVE-2011-1944, CVE-2010-4008, CVE-2010-4494, CVE-2011-2821,\nand CVE-2011-2834 flaws to be exploited; however, third-party applications\nmay allow XPath expressions to be passed which could trigger these flaws. \n\nThis update also fixes the following bugs:\n\n* A number of patches have been applied to harden the XPath processing code\nin libxml2, such as fixing memory leaks, rounding errors, XPath numbers\nevaluations, and a potential error in encoding conversion. The desktop must\nbe restarted (log out, then log back in) for this update to take effect. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). \n\nRequest a free trial: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nLibxml2 XPath Double Free Vulnerability\n\nSECUNIA ADVISORY ID:\nSA42721\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/42721/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42721\n\nRELEASE DATE:\n2010-12-28\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/42721/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/42721/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42721\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Libxml2, which can be exploited\nby malicious people to cause a DoS (Denial of Service) or potentially\ncompromise an application using the library. \n\nFor more information see vulnerability #11:\nSA42472\n\nThe vulnerability is reported in version 2.7.8. \n\nSOLUTION:\nDo not process untrusted XML content using the library. \n\nPROVIDED AND/OR DISCOVERED BY:\nYang Dingning from NCNIPC, Graduate University of Chinese Academy of\nSciences. \n\nORIGINAL ADVISORY:\nhttp://code.google.com/p/chromium/issues/detail?id=63444\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. ===========================================================\nUbuntu Security Notice USN-1016-1 November 10, 2010\nlibxml2 vulnerability\nCVE-2010-4008\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 9.10\nUbuntu 10.04 LTS\nUbuntu 10.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n libxml2 2.6.24.dfsg-1ubuntu1.6\n\nUbuntu 8.04 LTS:\n libxml2 2.6.31.dfsg-2ubuntu1.5\n\nUbuntu 9.10:\n libxml2 2.7.5.dfsg-1ubuntu1.2\n\nUbuntu 10.04 LTS:\n libxml2 2.7.6.dfsg-1ubuntu1.1\n\nUbuntu 10.10:\n libxml2 2.7.7.dfsg-4ubuntu0.1\n\nAfter a standard system update you need to restart your session to make all\nthe necessary changes. \n\nDetails follow:\n\nBui Quang Minh discovered that libxml2 did not properly process XPath\nnamespaces and attributes. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6.diff.gz\n Size/MD5: 63134 53c8d42d671011985cd9d8ea5608fcde\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6.dsc\n Size/MD5: 1543 a1e7586fca56d8893b202f3b69a9874b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg.orig.tar.gz\n Size/MD5: 3293814 461eb1bf7f0c845f7ff7d9b1a4c4eac8\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.24.dfsg-1ubuntu1.6_all.deb\n Size/MD5: 1253388 179adb134ac8a7e1764af4bb4b665dca\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.24.dfsg-1ubuntu1.6_all.deb\n Size/MD5: 19552 c7a28c7f3cac1b4353736c53c3f5476e\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_amd64.deb\n Size/MD5: 916230 c9d559f9efc45459b7eb043c391977f6\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_amd64.deb\n Size/MD5: 737032 ee6a12097f34fd11d45cc4a5e7f1203b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_amd64.deb\n Size/MD5: 36682 4f1a34fe46aba5c064665013533de1f0\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_amd64.deb\n Size/MD5: 753256 299c9a814aa4130ed68c747f3a563cc7\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_amd64.deb\n Size/MD5: 184058 46dec69a1fb70a3ecca3561fd0a29911\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_i386.deb\n Size/MD5: 766048 0e6d13b2ef51ab33afdfe237accc18a1\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_i386.deb\n Size/MD5: 642032 3eed65e83955272fce82bffb76dd5dcd\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_i386.deb\n Size/MD5: 32964 9cb389f28a51e1c2aefe275b03e8050d\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_i386.deb\n Size/MD5: 685400 db4f6c390f9d3f69a9e9e2cee344266a\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_i386.deb\n Size/MD5: 166406 7ce05a2f0a2a90120f5d439f6501d97f\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_powerpc.deb\n Size/MD5: 905204 9a77daba94a9be111628a338c5ffb154\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_powerpc.deb\n Size/MD5: 761222 e4800dc38f61dced6126e885ac09454c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_powerpc.deb\n Size/MD5: 37436 e71f758acefe2915ed1fea5cc2a30ac7\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_powerpc.deb\n Size/MD5: 734368 6de873b8e7a8cb058bcc44a4975eeada\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_powerpc.deb\n Size/MD5: 170816 b2129478b4ddc2b383b43ba8ab276cbb\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_sparc.deb\n Size/MD5: 745794 65b0e3448860c893924c1576a263140d\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_sparc.deb\n Size/MD5: 703540 2fff002190f407fc8722b387b8248790\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_sparc.deb\n Size/MD5: 34316 694551e56718a4e9b9dbec0be5e00704\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_sparc.deb\n Size/MD5: 717042 6e608e7a8d60dda1a3c547f84b2fe0e2\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_sparc.deb\n Size/MD5: 174782 9efd16bc6f12a4cbecbb33eedf0f59bb\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5.diff.gz\n Size/MD5: 67529 1b207152b6226f5940685b8b2fea1f24\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5.dsc\n Size/MD5: 1713 f7e1e6005b976b150e3661bb26a94ecc\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg.orig.tar.gz\n Size/MD5: 3442959 8498d4e6f284d2f0a01560f089cb5a3e\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.31.dfsg-2ubuntu1.5_all.deb\n Size/MD5: 1302598 efe04e483b0d7f4e7667b3a4ecc94586\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_amd64.deb\n Size/MD5: 939326 0eb784ef2f0ecf982497b4201613af2e\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_amd64.deb\n Size/MD5: 754052 49b2c14eefae312826d03c7b7be1c4c7\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_amd64.udeb\n Size/MD5: 580512 1e7766fb0e468b40651ce755dbdfea54\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_amd64.deb\n Size/MD5: 37046 4a40bba60cac475aeb1d0a3cfea6eb0a\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_amd64.deb\n Size/MD5: 833220 1c60c32bec1bc2ae88d06ae3c0f32a95\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_amd64.deb\n Size/MD5: 872894 9b0be2a97aca74569cec755fe3d0a35d\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_amd64.deb\n Size/MD5: 297968 93374d18fc52deb80af072a2c42e046b\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_i386.deb\n Size/MD5: 904954 490548308483e84c7c09ac5c15de00c7\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_i386.deb\n Size/MD5: 676546 d297e5fd2ef1f31269493a041ea1704a\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_i386.udeb\n Size/MD5: 533336 f4f60677db9cceec342896a2879bde36\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_i386.deb\n Size/MD5: 34048 6bee617039e92ab6e3c4dd0ab264cb6b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_i386.deb\n Size/MD5: 786298 d0b012bfd7f93f4ca584e86a211dc4fa\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_i386.deb\n Size/MD5: 796240 3ceba723ea50566efa344bcd5c5eb182\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_i386.deb\n Size/MD5: 262970 ca1f5f0cd0e148e898932807e87d2f52\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_lpia.deb\n Size/MD5: 930900 b6dc34ab449a620190690388ec88ebe9\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_lpia.deb\n Size/MD5: 679624 ac0fad1977d0787fc303cc01654a524c\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_lpia.udeb\n Size/MD5: 529252 19e39c71310a2af86851806e5654fd77\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_lpia.deb\n Size/MD5: 34502 f86e1e7a8b80b081feaa844e5d330ee1\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_lpia.deb\n Size/MD5: 781692 9144099311803e4bbc553e00aefb6356\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_lpia.deb\n Size/MD5: 788522 8abc293e1cf971d68002f28a7f0b628d\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_lpia.deb\n Size/MD5: 259640 c3f498ebd7e12d7ad25aabaa4f684051\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_powerpc.deb\n Size/MD5: 923260 f44687101d3bbe816ca5bce88f9f85ac\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_powerpc.deb\n Size/MD5: 776324 33b0a1aaf57bb567346f80176cf7156d\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_powerpc.udeb\n Size/MD5: 564064 92f0b140ed8c2a0ea1ac6473ef0d1a03\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_powerpc.deb\n Size/MD5: 42066 afb5063ea0543d0f512b95735908f5a8\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_powerpc.deb\n Size/MD5: 816958 6e8f7442a159472b1086449fd10de422\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_powerpc.deb\n Size/MD5: 841302 69d3545dd6d37bca91705d1612d6183b\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_powerpc.deb\n Size/MD5: 285366 7588b17997df1e729ceb5b86a8b52a91\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_sparc.deb\n Size/MD5: 826472 07939676f60cf0ead2cb2f3591413fd4\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_sparc.deb\n Size/MD5: 719780 870ca497bb44e66cb5bd8ef8ef046e70\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_sparc.udeb\n Size/MD5: 541104 3125fa7538b2daa2b13ff7efd86685a7\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_sparc.deb\n Size/MD5: 36188 73a56340014168d1f3375a416caf244a\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_sparc.deb\n Size/MD5: 793652 a238e613e270df78278c3160bfd7bb0e\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_sparc.deb\n Size/MD5: 807904 5f51dfbfa67369bfe0859bddc5fc5438\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_sparc.deb\n Size/MD5: 277528 c103ddc0e75de2769a88a2f25746c3d0\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2.diff.gz\n Size/MD5: 108519 d17730e785decf28f5a416834ed9ea0d\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2.dsc\n Size/MD5: 2285 1140833c76ef5ba2fe0a9a64c4d707df\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg.orig.tar.gz\n Size/MD5: 3484976 fee69f57cb5a0653de8c5ef4a281de4d\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.5.dfsg-1ubuntu1.2_all.deb\n Size/MD5: 1370078 bbbc21ce6cdc64e0ff475d7c3dc7161b\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_amd64.deb\n Size/MD5: 1016094 d9d5851fa2d930b3923b3a54d5c8b812\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_amd64.deb\n Size/MD5: 827046 c870d00d09bc9b0f0136bb354a07d08f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_amd64.udeb\n Size/MD5: 602736 bc7e90b01c56cd8800a54872b8de7f26\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_amd64.deb\n Size/MD5: 89876 4588f1042574779b2ec91889c07c2cb3\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_amd64.deb\n Size/MD5: 868622 2551a75c15d409ca15b697315efd2e4b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_amd64.deb\n Size/MD5: 850160 139bc53131b27b1325861a8438263054\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_amd64.deb\n Size/MD5: 410194 4d0995f2adfb808f9c6926e1a40e14d5\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_i386.deb\n Size/MD5: 1007478 45ee3f9bbd9c876a1363aff43de44e18\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_i386.deb\n Size/MD5: 748544 a6114bf08366737b775420e09e1bc34c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_i386.udeb\n Size/MD5: 558030 d62d06b344fd266d871c907c5af54cd7\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_i386.deb\n Size/MD5: 86070 96be1603f40d35fff3396df16a30bcc3\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_i386.deb\n Size/MD5: 