ID CVE-2009-2409
Summary The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
References
Vulnerable Configurations
  • cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:-:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.9:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.10:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.12:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:nss:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:nss:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.8.1a1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.8.1a1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.6.3:*:*:*:*:*:*:*
CVSS
Base: 5.1 (as of 13-02-2023 - 02:20)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2013-04-29T04:08:29.245-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
    family unix
    id oval:org.mitre.oval:def:10763
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
    version 31
  • accepted 2014-01-20T04:01:27.467-05:00
    class vulnerability
    contributors
    • name J. Daniel Brown
      organization DTCC
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
    family unix
    id oval:org.mitre.oval:def:6631
    status accepted
    submitted 2010-06-01T17:30:00.000-05:00
    title Network Security Services Library Supports Certificates With Weak MD2 Hash Signatures
    version 8
  • accepted 2014-01-20T04:01:32.757-05:00
    class vulnerability
    contributors
    • name Varun
      organization Hewlett-Packard
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
    family unix
    id oval:org.mitre.oval:def:7155
    status accepted
    submitted 2010-10-04T11:07:15.000-05:00
    title VMware ESX, Service Console update for OpenSSL, GnuTLS, NSS and NSPR.
    version 7
  • accepted 2014-01-20T04:01:40.677-05:00
    class vulnerability
    contributors
    • name Pai Peng
      organization Hewlett-Packard
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
    family unix
    id oval:org.mitre.oval:def:8594
    status accepted
    submitted 2010-03-18T13:00:53.000-04:00
    title VMware Network Security Services (NSS) certificate spoofing vulnerability by using MD2 design flaw
    version 7
redhat via4
advisories
  • bugzilla
    id 512912
    title CVE-2009-2404 nss regexp heap overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment nss is earlier than 0:3.12.3.99.3-1.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091184001
          • comment nss is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080978004
        • AND
          • comment nss-devel is earlier than 0:3.12.3.99.3-1.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091184003
          • comment nss-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080978006
        • AND
          • comment nss-tools is earlier than 0:3.12.3.99.3-1.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091184005
          • comment nss-tools is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20090256008
        • AND
          • comment nspr is earlier than 0:4.7.4-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20091184007
          • comment nspr is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20081036008
        • AND
          • comment nspr-devel is earlier than 0:4.7.4-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20091184009
          • comment nspr-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20081036010
    rhsa
    id RHSA-2009:1184
    released 2009-07-30
    severity Critical
    title RHSA-2009:1184: nspr and nss security and bug fix update (Critical)
  • bugzilla
    id 512912
    title CVE-2009-2404 nss regexp heap overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment nspr is earlier than 0:4.7.4-1.el5_3.1
            oval oval:com.redhat.rhsa:tst:20091186001
          • comment nspr is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20150925002
        • AND
          • comment nspr-devel is earlier than 0:4.7.4-1.el5_3.1
            oval oval:com.redhat.rhsa:tst:20091186003
          • comment nspr-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20150925004
        • AND
          • comment nss is earlier than 0:3.12.3.99.3-1.el5_3.2
            oval oval:com.redhat.rhsa:tst:20091186005
          • comment nss is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20150925006
        • AND
          • comment nss-devel is earlier than 0:3.12.3.99.3-1.el5_3.2
            oval oval:com.redhat.rhsa:tst:20091186007
          • comment nss-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20150925008
        • AND
          • comment nss-pkcs11-devel is earlier than 0:3.12.3.99.3-1.el5_3.2
            oval oval:com.redhat.rhsa:tst:20091186009
          • comment nss-pkcs11-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20150925010
        • AND
          • comment nss-tools is earlier than 0:3.12.3.99.3-1.el5_3.2
