Vulnerability Name: CVE-2005-4570 (CCN-23033) Assigned: 2005-11-14 Published: 2005-11-14 Updated: 2011-03-08 Summary: The Internet Key Exchange version 1 (IKEv1) implementations in Fortinet FortiOS 2.50, 2.80 and 3.0, FortiClient 2.0,; and FortiManager 2.80 and 3.0 allow remote attackers to cause a denial of service (termination of a process that is automatically restarted) via IKE packets with invalid values of certain IPSec attributes, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. Note : due to the lack of details in the vendor advisory, it is unclear which of CVE-2005-3666 , CVE-2005-3667 , and/or CVE-2005-3668 this issue applies to. CVSS v3 Severity: 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
Vulnerability Type: CWE-Other Vulnerability Consequences: Gain Access References: Source: CCN Type: BugTraq Mailing List, Wed Nov 16 2005 - 12:31:21 CSTSSRT5979 - HP Jetdirect 635n IPv6/IPsec Print Server (J7961A) Remote Denial of Service (DoS) Source: MITRE Type: CNACVE-2005-3666 Source: MITRE Type: CNACVE-2005-3667 Source: MITRE Type: CNACVE-2005-3668 Source: MITRE Type: CNACVE-2005-3669 Source: MITRE Type: CNACVE-2005-3670 Source: MITRE Type: CNACVE-2005-3671 Source: MITRE Type: CNACVE-2005-3672 Source: MITRE Type: CNACVE-2005-3673 Source: MITRE Type: CNACVE-2005-3674 Source: MITRE Type: CNACVE-2005-3732 Source: MITRE Type: CNACVE-2005-3733 Source: MITRE Type: CNACVE-2005-3768 Source: MITRE Type: CNACVE-2005-3915 Source: MITRE Type: CNACVE-2005-3985 Source: MITRE Type: CNACVE-2005-4321 Source: MITRE Type: CNACVE-2005-4465 Source: MITRE Type: CNACVE-2005-4564 Source: MITRE Type: CNACVE-2005-4565 Source: MITRE Type: CNACVE-2005-4566 Source: MITRE Type: CNACVE-2005-4570 Source: MITRE Type: CNACVE-2006-0718 Source: MITRE Type: CNACVE-2006-1268 Source: MITRE Type: CNACVE-2006-1646 Source: CCN Type: IPsec-Tools Web siteIPsec-Tools Homepage Source: CCN Type: RHSA-2006-0267ipsec-tools security update Source: CCN Type: SA17553Cisco ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA17554Sun Solaris in.iked ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA17566StoneGate Firewall and VPN ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA17568Juniper JUNOS/JUNOSe/ScreenOS ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA17581Openswan ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA17598HP JetDirect Print Server IPSec Denial of Service Source: CCN Type: SA17621Check Point Firewall/VPN ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA17663Clavister Products ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA17668IPsec-Tools ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA17684Symantec Firewall/VPN/Gateway ISAKMP Message Processing Denial of Service Source: CCN Type: SA17838Astaro Security Linux ISAKMP Denial of Service Vulnerability Source: CCN Type: SA17985Apani EpiForce Agent ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA18166NEC UNIVERGE ISAKMP IKE Message Processing Denial of Service Source: CCN Type: SA18179ADTRAN NetVanta Products ISAKMP IKE Message Processing Vulnerabilities Source: CCN Type: SA18446Fortinet Products ISAKMP IKE Message Processing Vulnerabilities Source: SECUNIA Type: UNKNOWN18446 Source: CCN Type: SA18836Avaya CSU/VSU ISAKMP IKE Message Processing Vulnerabilities Source: CCN Type: SA19174HP Tru64 UNIX IPSEC/ISAKMP Processing Denial of Service Source: CCN Type: SA19233Funkwerk X2300 ISAKMP IKE Message Processing Vulnerabilities Source: CCN Type: SA19463NetBSD racoon IKE Message Processing Denial of Service Source: CCN Type: Symantec Security Advisory SYM05-025Symantec Dynamic VPN Services: ISAKMP Denial of Service Source: CCN Type: SECTRACK ID: 1015198Cisco IOS IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015199Cisco VPN 3000 IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015200Cisco Firewall Services Module IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015201Cisco MDS IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015202Cisco PIX Firewall IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015203Juniper JUNOS/JUNOSe IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015210Sun Solaris IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015214Openswan IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015227HP