825052 a08dd54b981c75b34ab6d1ed4bafeab0\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_i386.deb\n Size/MD5: 791128 ce3d1cafa4bb01b89e9e177b50550b34\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_i386.deb\n Size/MD5: 375674 bf0562bcaaad0ad309dd81c8e3ef5aae\n\n armel architecture (ARM Architecture):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_armel.deb\n Size/MD5: 966100 07cb46b46002b9c7946b0299b2d205ed\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_armel.deb\n Size/MD5: 741884 11d83fd85814365fc008cea1bd1e52f6\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_armel.udeb\n Size/MD5: 533862 96e6d3c71db9545c2d57d89f4db995f3\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_armel.deb\n Size/MD5: 86218 4e151382e236cde0f3f82fd37b18538d\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_armel.deb\n Size/MD5: 801872 5b97fdc90993421880237019f9d02fff\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_armel.deb\n Size/MD5: 770238 039f0a0e344d2365f8552890efbc0975\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_armel.deb\n Size/MD5: 355422 ba8244dc1fe423b437c7375d92bebaca\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_lpia.deb\n Size/MD5: 1031316 c420343bbfc991c8516b9999a25319db\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_lpia.deb\n Size/MD5: 750944 5246772971938955e71d41e1b512a31a\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_lpia.udeb\n Size/MD5: 554900 d7243b2c416f40a0c2eb9dec56d1f13c\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_lpia.deb\n Size/MD5: 86656 9617c05a80c2daf1e48bfd9ee02192b4\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_lpia.deb\n Size/MD5: 821118 bd776da273176465c61cd80b6fd0df50\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_lpia.deb\n Size/MD5: 791212 5241180abd33029d3f7a301c1417e0b8\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_lpia.deb\n Size/MD5: 371718 8525951d5522f336195908f5b7565982\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_powerpc.deb\n Size/MD5: 1026720 5a5f7d31182ee933df689a6fce886290\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_powerpc.deb\n Size/MD5: 843438 ba2b87a71d381e20536f4ecad1867db4\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_powerpc.udeb\n Size/MD5: 580232 e23caecfdfd8455e1f5c494c8f53cb34\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_powerpc.deb\n Size/MD5: 87994 7375a59258b793f45c135a53467569db\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_powerpc.deb\n Size/MD5: 847482 4ebe08b7a0cf73fde545f3d730dfca47\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_powerpc.deb\n Size/MD5: 872254 29bde0024ed0d4b6668df02527b459b8\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_powerpc.deb\n Size/MD5: 392332 7f004d30c9f3bd6df7625fe0eaf4e535\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_sparc.deb\n Size/MD5: 907352 da88f76309b2a8c48962149977edfd9b\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_sparc.deb\n Size/MD5: 783932 32611c28a876dffbc1d16e4908bb49ee\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_sparc.udeb\n Size/MD5: 551652 dd8fa2492883b434b204cbac0663d998\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_sparc.deb\n Size/MD5: 88430 ba62c89a6bbc3ed93f8a74c4fdcb12b2\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_sparc.deb\n Size/MD5: 818776 24627327b5d831853f3df15351e5e68f\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_sparc.deb\n Size/MD5: 798896 095a6e4fa17217dc8d84bd8514580784\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_sparc.deb\n Size/MD5: 387620 0aa93f7fdf4e0196954aebe2335b90cc\n\nUpdated packages for Ubuntu 10.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1.diff.gz\n Size/MD5: 110351 9d323231c795dff76aa84b0f8a5eb02b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1.dsc\n Size/MD5: 2280 e079d8aace6383ccab67894bb3fc1be1\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg.orig.tar.gz\n Size/MD5: 3485094 6cf87a92f1909a2bf5882ec4fcdc330f\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.6.dfsg-1ubuntu1.1_all.deb\n Size/MD5: 1373840 a9d176b929003fd3cdf8f47042c36c11\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_amd64.deb\n Size/MD5: 1018594 07ad3507748fe97fe7c5bbffb6627bba\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_amd64.deb\n Size/MD5: 830410 b2cc75eb53c3fd7e0feace4d6a2bc4dd\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_amd64.udeb\n Size/MD5: 603402 724f18ac82a5117fbdcd9db2da5d4cc5\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_amd64.deb\n Size/MD5: 92832 c64573abff217544c6c3ebd036de0e10\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_amd64.deb\n Size/MD5: 872622 af44b596e3b5e54a63b25a144e3141a3\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_amd64.deb\n Size/MD5: 427924 520a505f7e0e8260dc76648a192a949c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_amd64.deb\n Size/MD5: 243162 f29b62078718bc5166428ad04905af85\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_i386.deb\n Size/MD5: 1011598 8f775cdeec8e7746b9d00ccbcffc3cb9\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_i386.deb\n Size/MD5: 752616 6b834b5db6934bee9b1d9274d6b8c6d3\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_i386.udeb\n Size/MD5: 559356 7a3b9fa67dcefef1db2d291405d89126\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_i386.deb\n Size/MD5: 89106 30b7426457ae058d19e6690cf895876b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_i386.deb\n Size/MD5: 828650 506946d08ba270fa443d52863ce4f7d8\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_i386.deb\n Size/MD5: 397706 289461cbc775ab5f313a1f5c65b2329b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_i386.deb\n Size/MD5: 223218 1c11d23305651a7be9debd3949732fb2\n\n armel architecture (ARM Architecture):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_armel.deb\n Size/MD5: 1007268 2a77cf53837addf247f4f17a3026b05e\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_armel.deb\n Size/MD5: 709586 3ad0e0068ba20fbe18b14a961067b674\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_armel.udeb\n Size/MD5: 509658 e01637a709c3bd04628a2174a436efb3\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_armel.deb\n Size/MD5: 89626 b8c5ee54cd1a2537888d4a8e0b9188fb\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_armel.deb\n Size/MD5: 778570 35904427a3a58b3e1325814bbe2ec6da\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_armel.deb\n Size/MD5: 400192 0c140a1dc5a3973c7b6567f505952f85\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_armel.deb\n Size/MD5: 217942 da390ef06bd0af9894122840fcc89fa3\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_powerpc.deb\n Size/MD5: 1028910 5d5b6be31a893bec95adca86166767d7\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_powerpc.deb\n Size/MD5: 846878 330ebfd36ea6886b2712beda9fa9252d\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_powerpc.udeb\n Size/MD5: 580398 772db7b7970a6d590d2173c8579f5600\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_powerpc.deb\n Size/MD5: 91112 83a93bea1349f77d92019d235e063851\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_powerpc.deb\n Size/MD5: 850418 f6ffb84375ec32ba7aa43eca456f4ec1\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_powerpc.deb\n Size/MD5: 438684 c475d1d1f871613025dbd879da702c70\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_powerpc.deb\n Size/MD5: 233396 2a14191af5956291d5011663ec20806a\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_sparc.deb\n Size/MD5: 917026 aa3d5dd2f398297813d571f25ae7f303\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_sparc.deb\n Size/MD5: 804466 88ef9a818f8a9484b19c3738b19ca741\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_sparc.udeb\n Size/MD5: 571556 2805248d8c2de8303e5771207e0a7731\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_sparc.deb\n Size/MD5: 91870 abe6e39306064725418c5dfa7dacb79b\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_sparc.deb\n Size/MD5: 840796 d8a397c919f2a9fb2f0e8123ef6e7234\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_sparc.deb\n Size/MD5: 402706 e3d516ea07a17b95a248d44466f40c70\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_sparc.deb\n Size/MD5: 231210 e275401867ac1840b77c1a80bc2aa3c1\n\nUpdated packages for Ubuntu 10.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1.diff.gz\n Size/MD5: 102171 77d4263441c905b5746d227d7524131c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1.dsc\n Size/MD5: 2292 bab4c046375ed48fd2b6046a80ef0c86\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg.orig.tar.gz\n Size/MD5: 3498133 b1bc5a12294ab660436e4ce5d7090096\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.7.dfsg-4ubuntu0.1_all.deb\n Size/MD5: 1341608 97295138f4a44f154090762b8fae6227\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_amd64.deb\n Size/MD5: 374942 0a8c8b7474783031cdf0ebb3c2596491\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_amd64.deb\n Size/MD5: 832846 ebf5cc81726da51d2b541b9f4f96d815\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_amd64.udeb\n Size/MD5: 168702 915b2dbb665b4c68c8b2e14dee7c2989\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_amd64.deb\n Size/MD5: 92656 119c5b98e1f56e874dd34999ba4cad92\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_amd64.deb\n Size/MD5: 869490 8e20cf0a406048031938b898f56e9344\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_amd64.deb\n Size/MD5: 462604 586d4a79a4a938bacfd39bc7f367c17a\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_amd64.deb\n Size/MD5: 233354 558cc0eace45dc7b7164665703750ba4\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_i386.deb\n Size/MD5: 376084 d0b92ffdd68204a6835359651d205d9b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_i386.deb\n Size/MD5: 752970 bdefd733d9f1b701229d10e450e09d4b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_i386.udeb\n Size/MD5: 155050 168aa6ba5e8f073636ec4576e96e7aa5\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_i386.deb\n Size/MD5: 89374 4babb1e9d4a528f57017115b1264d2b6\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_i386.deb\n Size/MD5: 823482 6f5685d22535a5874121bbf72e6dec79\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_i386.deb\n Size/MD5: 436746 99fecc2fe692be90a0284d9f087b43c0\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_i386.deb\n Size/MD5: 216480 b51359f40c9b66496439031128091043\n\n armel architecture (ARM Architecture):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_armel.deb\n Size/MD5: 372674 5f2aa59a517edc7e73628337169daa8d\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_armel.deb\n Size/MD5: 786014 aca5a8d28aed279a6871dfc663a68ac5\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_armel.udeb\n Size/MD5: 150910 d086027bfdbf11916c6534b8ea5085f1\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_armel.deb\n Size/MD5: 90220 b67c2ecb3a39fa455cc00a3e25699146\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_armel.deb\n Size/MD5: 810658 7f35e76cb03d3804cb040bb0df9da45d\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_armel.deb\n Size/MD5: 438750 b89297a4581a0efbd4ead1ea4ae7240b\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_armel.deb\n Size/MD5: 211510 5f3562bd3a3bde7b35607b7e9e3ce74c\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_powerpc.deb\n Size/MD5: 379506 a4ccee80dcfa63fba143a4e5edce0412\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_powerpc.deb\n Size/MD5: 848288 399d84c1209a554afc9189c9004772cf\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_powerpc.udeb\n Size/MD5: 159394 10b406b39207921540d2c7bf1ae6b5e3\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_powerpc.deb\n Size/MD5: 90994 ace5b65acf4959eb1ea896c93c0adb4a\n http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_powerpc.deb\n Size/MD5: 844276 