oval:org.mitre.oval:def:20877

Definition Id: oval:org.mitre.oval:def:20877
 
Oval ID: oval:org.mitre.oval:def:20877
Title: Multiple OpenSSL vulnerabilities
Description: OpenSSL 0.9.8s and 1.0.0f does not properly support DTLS applications, which allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an out-of-bounds read. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4108.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0050
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18828
 
Oval ID: oval:org.mitre.oval:def:18828
Title: IBM AIX 7.1 is installed
Description: The operating system installed on the system is IBM AIX 7.1.
Family: unix Class: inventory
Reference(s): cpe:/o:ibm:aix:7.1
Version: 3
Platform(s): IBM AIX 7.1
Product(s):
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:20877
Definition Id: oval:org.mitre.oval:def:5267
 
Oval ID: oval:org.mitre.oval:def:5267
Title: IBM AIX 6.1 is installed
Description: The operating system installed on the system is IBM AIX 6.1.
Family: unix Class: inventory
Reference(s): cpe:/o:ibm:aix:6.1
Version: 3
Platform(s): IBM AIX 6.1
Product(s):
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:20877