oval:org.mitre.oval:def:21048

Definition Id: oval:org.mitre.oval:def:21048
 
Oval ID: oval:org.mitre.oval:def:21048
Title: Multiple vulnerabilities in AIX BIND
Description: BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0025
Version: 6
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18828
 
Oval ID: oval:org.mitre.oval:def:18828
Title: IBM AIX 7.1 is installed
Description: The operating system installed on the system is IBM AIX 7.1.
Family: unix Class: inventory
Reference(s): cpe:/o:ibm:aix:7.1
Version: 3
Platform(s): IBM AIX 7.1
Product(s):
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:21048
Definition Id: oval:org.mitre.oval:def:5267
 
Oval ID: oval:org.mitre.oval:def:5267
Title: IBM AIX 6.1 is installed
Description: The operating system installed on the system is IBM AIX 6.1.
Family: unix Class: inventory
Reference(s): cpe:/o:ibm:aix:6.1
Version: 3
Platform(s): IBM AIX 6.1
Product(s):
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:21048