25e575e50a2bffb8cd90308403d1475e\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_powerpc.deb\n Size/MD5: 478842 2d127f16857d270232010a9f79bcc0cb\n http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_powerpc.deb\n Size/MD5: 225856 f4e24a71d303f4a2c963c9a66122dfd8\n\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04135307\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04135307\nVersion: 1\n\nHPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment, Multiple Remote Vulnerabilities affecting Confidentiality,\nIntegrity and Availability\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-03-10\nLast Updated: 2014-03-10\n\nPotential Security Impact: Multiple remote vulnerabilities affecting\nconfidentiality, integrity and availability\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Rapid Deployment Pack\n(RDP) or HP Insight Control Server Deployment. The vulnerabilities could be\nexploited remotely affecting confidentiality, integrity and availability. \n\nReferences: CVE-2010-4008\n CVE-2010-4494\n CVE-2011-2182\n CVE-2011-2213\n CVE-2011-2492\n\nCVE-2011-2518\n CVE-2011-2689\n CVE-2011-2723\n CVE-2011-3188\n CVE-2011-4077\n\nCVE-2011-4110\n CVE-2012-0058\n CVE-2012-0879\n CVE-2012-1088\n CVE-2012-1179\n\nCVE-2012-2137\n CVE-2012-2313\n CVE-2012-2372\n CVE-2012-2373\n CVE-2012-2375\n\nCVE-2012-2383\n CVE-2012-2384\n CVE-2013-6205\n CVE-2013-6206\n SSRT101443\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nHP Rapid Deployment Pack (RDP) -- All versions\nHP Insight Control Server Deployment -- All versions\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1\nCVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0\nCVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9\nCVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7\nCVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1\nCVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3\nCVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2\nCVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2\nCVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4\nCVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0\nCVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6\nCVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment should only be run on private secure networks to prevent\nthe risk of security compromise. \n\nHISTORY\nVersion:1 (rev.1) - 10 March 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: mingw32-libxml2 security update\nAdvisory ID: RHSA-2013:0217-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0217.html\nIssue date: 2013-01-31\nCVE Names: CVE-2010-4008 CVE-2010-4494 CVE-2011-0216 \n CVE-2011-1944 CVE-2011-2821 CVE-2011-2834 \n CVE-2011-3102 CVE-2011-3905 CVE-2011-3919 \n CVE-2012-0841 CVE-2012-5134 \n=====================================================================\n\n1. Summary:\n\nUpdated mingw32-libxml2 packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6. This advisory also contains\ninformation about future updates for the mingw32 packages, as well as the\ndeprecation of the packages with the release of Red Hat\nEnterprise Linux 6.4. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6) - noarch\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch\nRed Hat Enterprise Linux Server Optional (v. 6) - noarch\nRed Hat Enterprise Linux Workstation Optional (v. 6) - noarch\n\n3. Description:\n\nThese packages provide the libxml2 library, a development toolbox providing\nthe implementation of various XML standards, for users of MinGW (Minimalist\nGNU for Windows). \n\nIMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no\nlonger be updated proactively and will be deprecated with the release of\nRed Hat Enterprise Linux 6.4. These packages were provided to support other\ncapabilities in Red Hat Enterprise Linux and were not intended for direct\ncustomer use. Customers are advised to not use these packages with\nimmediate effect. Future updates to these packages will be at Red Hat\u0027s\ndiscretion and these packages may be removed in a future minor release. \n\nA heap-based buffer overflow flaw was found in the way libxml2 decoded\nentity references with long names. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-3919)\n\nA heap-based buffer underflow flaw was found in the way libxml2 decoded\ncertain entities. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2012-5134)\n\nIt was found that the hashing routine used by libxml2 arrays was\nsusceptible to predictable hash collisions. Sending a specially-crafted\nmessage to an XML service could result in longer processing time, which\ncould lead to a denial of service. To mitigate this issue, randomization\nhas been added to the hashing function to reduce the chance of an attacker\nsuccessfully causing intentional collisions. (CVE-2012-0841)\n\nMultiple flaws were found in the way libxml2 parsed certain XPath (XML Path\nLanguage) expressions. (CVE-2010-4008, CVE-2010-4494,\nCVE-2011-2821, CVE-2011-2834)\n\nTwo heap-based buffer overflow flaws were found in the way libxml2 decoded\ncertain XML files. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2011-0216,\nCVE-2011-3102)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way libxml2 parsed certain XPath expressions. (CVE-2011-1944)\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash. \n(CVE-2011-3905)\n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008. \n\nAll users of mingw32-libxml2 are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis\n665963 - CVE-2010-4494 libxml2: double-free in XPath processing code\n709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets\n724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding\n735712 - CVE-2011-2821 libxml2: double free caused by malformed XPath expression in XSLT\n735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT\n767387 - CVE-2011-3905 libxml2 out of bounds read\n771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name\n787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS\n822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation\n880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2010-4008.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-4494.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0216.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1944.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2821.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2834.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3102.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3905.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3919.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0841.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5134.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRCujqXlSAg2UNWIIRAq0HAJ41YXDqlCpJkg97YuQmaF2MqKDIpACgn5j7\nsLTqWGtUMTYIUvLH8YXGFX4=\n=rOjB\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2010-4008" }, { "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "db": "VULHUB", "id": "VHN-46613" }, { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4008" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "97104" }, { "db": "PACKETSTORM", "id": "95740" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "125636" }, { "db": "PACKETSTORM", "id": "119960" } ], "trust": 2.43 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-46613", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-46613" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-4008", "trust": 2.6 }, { "db": "SECUNIA", "id": "40775", "trust": 2.1 }, { "db": "VUPEN", "id": "ADV-2011-0230", "trust": 2.1 }, { "db": "SECUNIA", "id": "42314", "trust": 2.0 }, { "db": "SECUNIA", "id": "42175", "trust": 2.0 }, { "db": "SECUNIA", "id": "42109", "trust": 2.0 }, { "db": "VUPEN", "id": "ADV-2010-3046", "trust": 2.0 }, { "db": "BID", "id": "44779", "trust": 2.0 }, { "db": "SECUNIA", "id": "42429", "trust": 1.2 }, { "db": "VUPEN", "id": "ADV-2010-3076", "trust": 1.2 }, { "db": "VUPEN", "id": "ADV-2010-3100", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2010-002521", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "95740", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "119960", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "125636", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "107571", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "108587", "trust": 0.2 }, { "db": "SECUNIA", "id": "42721", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "96298", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106277", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114714", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96193", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "112296", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201011-190", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-46613", "trust": 0.1 }, { "db": "SECUNIA", "id": "42762", "trust": 0.1 }, { "db": "SECUNIA", "id": "42472", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "97048", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "97155", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201012-090", "trust": 0.1 }, { "db": "VUPEN", "id": "ADV-2010-3336", "trust": 0.1 }, { "db": "VUPEN", "id": "ADV-2010-3319", "trust": 0.1 }, { "db": "BID", "id": "45617", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-47099", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-4008", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "97104", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-46613" }, { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4008" }, { "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "97104" }, { "db": "PACKETSTORM", "id": "95740" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "125636" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "NVD", "id": "CVE-2010-4008" } ] }, "id": "VAR-201011-0019", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-46613" }, { "db": "VULHUB", "id": "VHN-47099" } ], "trust": 0.02 }, "last_update_date": "2024-11-29T19:33:03.460000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4456", "trust": 0.8, "url": "http://support.apple.com/kb/HT4456" }, { "title": "HT4581", "trust": 0.8, "url": "http://support.apple.com/kb/HT4581" }, { "title": "HT4554", "trust": 0.8, "url": "http://support.apple.com/kb/HT4554" }, { "title": "HT4566", "trust": 0.8, "url": "http://support.apple.com/kb/HT4566" }, { "title": "HT4566", "trust": 0.8, "url": "http://support.apple.com/kb/HT4566?viewlocale=ja_JP" }, { "title": "HT4554", "trust": 0.8, "url": "http://support.apple.com/kb/HT4554?viewlocale=ja_JP" }, { "title": "Issue 58731", "trust": 0.8, "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=58731" }, { "title": "Google Chrome", "trust": 0.8, "url": "http://www.google.com/chrome/intl/ja/landing.html?hl=ja" }, { "title": "stable-channel-update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html" }, { "title": "HPSBMA02662", "trust": 0.8, "url": "http://marc.info/?l=bugtraq\u0026m=130331363227777\u0026w=2" }, { "title": "CVE-2010-4008_CVE-2010-4494", "trust": 0.8, "url": "http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html" }, { "title": "RHSA-2011:1749", "trust": 0.8, "url": "http://rhn.redhat.com/errata/RHSA-2011-1749.html" }, { "title": "RHSA-2013:0217", "trust": 0.8, "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "title": "CVE-2010-4008 Denial of Service (DoS) vulnerability in libxml2", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2010_4008_denial_of" }, { "title": "VMSA-2012-0008", "trust": 0.8, "url": "http://www.vmware.com/jp/support/support-resources/advisories/VMSA-2012-0008.html" }, { "title": "VMSA-2012-0012", "trust": 0.8, "url": "http://www.vmware.com/jp/support/support-resources/advisories/VMSA-2012-0012.