Vulnerability Name:

CVE-2005-0109 (CCN-19971)

Assigned:2005-03-04
Published:2005-03-04
Updated:2018-10-16
Summary:Hyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pentium and other processors, allows local users to use a malicious thread to create covert channels, monitor the execution of other threads, and obtain sensitive information such as cryptographic keys, via a timing attack on memory cache misses.
CVSS v3 Severity:5.6 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.7 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N)
3.5 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: FreeBSD Security Advisory FreeBSD-SA-05:09.htt
information disclosure when using HTT

Source: CCN
Type: SCO Security Advisory SCOSA-2005.24
OpenServer 5.0.7 UnixWare 7.1.4 UnixWare 7.1.3 : Hyper-Threading information leakage

Source: SCO
Type: Third Party Advisory
SCOSA-2005.24

Source: CCN
Type: BugTraq Mailing List, Thu Jun 30 2005 - 17:12:26 CDT
NetBSD Security Advisory 2005-001: Crypto leaks across HyperThreaded CPUs (i386, P4, HTT+SMP only)

Source: MITRE
Type: CNA
CVE-2005-0109

Source: MLIST
Type: Mailing List
[freebsd-hackers] 20050304 Re: FW:FreeBSD hiding security stuff

Source: MLIST
Type: Mailing List
[freebsd-security] 20050304 [Fwd: Re: FW:FreeBSD hiding security stuff]

Source: MLIST
Type: Mailing List
[openbsd-misc] 20050304 Re: FreeBSD hiding security stuff

Source: CCN
Type: BugTraq Mailing List, 2005-03-04 12:42:48
Re: FW:FreeBSD hiding security stuff

Source: CCN
Type: BugTraq Mailing List, 2005-03-04 13:40:33
[Fwd: Re: FW:FreeBSD hiding security stuff]

Source: CCN
Type: FreeBSD Security Mailing List, 2005-03-04 13:40:33
[Fwd: Re: FW:FreeBSD hiding security stuff]

Source: CCN
Type: BugTraq Mailing List, 2005-03-04 15:32:18
Re: FreeBSD hiding security stuff

Source: CCN
Type: RHSA-2005-476
openssl security update

Source: CCN
Type: RHSA-2005-800
openssl security update

Source: CCN
Type: SA15348
FreeBSD Hyper-Threading Support Information Disclosure

Source: SECUNIA
Type: Permissions Required
15348

Source: CCN
Type: SA18165
IBM HMC OpenSSL Vulnerabilities

Source: SECUNIA
Type: Permissions Required
18165

Source: CCN
Type: SECTRACK ID: 1013967
FreeBSD Hyper-Threading Technology Support May Disclose Information to Local Users

Source: SECTRACK
Type: Patch, Third Party Advisory, VDB Entry, Vendor Advisory
1013967

Source: CCN
Type: Sun Alert ID: 101739
Simultaneous Multi-Threading Processors May Leak Information

Source: CCN
Type: Sun Alert ID: 102164
Simultaneous Multi-Threading Processors May Leak Information

Source: SUNALERT
Type: Vendor Advisory
101739

Source: MISC
Type: Broken Link
http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754

Source: CCN
Type: Colin Percival Hyper-Threading Considered Harmful
Hyper-Threading Considered Harmful

Source: MISC
Type: Third Party Advisory
http://www.daemonology.net/hyperthreading-considered-harmful/

Source: MISC
Type: Third Party Advisory
http://www.daemonology.net/papers/htt.pdf

Source: CCN
Type: US-CERT VU#911878
Simultaneous multithreading processors may leak information through cache eviction analysis techniques

Source: CERT-VN
Type: Third Party Advisory, US Government Resource
VU#911878

Source: REDHAT
Type: Not Applicable
RHSA-2005:476

Source: REDHAT
Type: Not Applicable
RHSA-2005:800

Source: BID
Type: Patch, Third Party Advisory, VDB Entry, Vendor Advisory
12724

Source: CCN
Type: BID-12724
Multiple Vendor Hyper-Threading Technology Information Disclosure Vulnerability

Source: CCN
Type: TLSA-2005-67
Private key leak

Source: CCN
Type: USN-131-1
Linux kernel vulnerabilities

Source: VUPEN
Type: Permissions Required
ADV-2005-0540

Source: VUPEN
Type: Permissions Required
ADV-2005-3002

Source: XF
Type: UNKNOWN
hyper-threading-smp-information-disclosure(19971)

