oval:org.mitre.oval:def:21031

Definition Id: oval:org.mitre.oval:def:21031
 
Oval ID: oval:org.mitre.oval:def:21031
Title: Multiple OpenSSL vulnerabilities
Description: Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2131
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5267
 
Oval ID: oval:org.mitre.oval:def:5267
Title: IBM AIX 6.1 is installed
Description: The operating system installed on the system is IBM AIX 6.1.
Family: unix Class: inventory
Reference(s): cpe:/o:ibm:aix:6.1
Version: 3
Platform(s): IBM AIX 6.1
Product(s):
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:21031