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://xmlsoft.org" }, { "title": "Debian CVElist Bug Report Logs: CVE-2010-4008: does not well process a malformed XPATH", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=8d219110d37d8b7ca7208a5ce1fe5ea0" }, { "title": "Ubuntu Security Notice: libxml2 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-1016-1" }, { "title": "Debian Security Advisories: DSA-2128-1 libxml2 -- invalid memory access", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=22c9a3d4c0f528c003af1adcf1a19456" }, { "title": "Red Hat: Important: libxml2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20120017 - Security Advisory" }, { "title": "Red Hat: Low: libxml2 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20111749 - Security Advisory" }, { "title": "VMware Security Advisories: VMware ESXi update to third party library", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=329050bc1ed5b6a8ba43ca82aa2c2690" }, { "title": "VMware Security Advisories: VMware ESX updates to ESX Service Console", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=1459f8d3f5c5308900d206366452e07d" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-4008" }, { "db": "JVNDB", "id": "JVNDB-2010-002521" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 }, { "problemtype": "CWE-399", "trust": 0.1 }, { "problemtype": "CWE-415", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-46613" }, { "db": "VULHUB", "id": "VHN-47099" }, { "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "db": "NVD", "id": "CVE-2010-4008" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://secunia.com/advisories/40775" }, { "trust": 2.1, "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "trust": 2.0, "url": "http://www.securityfocus.com/bid/44779" }, { "trust": 2.0, "url": "http://secunia.com/advisories/42109" }, { "trust": 2.0, "url": "http://secunia.com/advisories/42175" }, { "trust": 2.0, "url": "http://secunia.com/advisories/42314" }, { "trust": 2.0, "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2013-0217.html" }, { "trust": 1.3, "url": "http://lists.apple.com/archives/security-announce/2011/mar/msg00000.html" }, { "trust": 1.3, "url": "http://lists.apple.com/archives/security-announce/2011//mar/msg00004.html" }, { "trust": 1.3, "url": "http://lists.apple.com/archives/security-announce/2011/mar/msg00006.html" }, { "trust": 1.3, "url": "http://support.apple.com/kb/ht4554" }, { "trust": 1.3, "url": "http://support.apple.com/kb/ht4566" }, { "trust": 1.3, "url": "http://support.apple.com/kb/ht4581" }, { "trust": 1.3, "url": "http://www.openoffice.org/security/cves/cve-2010-4008_cve-2010-4494.html" }, { "trust": 1.3, "url": "http://www.redhat.com/support/errata/rhsa-2011-1749.html" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00003.html" }, { "trust": 1.2, "url": "http://code.google.com/p/chromium/issues/detail?id=58731" }, { "trust": 1.2, "url": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html" }, { "trust": 1.2, "url": "http://support.apple.com/kb/ht4456" }, { "trust": 1.2, "url": "http://www.debian.org/security/2010/dsa-2128" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:243" }, { "trust": 1.2, "url": "http://blog.bkis.com/en/libxml2-vulnerability-in-google-chrome-and-apple-safari/" }, { "trust": 1.2, "url": "http://mail.gnome.org/archives/xml/2010-november/msg00015.html" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12148" }, { "trust": 1.2, "url": "http://secunia.com/advisories/42429" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-1016-1" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2010/3076" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2010/3100" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=130331363227777\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4008" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu636925" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-4008" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-2834.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-1944.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2010-4008.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0216" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.3, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-0216.html" }, { "trust": 0.2, "url": "http://marc.info/?l=bugtraq\u0026amp;m=139447903326211\u0026amp;w=2" }, { "trust": 0.2, "url": "http://code.google.com/p/chromium/issues/detail?id=63444" }, { "trust": 0.2, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-4494.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2821.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3919" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3905" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-3919.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-3905.html" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=130331363227777\u0026amp;w=2" }, { "trust": 0.1, "url": "http://lists.apple.com/archives/security-announce/2011//mar/msg00003.html" }, { "trust": 0.1, "url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht4564" }, { "trust": 0.1, "url": "http://www.debian.org/security/2010/dsa-2137" }, { "trust": 0.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-march/055775.html" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:260" }, { "trust": 0.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11916" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42472" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42721" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42762" }, { "trust": 0.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "trust": 0.1, "url": "http://www.vupen.com/english/advisories/2010/3319" }, { "trust": 0.1, "url": "http://www.vupen.com/english/advisories/2010/3336" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/centos_linux-cve-2010-4008" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602609" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1016-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/linuxrpm-rhsa-2011-1749" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=22585" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1749.html" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42721/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42721" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42721/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.24.dfsg-1ubuntu1.6_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_armel.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_armel.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_armel.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.5.dfsg-1ubuntu1.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.31.dfsg-2ubuntu1.5_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.7.dfsg-4ubuntu0.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.6.dfsg-1ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.24.dfsg-1ubuntu1.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0017.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2383" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0879" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0058" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2518" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2137" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2723" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2689" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2373" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4077" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2384" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2375" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4110" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6206" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2182" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3188" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2313" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2372" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1179" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1088" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0841" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5134.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5134" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3102.html" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0841.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3102" } ], "sources": [ { "db": "VULHUB", "id": "VHN-46613" }, { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4008" }, { "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "97104" }, { "db": "PACKETSTORM", "id": "95740" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "125636" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "NVD", "id": "CVE-2010-4008" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-46613" }, { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4008" }, { "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "97104" }, { "db": "PACKETSTORM", "id": "95740" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "125636" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "NVD", "id": "CVE-2010-4008" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-11-17T00:00:00", "db": "VULHUB", "id": "VHN-46613" }, { "date": "2010-12-07T00:00:00", "db": "VULHUB", "id": "VHN-47099" }, { "date": "2010-11-17T00:00:00", "db": "VULMON", "id": "CVE-2010-4008" }, { "date": "2010-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "date": "2011-12-07T01:01:26", "db": "PACKETSTORM", "id": "107571" }, { "date": "2010-12-28T08:35:38", "db": "PACKETSTORM", "id": "97104" }, { "date": "2010-11-11T01:39:54", "db": "PACKETSTORM", "id": "95740" }, { "date": "2012-01-12T03:12:29", "db": "PACKETSTORM", "id": "108587" }, { "date": "2014-03-11T01:16:40", "db": "PACKETSTORM", "id": "125636" }, { "date": "2013-02-01T03:30:19", "db": "PACKETSTORM", "id": "119960" }, { "date": "2010-11-17T01:00:02.963000", "db": "NVD", "id": "CVE-2010-4008" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-04T00:00:00", "db": "VULHUB", "id": "VHN-46613" }, { "date": "2020-07-31T00:00:00", "db": "VULHUB", "id": "VHN-47099" }, { "date": "2020-06-04T00:00:00", "db": "VULMON", "id": "CVE-2010-4008" }, { "date": "2016-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002521" }, { "date": "2024-11-21T01:20:03.587000", "db": "NVD", "id": "CVE-2010-4008" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108587" } ], "trust": 0.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "libxml2 of XPath Service disruption in expression (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002521" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow, arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108587" } ], "trust": 0.2 } }
var-201012-0287
Vulnerability from variot
Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling. libxml2 Is XPath Service operation disruption due to inadequate handling (DoS) There are vulnerabilities that can be in a state or are otherwise unaffected.Service disruption by a third party (DoS) May result in a condition or other unclear effects. The 'libxml2' library is prone to a memory-corruption vulnerability. An attacker can exploit this issue by tricking a victim into opening a specially crafted XML file. A successful attack can allow attacker-supplied code to run in the context of the application using the vulnerable library or can cause a denial-of-service condition. NOTE: This issue was previously discussed in BID 45170 (Google Chrome prior to 8.0.552.215 Multiple Security Vulnerabilities) but has been given its own record to better document it. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc.