            oval oval:com.redhat.rhsa:tst:20091186011
          • comment nss-tools is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20150925012
    rhsa
    id RHSA-2009:1186
    released 2009-07-30
    severity Critical
    title RHSA-2009:1186: nspr and nss security, bug fix, and enhancement update (Critical)
  • rhsa
    id RHSA-2009:1207
  • rhsa
    id RHSA-2009:1432
  • rhsa
    id RHSA-2010:0095
rpms
  • nspr-0:4.7.4-1.el4_8.1
  • nspr-debuginfo-0:4.7.4-1.el4_8.1
  • nspr-devel-0:4.7.4-1.el4_8.1
  • nss-0:3.12.3.99.3-1.el4_8.2
  • nss-debuginfo-0:3.12.3.99.3-1.el4_8.2
  • nss-devel-0:3.12.3.99.3-1.el4_8.2
  • nss-tools-0:3.12.3.99.3-1.el4_8.2
  • nspr-0:4.7.4-1.el5_3.1
  • nspr-debuginfo-0:4.7.4-1.el5_3.1
  • nspr-devel-0:4.7.4-1.el5_3.1
  • nss-0:3.12.3.99.3-1.el5_3.2
  • nss-debuginfo-0:3.12.3.99.3-1.el5_3.2
  • nss-devel-0:3.12.3.99.3-1.el5_3.2
  • nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2
  • nss-tools-0:3.12.3.99.3-1.el5_3.2
  • nspr-0:4.7.4-1.el4_7.1
  • nspr-debuginfo-0:4.7.4-1.el4_7.1
  • nspr-devel-0:4.7.4-1.el4_7.1
  • nss-0:3.12.3.99.3-1.el4_7.6
  • nss-debuginfo-0:3.12.3.99.3-1.el4_7.6
  • nss-devel-0:3.12.3.99.3-1.el4_7.6
  • nspr-0:4.7.4-1.el5_2
  • nspr-debuginfo-0:4.7.4-1.el5_2
  • nspr-devel-0:4.7.4-1.el5_2
  • nss-0:3.12.3.99.3-1.el5_2
  • nss-debuginfo-0:3.12.3.99.3-1.el5_2
  • nss-devel-0:3.12.3.99.3-1.el5_2
  • nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2
  • nss-tools-0:3.12.3.99.3-1.el5_2
  • seamonkey-0:1.0.9-0.45.el3
  • seamonkey-chat-0:1.0.9-0.45.el3
  • seamonkey-debuginfo-0:1.0.9-0.45.el3
  • seamonkey-devel-0:1.0.9-0.45.el3
  • seamonkey-dom-inspector-0:1.0.9-0.45.el3
  • seamonkey-js-debugger-0:1.0.9-0.45.el3
  • seamonkey-mail-0:1.0.9-0.45.el3
  • seamonkey-nspr-0:1.0.9-0.45.el3
  • seamonkey-nspr-devel-0:1.0.9-0.45.el3
  • seamonkey-nss-0:1.0.9-0.45.el3
  • seamonkey-nss-devel-0:1.0.9-0.45.el3
  • java-1.6.0-sun-1:1.6.0.17-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.17-1jpp.2.el5
  • java-1.6.0-sun-demo-1:1.6.0.17-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.17-1jpp.2.el5
  • java-1.6.0-sun-devel-1:1.6.0.17-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.17-1jpp.2.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.17-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.17-1jpp.2.el5
  • java-1.6.0-sun-plugin-1:1.6.0.17-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.17-1jpp.2.el5
  • java-1.6.0-sun-src-1:1.6.0.17-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.17-1jpp.2.el5
  • java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4
  • java-1.5.0-sun-0:1.5.0.22-1jpp.1.el5
  • java-1.5.0-sun-demo-0:1.5.0.22-1jpp.1.el4
  • java-1.5.0-sun-demo-0:1.5.0.22-1jpp.1.el5
  • java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4
  • java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el5
  • java-1.5.0-sun-jdbc-0:1.5.0.22-1jpp.1.el4
  • java-1.5.0-sun-jdbc-0:1.5.0.22-1jpp.1.el5
  • java-1.5.0-sun-plugin-0:1.5.0.22-1jpp.1.el4
  • java-1.5.0-sun-plugin-0:1.5.0.22-1jpp.1.el5
  • java-1.5.0-sun-src-0:1.5.0.22-1jpp.1.el4
  • java-1.5.0-sun-src-0:1.5.0.22-1jpp.1.el5
  • java-1.6.0-openjdk-1:1.6.0.0-1.7.b09.el5
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.7.b09.el5
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.7.b09.el5
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.7.b09.el5
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.7.b09.el5
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.7.b09.el5
  • java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4
  • java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4
  • openssl-0:0.9.8e-12.el5_4.1
  • openssl-debuginfo-0:0.9.8e-12.el5_4.1
  • openssl-devel-0:0.9.8e-12.el5_4.1
  • openssl-perl-0:0.9.8e-12.el5_4.1
  • openssl-0:0.9.7a-33.26
  • openssl-0:0.9.7a-43.17.el4_8.5
  • openssl-debuginfo-0:0.9.7a-33.26
  • openssl-debuginfo-0:0.9.7a-43.17.el4_8.5
  • openssl-devel-0:0.9.7a-33.26
  • openssl-devel-0:0.9.7a-43.17.el4_8.5
  • openssl-perl-0:0.9.7a-33.26
  • openssl-perl-0:0.9.7a-43.17.el4_8.5
  • gnutls-0:1.4.1-3.el5_4.8
  • gnutls-debuginfo-0:1.4.1-3.el5_4.8
  • gnutls-devel-0:1.4.1-3.el5_4.8
  • gnutls-utils-0:1.4.1-3.el5_4.8
refmap via4
apple APPLE-SA-2009-11-09-1
bugtraq 20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console
confirm
debian
  • DSA-1874
  • DSA-1888
gentoo
  • GLSA-200911-02
  • GLSA-200912-01
mandriva
  • MDVSA-2009:197
  • MDVSA-2009:216
  • MDVSA-2009:258
  • MDVSA-2010:084
mlist
  • [syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released
  • [syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released
sectrack 1022631
secunia
  • 36139
  • 36157
  • 36434
  • 36669
  • 36739
  • 37386
  • 42467
ubuntu
  • USN-810-1
  • USN-810-2
vupen
  • ADV-2009-2085
  • ADV-2009-3184
  • ADV-2010-3126
Last major update 13-02-2023 - 02:20
Published 30-07-2009 - 19:30
Last modified 13-02-2023 - 02:20
Back to Top