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:9747

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.4:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.5:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.3:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.4:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.5:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.5:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.6:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.6:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.6.2:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.7:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.7:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.8:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.9:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.10:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.10:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.0:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.1:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.1:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.2:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.3:release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.4:pre-release:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.4:release:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:5.0.7:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.1.3:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.1.3_up:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.1.4:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:7.0:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8.0:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9.0:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10.0:*:sparc:*:*:*:*:*
  • OR cpe:/o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*
  • OR cpe:/o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*
  • OR cpe:/o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*
  • OR cpe:/o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*
  • OR cpe:/o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:freebsd:freebsd:*:*:*:*:*:*:*:*
  • AND
  • cpe:/o:sun:solaris:8::sparc:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.0:-:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9::sparc:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.1:-:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.2:-:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:sun:solaris:7.0::sparc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::64bit:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.3:-:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1::x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0::amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1::x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:9747
    V
    Hyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pentium and other processors, allows local users to use a malicious thread to create covert channels, monitor the execution of other threads, and obtain sensitive information such as cryptographic keys, via a timing attack on memory cache misses.
    2013-04-29
    oval:com.redhat.rhsa:def:20050800
    P
    RHSA-2005:800: openssl security update (Moderate)
    2005-10-11
    oval:com.redhat.rhsa:def:20050476
    P
    RHSA-2005:476: openssl security update (Moderate)
    2005-06-01
    BACK
    freebsd freebsd 1.1.5.1
    freebsd freebsd 2.0
    freebsd freebsd 2.0.5
    freebsd freebsd 2.1.0
    freebsd freebsd 2.1.5
    freebsd freebsd 2.1.6
    freebsd freebsd 2.1.6.1
    freebsd freebsd 2.1.7.1
    freebsd freebsd 2.2
    freebsd freebsd 2.2.2
    freebsd freebsd 2.2.3
    freebsd freebsd 2.2.4
    freebsd freebsd 2.2.5
    freebsd freebsd 2.2.6
    freebsd freebsd 2.2.8
    freebsd freebsd 3.0
    freebsd freebsd 3.0 releng
    freebsd freebsd 3.1
    freebsd freebsd 3.2
    freebsd freebsd 3.3
    freebsd freebsd 3.4
    freebsd freebsd 3.5
    freebsd freebsd 3.5 stable
    freebsd freebsd 3.5.1
    freebsd freebsd 3.5.1 release
    freebsd freebsd 3.5.1 stable
    freebsd freebsd 4.0
    freebsd freebsd 4.0 alpha
    freebsd freebsd 4.0 releng
    freebsd freebsd 4.1
    freebsd freebsd 4.1.1
    freebsd freebsd 4.1.1 release
    freebsd freebsd 4.1.1 stable
    freebsd freebsd 4.2
    freebsd freebsd 4.2 stable
    freebsd freebsd 4.3
    freebsd freebsd 4.3 release
    freebsd freebsd 4.3 release_p38
    freebsd freebsd 4.3 releng
    freebsd freebsd 4.3 stable
    freebsd freebsd 4.4
    freebsd freebsd 4.4 release_p42
    freebsd freebsd 4.4 releng
    freebsd freebsd 4.4 stable
    freebsd freebsd 4.5
    freebsd freebsd 4.5 release
    freebsd freebsd 4.5 release_p32
    freebsd freebsd 4.5 releng
    freebsd freebsd 4.5 stable
    freebsd freebsd 4.6
    freebsd freebsd 4.6 release
    freebsd freebsd 4.6 release_p20
    freebsd freebsd 4.6 releng
    freebsd freebsd 4.6 stable
    freebsd freebsd 4.6.2
    freebsd freebsd 4.7
    freebsd freebsd 4.7 release
    freebsd freebsd 4.7 release_p17
    freebsd freebsd 4.7 releng
    freebsd freebsd 4.7 stable
    freebsd freebsd 4.8
    freebsd freebsd 4.8 pre-release
    freebsd freebsd 4.8 release_p6
    freebsd freebsd 4.8 releng
    freebsd freebsd 4.9
    freebsd freebsd 4.9 pre-release
    freebsd freebsd 4.9 releng
    freebsd freebsd 4.10
    freebsd freebsd 4.10 release
    freebsd freebsd 4.10 release_p8
    freebsd freebsd 4.10 releng
    freebsd freebsd 4.11 release_p3
    freebsd freebsd 4.11 releng
    freebsd freebsd 4.11 stable
    freebsd freebsd 5.0
    freebsd freebsd 5.0 alpha
    freebsd freebsd 5.0 release_p14
    freebsd freebsd 5.0 releng
    freebsd freebsd 5.1
    freebsd freebsd 5.1 alpha
    freebsd freebsd 5.1 release
    freebsd freebsd 5.1 release_p5
    freebsd freebsd 5.1 releng
    freebsd freebsd 5.2
    freebsd freebsd 5.2.1 release
    freebsd freebsd 5.2.1 releng
    freebsd freebsd 5.3
    freebsd freebsd 5.3 release
    freebsd freebsd 5.3 releng
    freebsd freebsd 5.3 stable
    freebsd freebsd 5.4 pre-release
    freebsd freebsd 5.4 release
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 3.0
    redhat enterprise linux 3.0
    redhat enterprise linux 3.0
    redhat enterprise linux 4.0
    redhat enterprise linux 4.0
    redhat enterprise linux 4.0
    redhat enterprise linux desktop 3.0
    redhat enterprise linux desktop 4.0
    redhat fedora core core_3.0
    sco openserver 5.0.7
    sco unixware 7.1.3
    sco unixware 7.1.3_up
    sco unixware 7.1.4
    sun solaris 7.0
    sun solaris 8.0
    sun solaris 9.0
    sun solaris 9.0 x86_update_2
    sun solaris 10.0
    ubuntu ubuntu linux 4.1
    ubuntu ubuntu linux 4.1
    ubuntu ubuntu linux 5.04
    ubuntu ubuntu linux 5.04
    ubuntu ubuntu linux 5.04
    freebsd freebsd *
    sun solaris 8
    freebsd freebsd 5.0 -
    sun solaris 9
    mandrakesoft mandrake multi network firewall 8.2
    mandrakesoft mandrake linux corporate server 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    freebsd freebsd 5.1 -
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    freebsd freebsd 5.2 -
    mandrakesoft mandrake linux 10.0
    redhat enterprise linux 3
    sun solaris 7.0
    mandrakesoft mandrake linux 10.1
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    sun solaris 10
    freebsd freebsd 5.3 -
    redhat enterprise linux 4
    redhat enterprise linux 4
    mandrakesoft mandrake multi network firewall 2.0
    redhat linux advanced workstation 2.1
    mandrakesoft mandrake linux 10.1
    mandrakesoft mandrake linux corporate server 3.0
    turbolinux turbolinux home *
    mandrakesoft mandrake linux 10.0
    mandrakesoft mandrake linux corporate server 2.1