Packages for 2009.0 are provided as of the Extended Maintenance Program. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFNG1vlmqjQ0CJFipgRAk8hAJ4wwNOcgIDPvZpECml6UDoJAh7FbACgu/e5 KLbVXnunIbjMTSm3GPo/LxQ= =xSaB -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . 6) - i386, x86_64
- (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, CVE-2011-2834)
Note: Red Hat does not ship any applications that use libxml2 in a way that would allow the CVE-2011-1944, CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, and CVE-2011-2834 flaws to be exploited; however, third-party applications may allow XPath expressions to be passed which could trigger these flaws.
This update also fixes the following bugs:
- A number of patches have been applied to harden the XPath processing code in libxml2, such as fixing memory leaks, rounding errors, XPath numbers evaluations, and a potential error in encoding conversion. The desktop must be restarted (log out, then log back in) for this update to take effect. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-26
http://security.gentoo.org/
Severity: High Title: libxml2: Multiple vulnerabilities Date: October 26, 2011 Bugs: #345555, #370715, #386985 ID: 201110-26
Synopsis
Multiple vulnerabilities were found in libxml2 which could lead to execution of arbitrary code or a Denial of Service.
Background
libxml2 is the XML C parser and toolkit developed for the Gnome project.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.7.8-r3 >= 2.7.8-r3
Description
Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.8-r3"
References
[ 1 ] CVE-2010-4008 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4008 [ 2 ] CVE-2010-4494 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4494 [ 3 ] CVE-2011-1944 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1944 [ 4 ] CVE-2011-2821 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2821 [ 5 ] CVE-2011-2834 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2834
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201110-26.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. Relevant releases
ESX 5.0 without patch ESXi500-201207101-SG
- Problem Description
a. ESXi update to third party component libxml2
The libxml2 third party library has been updated which addresses
multiple security issues
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-4008, CVE-2010-4494, CVE-2011-0216,
CVE-2011-1944, CVE-2011-2821, CVE-2011-2834, CVE-2011-3905,
CVE-2011-3919 and CVE-2012-0841 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
========== ======== ======== =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 5.0 any ESXi500-201207101-SG
ESXi 4.1 any patch pending
ESXi 4.0 any patch pending
ESXi 3.5 any patch pending
ESX any any not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
Note: "patch pending" means that the product is affected, but no patch is currently available. The advisory will be updated when a patch is available. Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
ESXi 5.0
ESXi500-201207001
md5sum: 01196c5c1635756ff177c262cb69a848 sha1sum: 85936f5439100cd5fb55c7add574b5b3b937fe86 http://kb.vmware.com/kb/2020571
ESXi500-201207001 contains ESXi500-201207101-SG
- Change log
2012-07-12 VMSA-2012-0012
Initial security advisory in conjunction with the release of a patch
for ESXi 5.0 on 2012-07-12. Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2012 VMware Inc. All rights reserved. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04135307
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04135307 Version: 1
HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2014-03-10 Last Updated: 2014-03-10
Potential Security Impact: Multiple remote vulnerabilities affecting confidentiality, integrity and availability
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment. The vulnerabilities could be exploited remotely affecting confidentiality, integrity and availability.
References: CVE-2010-4008 CVE-2010-4494 CVE-2011-2182 CVE-2011-2213 CVE-2011-2492
CVE-2011-2518 CVE-2011-2689 CVE-2011-2723 CVE-2011-3188 CVE-2011-4077
CVE-2011-4110 CVE-2012-0058 CVE-2012-0879 CVE-2012-1088 CVE-2012-1179
CVE-2012-2137 CVE-2012-2313 CVE-2012-2372 CVE-2012-2373 CVE-2012-2375
CVE-2012-2383 CVE-2012-2384 CVE-2013-6205 CVE-2013-6206 SSRT101443
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Rapid Deployment Pack (RDP) -- All versions HP Insight Control Server Deployment -- All versions
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1 CVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0 CVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9 CVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7 CVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1 CVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2 CVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2 CVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4 CVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6 CVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment should only be run on private secure networks to prevent the risk of security compromise.
HISTORY Version:1 (rev.1) - 10 March 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: mingw32-libxml2 security update Advisory ID: RHSA-2013:0217-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0217.html Issue date: 2013-01-31 CVE Names: CVE-2010-4008 CVE-2010-4494 CVE-2011-0216 CVE-2011-1944 CVE-2011-2821 CVE-2011-2834 CVE-2011-3102 CVE-2011-3905 CVE-2011-3919 CVE-2012-0841 CVE-2012-5134 =====================================================================
- Summary:
Updated mingw32-libxml2 packages that fix several security issues are now available for Red Hat Enterprise Linux 6. This advisory also contains information about future updates for the mingw32 packages, as well as the deprecation of the packages with the release of Red Hat Enterprise Linux 6.4.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch
- Description:
These packages provide the libxml2 library, a development toolbox providing the implementation of various XML standards, for users of MinGW (Minimalist GNU for Windows).
IMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no longer be updated proactively and will be deprecated with the release of Red Hat Enterprise Linux 6.4. These packages were provided to support other capabilities in Red Hat Enterprise Linux and were not intended for direct customer use. Customers are advised to not use these packages with immediate effect. Future updates to these packages will be at Red Hat's discretion and these packages may be removed in a future minor release.
A heap-based buffer overflow flaw was found in the way libxml2 decoded entity references with long names. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3919)
A heap-based buffer underflow flaw was found in the way libxml2 decoded certain entities. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-5134)
It was found that the hashing routine used by libxml2 arrays was susceptible to predictable hash collisions. Sending a specially-crafted message to an XML service could result in longer processing time, which could lead to a denial of service. To mitigate this issue, randomization has been added to the hashing function to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2012-0841)
Multiple flaws were found in the way libxml2 parsed certain XPath (XML Path Language) expressions. If an attacker were able to supply a specially-crafted XML file to an application using libxml2, as well as an XPath expression for that application to run against the crafted file, it could cause the application to crash. (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, CVE-2011-2834)
Two heap-based buffer overflow flaws were found in the way libxml2 decoded certain XML files. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-0216, CVE-2011-3102)
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way libxml2 parsed certain XPath expressions. If an attacker were able to supply a specially-crafted XML file to an application using libxml2, as well as an XPath expression for that application to run against the crafted file, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2011-1944)
An out-of-bounds memory read flaw was found in libxml2. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash. (CVE-2011-3905)
Red Hat would like to thank the Google Security Team for reporting the CVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the original reporter of CVE-2010-4008.
All users of mingw32-libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis 665963 - CVE-2010-4494 libxml2: double-free in XPath processing code 709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets 724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding 735712 - CVE-2011-2821 libxml2: double free caused by malformed XPath expression in XSLT 735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT 767387 - CVE-2011-3905 libxml2 out of bounds read 771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name 787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS 822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation 880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex
- Package List:
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2010-4008.html https://www.redhat.com/security/data/cve/CVE-2010-4494.html https://www.redhat.com/security/data/cve/CVE-2011-0216.html https://www.redhat.com/security/data/cve/CVE-2011-1944.html https://www.redhat.com/security/data/cve/CVE-2011-2821.html https://www.redhat.com/security/data/cve/CVE-2011-2834.html https://www.redhat.com/security/data/cve/CVE-2011-3102.html https://www.redhat.com/security/data/cve/CVE-2011-3905.html https://www.redhat.com/security/data/cve/CVE-2011-3919.html https://www.redhat.com/security/data/cve/CVE-2012-0841.html https://www.redhat.com/security/data/cve/CVE-2012-5134.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRCujqXlSAg2UNWIIRAq0HAJ41YXDqlCpJkg97YuQmaF2MqKDIpACgn5j7 sLTqWGtUMTYIUvLH8YXGFX4= =rOjB -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
For the stable distribution (lenny), this problem has been fixed in version 2.6.32.dfsg-5+lenny3.