JetDirect 635n Print Server IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015229HP-UX IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015235Check Point FireWall-1/VPN-1 IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015247Symantec Enterprise Firewall IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015248Symantec Gateway Security IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015249Symantec Firewall/VPN Appliance IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015254IPSec-tools IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015340Apani Networks EpiForce IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: SECTRACK ID: 1015727HP Tru64 UNIX IPSec IKE Processing Lets Remote Users Deny Service Source: CCN Type: ASA-2006-043Multiple Vulnerabilities in IKEv1 (US-CERT-VU#226364 NISCC-273756) Source: CCN Type: ASA-2006-133ipsec-tools security update (RHSA-2006-0267) Source: CCN Type: Aruba Wireless Networks Security Advisory AID-111405VPN ISAKMP Message Processing Denial of Service Source: CCN Type: Cisco Security Advisory ID: 68158Multiple Vulnerabilities Found by PROTOS IPSec Test Suite Source: DEBIAN Type: DSA-965ipsec-tools -- null dereference Source: CONFIRM Type: Patch, Vendor Advisoryhttp://www.fortinet.com/FortiGuardCenter/VU226364.html Source: CCN Type: Funkwerk Web siteFunkwerk Enterprise Communications [bintec X2300 Family] Source: CCN Type: GLSA-200512-04Openswan, IPsec-Tools: Vulnerabilities in ISAKMP Protocol implementation Source: CCN Type: Juniper JUNOS Web siteJuniper Networks JUNOS Source: CCN Type: Juniper JUNOSe Web siteJuniper Networks JUNOSe Source: CCN Type: US-CERT VU#226364Multiple vulnerabilities in Internet Key Exchange (IKE) version 1 implementations Source: CCN Type: CERT-FI and NISCC Joint Advisory CERT-FI 7710 NISCC: 273756/NISCC/ISAKMPMultiple Vulnerability Issues in Implementation of ISAKMP Protocol Source: CCN Type: OSVDB ID: 20822Multiple Vendor ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 31005Funkwerk X2300 Crafted IKE Packet DoS (ISAKP PROTOS) Source: CCN Type: OSVDB ID: 60990Cisco Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60991Openswan ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60992FreeS/WAN ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60993Juniper Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60994Secgo Crypto IP Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60995Solaris in.iked ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60996KAME Racoon ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60997OpenBSD isakmpd(8) ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60998Nortel Switched Firewall ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 60999Check Point FW-1 ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61000StoneGate Firewall / VPN ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61001Astaro Security Linux ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61002HP Tru64 UNIX ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61003IPsec-Tools ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61004BlackBerry ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61005Symantec Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61006Clavister Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61007APANI Networks EpiForce ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61008NEC UNIVERGE ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61009Fortinet Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61010Avaya CSU/VSU ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61011HP-UX IPSec ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61012HP JetDirect Print Server ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61013ADTRAN NetVanta Products (split) ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS) Source: CCN Type: OSVDB ID: 61014ADTRAN NetVanta Products (split) ISAKMP Protocol Unspecified Remote Overflow (PROTOS) Source: CCN Type: OSVDB ID: 61015ADTRAN NetVanta Products (split) ISAKMP Protocol Unspecified Remote Format String (PROTOS) Source: CCN Type: Crypto IP Web siteSecgo Source: CCN Type: BID-15401Cisco IPSec Unspecified IKE Traffic Denial Of Service Vulnerabilities Source: CCN Type: BID-15402Juniper Networks Routers ISAKMP IKE Traffic Multiple Unspecified Vulnerabilities Source: CCN Type: BID-15403Secgo Software Crypto IP Gateway/Client IKEv1 Traffic Multiple Unspecified Vulnerabilities Source: CCN Type: BID-15405Stonesoft StoneGate Firewall/VPN Client IKEv1 Traffic Multiple Unspecified Vulnerabilities Source: CCN Type: BID-15416Openswan IKE Traffic Denial Of Service Vulnerabilities Source: CCN Type: BID-15420Sun Solaris LibIKE IKE Exchange Denial Of Service Vulnerability Source: CCN Type: BID-15471HP Jetdirect 635n IPv6/IPsec Print Server IKE Exchange Denial Of Service Vulnerability Source: CCN Type: BID-15474HP-UX IKE Exchange Denial Of Service Vulnerabilities Source: CCN Type: BID-15479Check Point Firewall-1 and VPN-1 ISAKMP IKE Unspecified Denial of Service Vulnerability Source: CCN Type: BID-15516Symantec Dynamic VPN Services IKE Traffic Denial Of Service Vulnerabilities Source: CCN Type: BID-15523IPSec-Tools IKE Message Handling Denial of Service Vulnerability Source: CCN Type: BID-15560Multiple Clavister Products IKE Exchange Denial Of Service Vulnerabilities Source: CCN Type: BID-15666Astaro Security Linux ISAKMP IKE Traffic Denial of Service Vulnerability Source: CCN Type: BID-15797APANI Networks EpiForce Agent Denial Of Service Vulnerability Source: BID Type: UNKNOWN15997 Source: CCN Type: BID-15997Multiple Fortinet Products IKE Exchange Denial Of Service Vulnerabilities Source: CCN Type: BID-16027NEC UNIVERGE IX1000/IX2000/IX3000 IKE Exchange Denial Of Service Vulnerabilities Source: CCN Type: BID-16028ADTRAN NetVanta Products IKE Traffic Multiple Unspecified Vulnerabilities Source: CCN Type: BID-16613Avaya VSU/CSU Products ISAKMP IKE Traffic Denial of Service Vulnerability Source: CCN Type: BID-17030HP Tru64 IKE Exchange Denial Of Service Vulnerabilities Source: CCN Type: BID-17124Funkwerk X2300 Unspecified Denial Of Service Vulnerability Source: CCN Type: Stonesoft Corp. Security AdvisoryIKE Vulnerabilities in StoneGate Firewall Source: CCN Type: USN-221-1ipsec-tools vulnerability Source: VUPEN Type: UNKNOWNADV-2006-0182 Source: CCN Type: ADTRAN Advisory: 23 November 2005ISAKMP Vulnerability Source: XF Type: UNKNOWNisakmp-improper-packet-handling(23033) Source: CCN Type: StoneGate Web siteStonesoft Products Downloads Source: SUSE Type: SUSE-SA:2005:070freeswanopenswanipsec-tools denial of service Vulnerable Configuration: Configuration 1 :cpe:/o:fortinet:fortios:2.50:*:*:*:*:*:*:* OR cpe:/o:fortinet:fortios:2.80:*:*:*:*:*:*:* OR cpe:/o:fortinet:fortios:3.0:*:*:*:*:*:*:* Configuration 2 :cpe:/a:fortinet:forticlient:2.0:*:*:*:*:*:*:* OR cpe:/h:fortinet:fortimanager:2.80:*:*:*:*:*:*:* OR cpe:/h:fortinet:fortimanager:3.0:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/h:cisco:pix_firewall_520:*:*:*:*:*:*:*:* OR cpe:/h:cisco:pix_firewall_501:*:*:*:*:*:*:*:* OR cpe:/a:cisco:pix_firewall:6.1.5(104):*:*:*:*:*:*:* OR cpe:/o:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:* OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:* OR cpe:/h:symantec:firewall_vpn_appliance_100:*:*:*:*:*:*:*:* OR cpe:/h:symantec:firewall_vpn_appliance_200:*:*:*:*:*:*:*:* OR cpe:/h:symantec:firewall_vpn_appliance_200r:*:*:*:*:*:*:*:* OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* OR cpe:/h:cisco:mds_9000:*:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3t:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:* OR cpe:/a:checkpoint:vpn-1_firewall-1_next_generation:-:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* OR cpe:/a:symantec:enterprise_firewall:8.0:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xe:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.2sxd:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xd:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xf:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xg:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xh:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xi:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xj:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xk:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xm:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xq:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xr:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