For the upcoming stable distribution (squeeze) and the unstable distribution (sid), this problem has been fixed in version 2.7.8.dfsg-2
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201012-0287", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "chrome", "scope": "lt", "trust": 1.8, "vendor": "google", "version": "8.0.552.215" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "10" }, { "model": "itunes", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "4.3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "libxml2", "scope": "lte", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.8" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.2" }, { "model": "openoffice", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "2.4.3" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.6.7" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "5.0.4" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.3" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "14" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.3" }, { "model": "openoffice", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "3.3.0" }, { "model": "insight control server deployment", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "*" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "openoffice", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.1.0" }, { "model": "rapid deployment pack", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "*" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "openoffice", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "3.0.0" }, { "model": "openoffice.org", "scope": "eq", "trust": 0.8, "vendor": "openoffice", "version": "2" }, { "model": "openoffice.org", "scope": "lt", "trust": 0.8, "vendor": "openoffice", "version": "3.3" }, { "model": "libxml2", "scope": "lt", "trust": 0.8, "vendor": "xmlsoft", "version": "2.7.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.6" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.6" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "3.0 to 4.2.1 (iphone 3gs after )" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "3.1 to 4.2.1 (ipod touch (3rd generation) after )" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "3.2 to 4.2.1 (ipad for )" }, { "model": "ipad", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "ipod touch", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.5" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.6" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.7" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.8" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.9" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.16" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.18" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.19" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.20" }, { "model": "chrome", "scope": "eq", "trust": 0.7, "vendor": "google", "version": "5.0.375.41" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.497.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.499.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.499.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.503.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.507.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.507.2" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.510.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.511.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.511.2" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.511.4" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.512.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.513.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.514.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.514.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.515.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.516.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.4" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.5" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.6" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.7" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.8" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.9" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.10" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.11" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.12" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.13" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.14" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.16" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.17" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.18" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.19" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.20" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.21" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.22" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.23" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.24" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.26" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.27" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.28" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.29" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.30" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.31" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.32" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.33" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.34" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.35" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.36" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.37" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.38" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.39" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.40" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.41" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.42" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.43" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.517.44" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.518.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.519.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.520.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.521.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.522.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.524.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.525.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.526.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.528.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.529.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.529.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.529.2" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.530.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.531.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.531.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.531.2" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.535.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.535.2" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.536.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.536.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.536.2" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.536.3" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.536.4" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.537.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.538.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.539.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.540.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.541.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.542.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.544.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.547.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "7.0.548.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.549.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.550.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.551.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.551.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.0" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.1" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.2" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.10" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.11" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.12" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.13" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.14" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.15" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.16" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.17" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.18" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.19" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.20" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.21" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.100" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.101" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.102" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.103" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.104" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.105" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.200" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.201" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.202" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.203" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.204" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.205" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.206" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.207" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.208" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.209" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.210" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.211" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.212" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.213" }, { "model": "chrome", "scope": "eq", "trust": 0.4, "vendor": "google", "version": "8.0.552.214" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "lotus symphony", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.9" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "safari for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.15" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.16" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1.8" }, { "model": "lotus symphony fp", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.0.02" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.6" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.7" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.13" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.32" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.14" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.8" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "linux enterprise software development kit sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "8.0.552.215" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.30" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.4" }, { "model": "itunes", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.12" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "linux enterprise sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "suse linux sp1 desktop", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "11" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "lotus symphony fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.01" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.8" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.31" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.5" }, { "model": "mobile safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.27" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.26" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.11" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.3" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.7" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.2" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "rapid deployment pack", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "suse linux sp1 server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "11" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.1" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.38.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.38.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.38.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.40.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.42.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.1.42.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.152.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.3.154.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.3.154.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.4.154.18" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.4.154.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.4.154.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "0.4.154.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.43" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.52" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.157.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.157.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.158.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.159.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.169.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.169.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.170.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "2.0.172.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.182.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.190.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.193.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.24" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "3.0.195.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.212.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.212.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.221.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.222.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.222.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.222.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.223.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.224.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.229.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.235.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.236.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.237.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.237.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.239.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.240.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.241.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.242.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.243.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.244.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.245.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.245.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.246.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.247.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.248.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.14" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.16" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.17" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.18" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.19" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.20" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.23" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.24" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.26" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.34" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.35" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.40" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.41" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.43" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.44" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.45" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.46" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.47" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.48" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.49" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.50" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.51" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.52" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.53" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.54" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.55" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.56" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.57" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.58" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.59" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.60" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.61" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.62" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.63" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.64" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.65" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.66" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.67" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.68" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.69" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.70" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.71" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.72" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.73" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.74" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.75" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.76" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.77" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.79" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.80" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.81" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.82" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.249.89" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.250.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.250.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.251.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.252.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.254.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.255.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.256.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.257.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.258.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.259.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.260.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.261.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.262.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.263.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.264.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.265.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.266.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.267.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.268.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.269.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.272.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.275.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.276.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.286.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.287.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.288.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.302.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.302.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.0.305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1001" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1004" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1006" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1007" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1008" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1009" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1010" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1011" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1012" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1013" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1014" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1015" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1016" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1017" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1018" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1019" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1020" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1021" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1022" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1023" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1024" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1025" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1026" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1027" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1028" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1029" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1030" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1031" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1032" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1033" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1034" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1035" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1036" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1037" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1038" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1039" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1040" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1041" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1042" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1043" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1044" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1045" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1046" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1047" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1048" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1049" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1050" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1051" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1052" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1053" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1054" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1055" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1056" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1057" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1058" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1059" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1060" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1061" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1062" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1063" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "4.1.249.1064" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.306.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.307.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.313.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.314.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.314.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.315.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.316.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.317.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.317.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.318.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.319.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.320.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.321.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.322.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.322.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.322.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.324.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.325.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.326.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.327.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.328.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.329.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.330.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.332.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.333.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.334.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.335.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.336.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.337.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.338.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.339.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.340.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.341.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.343.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.345.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.346.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.347.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.348.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.349.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.350.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.351.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.353.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.354.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.355.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.356.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.356.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.356.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.357.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.358.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.359.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.360.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.361.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.362.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.363.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.364.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.365.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.366.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.367.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.368.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.369.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.369.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.369.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.370.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.371.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.372.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.373.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.374.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.13" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.14" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.15" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.17" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.23" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.26" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.34" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.35" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.40" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.43" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.44" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.45" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.46" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.47" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.48" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.49" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.50" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.51" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.52" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.53" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.54" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.55" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.57" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.58" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.59" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.61" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.62" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.63" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.64" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.65" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.66" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.68" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.69" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.70" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.71" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.72" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.73" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.74" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.75" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.76" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.78" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.79" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.80" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.81" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.82" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.83" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.84" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.85" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.86" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.87" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.88" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.89" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.90" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.91" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.92" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.93" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.94" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.95" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.96" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.97" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.98" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.99" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.125" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.126" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.375.127" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.376.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.378.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.379.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.380.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.381.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.382.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.382.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.383.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.384.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.385.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.386.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.387.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.390.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.391.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.392.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.393.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.394.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.395.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "5.0.396.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.397.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.398.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.399.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.400.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.401.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.401.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.403.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.404.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.404.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.404.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.405.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.406.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.407.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.408.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.409.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.410.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.411.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.412.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.413.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.414.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.415.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.415.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.416.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.416.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.419.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.421.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.422.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.423.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.424.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.425.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.427.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.428.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.430.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.431.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.432.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.433.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.434.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.435.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.436.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.437.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.437.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.437.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.437.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.438.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.440.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.441.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.443.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.445.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.445.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.446.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.447.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.447.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.447.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.449.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.451.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.452.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.452.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.454.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.455.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.456.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.457.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.458.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.458.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.458.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.459.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.461.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.462.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.464.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.465.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.465.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.466.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.467.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.469.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.470.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.471.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.2" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.3" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.4" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.5" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.6" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.7" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.8" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.9" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.11" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.12" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.13" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.14" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.15" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.16" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.17" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.18" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.19" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.21" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.22" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.23" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.24" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.25" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.26" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.27" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.29" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.30" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.31" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.32" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.33" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.34" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.35" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.36" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.37" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.38" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.39" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.40" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.41" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.42" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.43" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.44" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.45" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.46" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.47" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.48" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.51" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.52" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.53" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.54" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.55" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.56" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.57" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.58" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.59" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.61" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.62" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.472.63" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.473.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.474.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.475.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.476.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.478.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.479.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.480.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.481.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.482.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.483.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.484.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.485.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.486.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.487.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.488.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.489.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.490.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.490.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.491.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.492.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.493.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.494.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.495.0" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.495.1" }, { "model": "chrome", "scope": "eq", "trust": 0.1, "vendor": "google", "version": "6.0.496.0" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-4494" }, { "db": "BID", "id": "45617" }, { "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "db": "CNNVD", "id": "CNNVD-201012-090" }, { "db": "NVD", "id": "CVE-2010-4494" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:google:chrome", "vulnerable": true }, { "cpe22Uri": "cpe:/a:openoffice:openoffice.org", "vulnerable": true }, { "cpe22Uri": "cpe:/a:xmlsoft:libxml2", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/h:apple:ipad", "vulnerable": true }, { "cpe22Uri": "cpe:/h:apple:ipod_touch", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:itunes", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002761" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Yang Dingning", "sources": [ { "db": "BID", "id": "45617" } ], "trust": 0.3 }, "cve": "CVE-2010-4494", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2010-4494", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2010-4494", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-47099", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2010-4494", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2010-4494", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201012-090", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-47099", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2010-4494", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4494" }, { "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "db": "CNNVD", "id": "CNNVD-201012-090" }, { "db": "NVD", "id": "CVE-2010-4494" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling. libxml2 Is XPath Service operation disruption due to inadequate handling (DoS) There are vulnerabilities that can be in a state or are otherwise unaffected.Service disruption by a third party (DoS) May result in a condition or other unclear effects. The \u0027libxml2\u0027 library is prone to a memory-corruption vulnerability. \nAn attacker can exploit this issue by tricking a victim into opening a specially crafted XML file. \nA successful attack can allow attacker-supplied code to run in the context of the application using the vulnerable library or can cause a denial-of-service condition. \nNOTE: This issue was previously discussed in BID 45170 (Google Chrome prior to 8.0.552.215 Multiple Security Vulnerabilities) but has been given its own record to better document it. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFNG1vlmqjQ0CJFipgRAk8hAJ4wwNOcgIDPvZpECml6UDoJAh7FbACgu/e5\nKLbVXnunIbjMTSm3GPo/LxQ=\n=xSaB\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. 6) - i386, x86_64\n\n3. (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821,\nCVE-2011-2834)\n\nNote: Red Hat does not ship any applications that use libxml2 in a way that\nwould allow the CVE-2011-1944, CVE-2010-4008, CVE-2010-4494, CVE-2011-2821,\nand CVE-2011-2834 flaws to be exploited; however, third-party applications\nmay allow XPath expressions to be passed which could trigger these flaws. \n\nThis update also fixes the following bugs:\n\n* A number of patches have been applied to harden the XPath processing code\nin libxml2, such as fixing memory leaks, rounding errors, XPath numbers\nevaluations, and a potential error in encoding conversion. The desktop must\nbe restarted (log out, then log back in) for this update to take effect. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201110-26\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: libxml2: Multiple vulnerabilities\n Date: October 26, 2011\n Bugs: #345555, #370715, #386985\n ID: 201110-26\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities were found in libxml2 which could lead to\nexecution of arbitrary code or a Denial of Service. \n\nBackground\n==========\n\nlibxml2 is the XML C parser and toolkit developed for the Gnome\nproject. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/libxml2 \u003c 2.7.8-r3 \u003e= 2.7.8-r3\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in libxml2. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll libxml2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/libxml2-2.7.8-r3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-4008\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4008\n[ 2 ] CVE-2010-4494\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4494\n[ 3 ] CVE-2011-1944\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1944\n[ 4 ] CVE-2011-2821\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2821\n[ 5 ] CVE-2011-2834\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2834\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-26.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. Relevant releases\n\n ESX 5.0 without patch ESXi500-201207101-SG\n \n \n3. Problem Description\n\n a. ESXi update to third party component libxml2\n\n The libxml2 third party library has been updated which addresses \n multiple security issues\n \n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-4008, CVE-2010-4494, CVE-2011-0216,\n CVE-2011-1944, CVE-2011-2821, CVE-2011-2834, CVE-2011-3905,\n CVE-2011-3919 and CVE-2012-0841 to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n \n VMware Product Running Replace with/\n Product Version on Apply Patch\n ========== ======== ======== =================\n vCenter any Windows not affected \n \n hosted * any any not affected \n \n ESXi 5.0 any ESXi500-201207101-SG\n ESXi\t 4.1 any patch pending\n ESXi\t 4.0 any patch pending\n ESXi\t 3.5 any patch pending\n \n ESX any any not applicable \n \n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n Note: \"patch pending\" means that the product is affected, \n but no patch is currently available. The advisory will be\n updated when a patch is available. Solution\n\n Please review the patch/release notes for your product and\n version and verify the checksum of your downloaded file. \n\n ESXi 5.0\n --------\n ESXi500-201207001\n\n md5sum: 01196c5c1635756ff177c262cb69a848\n sha1sum: 85936f5439100cd5fb55c7add574b5b3b937fe86\n http://kb.vmware.com/kb/2020571\n\n ESXi500-201207001 contains ESXi500-201207101-SG\n \n5. Change log\n\n 2012-07-12 VMSA-2012-0012 \n Initial security advisory in conjunction with the release of a patch\n for ESXi 5.0 on 2012-07-12. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc. All rights reserved. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04135307\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04135307\nVersion: 1\n\nHPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment, Multiple Remote Vulnerabilities affecting Confidentiality,\nIntegrity and Availability\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-03-10\nLast Updated: 2014-03-10\n\nPotential Security Impact: Multiple remote vulnerabilities affecting\nconfidentiality, integrity and availability\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Rapid Deployment Pack\n(RDP) or HP Insight Control Server Deployment. The vulnerabilities could be\nexploited remotely affecting confidentiality, integrity and availability. \n\nReferences: CVE-2010-4008\n CVE-2010-4494\n CVE-2011-2182\n CVE-2011-2213\n CVE-2011-2492\n\nCVE-2011-2518\n CVE-2011-2689\n CVE-2011-2723\n CVE-2011-3188\n CVE-2011-4077\n\nCVE-2011-4110\n CVE-2012-0058\n CVE-2012-0879\n CVE-2012-1088\n CVE-2012-1179\n\nCVE-2012-2137\n CVE-2012-2313\n CVE-2012-2372\n CVE-2012-2373\n CVE-2012-2375\n\nCVE-2012-2383\n CVE-2012-2384\n CVE-2013-6205\n CVE-2013-6206\n SSRT101443\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nHP Rapid Deployment Pack (RDP) -- All versions\nHP Insight Control Server Deployment -- All versions\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1\nCVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0\nCVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9\nCVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7\nCVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1\nCVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3\nCVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2\nCVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2\nCVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4\nCVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0\nCVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6\nCVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment should only be run on private secure networks to prevent\nthe risk of security compromise. \n\nHISTORY\nVersion:1 (rev.1) - 10 March 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: mingw32-libxml2 security update\nAdvisory ID: RHSA-2013:0217-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0217.html\nIssue date: 2013-01-31\nCVE Names: CVE-2010-4008 CVE-2010-4494 CVE-2011-0216 \n CVE-2011-1944 CVE-2011-2821 CVE-2011-2834 \n CVE-2011-3102 CVE-2011-3905 CVE-2011-3919 \n CVE-2012-0841 CVE-2012-5134 \n=====================================================================\n\n1. Summary:\n\nUpdated mingw32-libxml2 packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6. This advisory also contains\ninformation about future updates for the mingw32 packages, as well as the\ndeprecation of the packages with the release of Red Hat\nEnterprise Linux 6.4. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6) - noarch\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch\nRed Hat Enterprise Linux Server Optional (v. 6) - noarch\nRed Hat Enterprise Linux Workstation Optional (v. 6) - noarch\n\n3. Description:\n\nThese packages provide the libxml2 library, a development toolbox providing\nthe implementation of various XML standards, for users of MinGW (Minimalist\nGNU for Windows). \n\nIMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no\nlonger be updated proactively and will be deprecated with the release of\nRed Hat Enterprise Linux 6.4. These packages were provided to support other\ncapabilities in Red Hat Enterprise Linux and were not intended for direct\ncustomer use. Customers are advised to not use these packages with\nimmediate effect. Future updates to these packages will be at Red Hat\u0027s\ndiscretion and these packages may be removed in a future minor release. \n\nA heap-based buffer overflow flaw was found in the way libxml2 decoded\nentity references with long names. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-3919)\n\nA heap-based buffer underflow flaw was found in the way libxml2 decoded\ncertain entities. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2012-5134)\n\nIt was found that the hashing routine used by libxml2 arrays was\nsusceptible to predictable hash collisions. Sending a specially-crafted\nmessage to an XML service could result in longer processing time, which\ncould lead to a denial of service. To mitigate this issue, randomization\nhas been added to the hashing function to reduce the chance of an attacker\nsuccessfully causing intentional collisions. (CVE-2012-0841)\n\nMultiple flaws were found in the way libxml2 parsed certain XPath (XML Path\nLanguage) expressions. If an attacker were able to supply a\nspecially-crafted XML file to an application using libxml2, as well as an\nXPath expression for that application to run against the crafted file, it\ncould cause the application to crash. (CVE-2010-4008, CVE-2010-4494,\nCVE-2011-2821, CVE-2011-2834)\n\nTwo heap-based buffer overflow flaws were found in the way libxml2 decoded\ncertain XML files. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2011-0216,\nCVE-2011-3102)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way libxml2 parsed certain XPath expressions. If an attacker\nwere able to supply a specially-crafted XML file to an application using\nlibxml2, as well as an XPath expression for that application to run against\nthe crafted file, it could cause the application to crash or, possibly,\nexecute arbitrary code. (CVE-2011-1944)\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash. \n(CVE-2011-3905)\n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008. \n\nAll users of mingw32-libxml2 are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis\n665963 - CVE-2010-4494 libxml2: double-free in XPath processing code\n709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets\n724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding\n735712 - CVE-2011-2821 libxml2: double free caused by malformed XPath expression in XSLT\n735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT\n767387 - CVE-2011-3905 libxml2 out of bounds read\n771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name\n787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS\n822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation\n880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2010-4008.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-4494.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0216.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1944.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2821.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2834.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3102.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3905.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3919.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0841.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5134.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRCujqXlSAg2UNWIIRAq0HAJ41YXDqlCpJkg97YuQmaF2MqKDIpACgn5j7\nsLTqWGtUMTYIUvLH8YXGFX4=\n=rOjB\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\n\nFor the stable distribution (lenny), this problem has been fixed\nin version 2.6.32.dfsg-5+lenny3. \n\nFor the upcoming stable distribution (squeeze) and the unstable\ndistribution (sid), this problem has been fixed in version \n2.7.8.dfsg-2", "sources": [ { "db": "NVD", "id": "CVE-2010-4494" }, { "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "db": "BID", "id": "45617" }, { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4494" }, { "db": "PACKETSTORM", "id": "97155" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "106277" }, { "db": "PACKETSTORM", "id": "114714" }, { "db": "PACKETSTORM", "id": "125636" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "97048" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-4494", "trust": 3.6 }, { "db": "SECUNIA", "id": "42721", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2011-0230", "trust": 2.5 }, { "db": "SECUNIA", "id": "40775", "trust": 1.8 }, { "db": "SECUNIA", "id": "42762", "trust": 1.8 }, { "db": "SECUNIA", "id": "42472", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-3336", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-3319", "trust": 1.7 }, { "db": "BID", "id": "45617", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2010-002761", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201012-090", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2023.3732", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "97048", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "97155", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-47099", "trust": 0.1 }, { "db": "VUPEN", "id": "2010/3319", "trust": 0.1 }, { "db": "VUPEN", "id": "2011/0230", "trust": 0.1 }, { "db": "VUPEN", "id": "2010/3336", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-4494", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "107571", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106277", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114714", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "125636", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "119960", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4494" }, { "db": "BID", "id": "45617" }, { "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "db": "PACKETSTORM", "id": "97155" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "106277" }, { "db": "PACKETSTORM", "id": "114714" }, { "db": "PACKETSTORM", "id": "125636" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "97048" }, { "db": "CNNVD", "id": "CNNVD-201012-090" }, { "db": "NVD", "id": "CVE-2010-4494" } ] }, "id": "VAR-201012-0287", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-47099" } ], "trust": 0.01 }, "last_update_date": "2024-11-29T21:37:37.829000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4566", "trust": 0.8, "url": "http://support.apple.com/kb/HT4566" }, { "title": "HT4581", "trust": 0.8, "url": "http://support.apple.com/kb/HT4581" }, { "title": "HT4554", "trust": 0.8, "url": "http://support.apple.com/kb/HT4554" }, { "title": "HT4564", "trust": 0.8, "url": "http://support.apple.com/kb/HT4564" }, { "title": "HT4564", "trust": 0.8, "url": "http://support.apple.com/kb/HT4564?viewlocale=ja_JP" }, { "title": "HT4566", "trust": 0.8, "url": "http://support.apple.com/kb/HT4566?viewlocale=ja_JP" }, { "title": "HT4554", "trust": 0.8, "url": "http://support.apple.com/kb/HT4554?viewlocale=ja_JP" }, { "title": "Issue 63444", "trust": 0.8, "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=63444" }, { "title": "Google Chrome", "trust": 0.8, "url": "http://www.google.com/chrome/intl/ja/landing.html?hl=ja" }, { "title": "stable-beta-channel-updates", "trust": 0.8, "url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html" }, { "title": "CVE-2010-4008_CVE-2010-4494", "trust": 0.8, "url": "http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html" }, { "title": "download", "trust": 0.8, "url": "http://ja.openoffice.org/download" }, { "title": "RHSA-2013:0217", "trust": 0.8, "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "title": "RHSA-2011:1749", "trust": 0.8, "url": "http://rhn.redhat.com/errata/RHSA-2011-1749.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://xmlsoft.org" }, { "title": "chrome_v8.0.522.215", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=35900" }, { "title": "Debian CVElist Bug Report Logs: CVE-2010-4494: memory corruption (double-free) in XPath processing code", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5d14be33fd7906bab3944e8e4d59a0aa" }, { "title": "Debian Security Advisories: DSA-2137-1 libxml2 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=8bed2a4db04676e4b7a77ebbfa581eb1" }, { "title": "Red Hat: Low: libxml2 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20111749 - Security Advisory" }, { "title": "Debian CVElist Bug Report Logs: CVE-2011-2834 and CVE-2011-2821", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=08c41fd83220f87661bac8ff11453ef2" }, { "title": "VMware Security Advisories: VMware ESXi update to third party library", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=329050bc1ed5b6a8ba43ca82aa2c2690" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-4494" }, { "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "db": "CNNVD", "id": "CNNVD-201012-090" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-415", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-47099" }, { "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "db": "NVD", "id": "CVE-2010-4494" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://secunia.com/advisories/42721" }, { "trust": 2.6, "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "trust": 2.1, "url": "http://code.google.com/p/chromium/issues/detail?id=63444" }, { "trust": 2.1, "url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2013-0217.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2011/mar/msg00000.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2011//mar/msg00003.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2011//mar/msg00004.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2011/mar/msg00006.html" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4554" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4564" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4566" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4581" }, { "trust": 1.8, "url": "http://www.openoffice.org/security/cves/cve-2010-4008_cve-2010-4494.html" }, { "trust": 1.8, "url": "http://www.debian.org/security/2010/dsa-2137" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-march/055775.html" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:260" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11916" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2011-1749.html" }, { "trust": 1.8, "url": "http://secunia.com/advisories/40775" }, { "trust": 1.8, "url": "http://secunia.com/advisories/42472" }, { "trust": 1.8, "url": "http://secunia.com/advisories/42762" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/3319" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/3336" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4494" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu867452/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu636925" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-4494" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/45617" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.3732" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821" }, { "trust": 0.3, "url": "http://xmlsoft.org/index.html" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100153798" }, { "trust": 0.3, "url": "http://support.novell.com/security/cve/cve-2010-4494.html" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04135307" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21496070" }, { "trust": 0.3, "url": "https://hermes.opensuse.org/messages/7775091" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0216" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2834.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-4494.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-1944.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2821.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-4008.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-0216.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0841" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3919" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3905" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=139447903326211\u0026amp;w=2" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/399.html" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/vmsa-2012-0012-cve-2010-4494" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607922" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/linuxrpm-rhsa-2011-1749" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=22597" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026products_id=490" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1749.html" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2821" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4494" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2834" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1944" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4008" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201110-26.xml" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3905" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0841" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1944" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2020571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3919" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0216" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2834" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2821" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4008" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2383" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0879" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0058" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2518" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2137" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2723" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2689" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2373" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4077" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2384" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2375" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4110" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6206" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2182" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3188" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2313" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2372" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1179" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1088" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5134.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5134" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3102.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3919.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3905.html" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0841.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3102" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4494" }, { "db": "BID", "id": "45617" }, { "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "db": "PACKETSTORM", "id": "97155" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "106277" }, { "db": "PACKETSTORM", "id": "114714" }, { "db": "PACKETSTORM", "id": "125636" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "97048" }, { "db": "CNNVD", "id": "CNNVD-201012-090" }, { "db": "NVD", "id": "CVE-2010-4494" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-47099" }, { "db": "VULMON", "id": "CVE-2010-4494" }, { "db": "BID", "id": "45617" }, { "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "db": "PACKETSTORM", "id": "97155" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "106277" }, { "db": "PACKETSTORM", "id": "114714" }, { "db": "PACKETSTORM", "id": "125636" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "97048" }, { "db": "CNNVD", "id": "CNNVD-201012-090" }, { "db": "NVD", "id": "CVE-2010-4494" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-12-07T00:00:00", "db": "VULHUB", "id": "VHN-47099" }, { "date": "2010-12-07T00:00:00", "db": "VULMON", "id": "CVE-2010-4494" }, { "date": "2010-12-02T00:00:00", "db": "BID", "id": "45617" }, { "date": "2011-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "date": "2010-12-30T01:50:28", "db": "PACKETSTORM", "id": "97155" }, { "date": "2011-12-07T01:01:26", "db": "PACKETSTORM", "id": "107571" }, { "date": "2011-10-27T00:13:53", "db": "PACKETSTORM", "id": "106277" }, { "date": "2012-07-13T04:58:06", "db": "PACKETSTORM", "id": "114714" }, { "date": "2014-03-11T01:16:40", "db": "PACKETSTORM", "id": "125636" }, { "date": "2013-02-01T03:30:19", "db": "PACKETSTORM", "id": "119960" }, { "date": "2010-12-26T15:53:08", "db": "PACKETSTORM", "id": "97048" }, { "date": "2010-12-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201012-090" }, { "date": "2010-12-07T21:00:09.720000", "db": "NVD", "id": "CVE-2010-4494" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-31T00:00:00", "db": "VULHUB", "id": "VHN-47099" }, { "date": "2020-07-31T00:00:00", "db": "VULMON", "id": "CVE-2010-4494" }, { "date": "2015-04-13T22:15:00", "db": "BID", "id": "45617" }, { "date": "2016-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002761" }, { "date": "2023-06-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201012-090" }, { "date": "2024-11-21T01:21:04.470000", "db": "NVD", "id": "CVE-2010-4494" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "97155" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "CNNVD", "id": "CNNVD-201012-090" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "libxml2 Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002761" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201012-090" } ], "trust": 0.6 } }