xs:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xu:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xx:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3xw:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3ya:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yd:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yf:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yg:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yh:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yj:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/h:symantec:gateway_security:5300_1.0:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yi:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yk:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/o:cisco:ios:12.3ys:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3:*:*:*:*:*:*:* OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yq:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yt:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yu:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.4t:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yw:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:10.0:*:oss:*:*:*:*:* OR cpe:/o:cisco:ios:12.3tpc:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.4xa:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.4xb:*:*:*:*:*:*:* OR cpe:/h:juniper:junos:-:*:*:*:*:*:*:* OR cpe:/o:juniper:junos_e:*:*:*:*:*:*:*:* OR cpe:/o:cisco:pix_firewall:6.3.3_(133):*:*:*:*:*:*:* OR cpe:/h:symantec:gateway_security:5400_2.0.1:*:*:*:*:*:*:* OR cpe:/h:symantec:gateway_security:5310_1.0:*:*:*:*:*:*:* OR cpe:/h:symantec:gateway_security:5200_1.0:*:*:*:*:*:*:* OR cpe:/h:symantec:gateway_security_5100:*:*:*:*:*:*:*:* OR cpe:/h:symantec:gateway_security_400:2.0:*:*:*:*:*:*:* OR cpe:/h:symantec:gateway_security_300:2.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3ym:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:12.3yx:*:*:*:*:*:*:* OR cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:* OR cpe:/o:cisco:ios:12.4:*:*:*:*:*:*:* OR cpe:/h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:* OR cpe:/h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:* OR cpe:/h:hp:jetdirect_635n:*:*:*:*:*:*:*:* OR cpe:/a:cisco:pix_firewall:6.1.5(104):*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:9.3:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
fortinet fortios 2.50
fortinet fortios 2.80
fortinet fortios 3.0
fortinet forticlient 2.0
fortinet fortimanager 2.80
fortinet fortimanager 3.0
cisco pix firewall 520 *
cisco pix firewall 501 *
cisco pix firewall 6.1.5(104)
cisco pix firewall 6.2.2_.111
gentoo linux *
symantec firewall vpn appliance 100 *
symantec firewall vpn appliance 200 *
symantec firewall vpn appliance 200r *
suse linux enterprise server 8
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
cisco mds 9000 *
cisco ios 12.3t
suse suse linux 9.1
checkpoint vpn-1 firewall-1 next generation -
redhat enterprise linux 3
symantec enterprise firewall 8.0
cisco ios 12.3xe
suse suse linux 9.2
mandrakesoft mandrake linux 10.1
cisco ios 12.2sxd
cisco ios 12.3xd
cisco ios 12.3xf
cisco ios 12.3xg
cisco ios 12.3xh
cisco ios 12.3xi
cisco ios 12.3xj
cisco ios 12.3xk
cisco ios 12.3xm
cisco ios 12.3xq
cisco ios 12.3xr
cisco ios 12.3xs
cisco ios 12.3xu
cisco ios 12.3xx
cisco ios 12.3xw
cisco ios 12.3ya
cisco ios 12.3yd
cisco ios 12.3yf
cisco ios 12.3yg
cisco ios 12.3yh
cisco ios 12.3yj
redhat enterprise linux 4
redhat enterprise linux 4
symantec gateway security 5300_1.0
cisco ios 12.3yi
cisco ios 12.3yk
redhat enterprise linux 4
redhat enterprise linux 4
cisco ios 12.3ys
cisco ios 12.3
mandrakesoft mandrake multi network firewall 2.0
cisco ios 12.3yq
cisco ios 12.3yt
cisco ios 12.3yu
cisco ios 12.4t
cisco ios 12.3yw
suse suse linux 10.0
cisco ios 12.3tpc
cisco ios 12.4xa
cisco ios 12.4xb
juniper junos -
juniper junos e *
cisco pix firewall 6.3.3_(133)
symantec gateway security 5400_2.0.1
symantec gateway security 5310_1.0
symantec gateway security 5200_1.0
symantec gateway security 5100 *
symantec gateway security 400 2.0
symantec gateway security 300 2.0
mandrakesoft mandrake linux 2006
cisco ios 12.3ym
cisco ios 12.3yx
suse linux enterprise server 9
mandrakesoft mandrake linux 10.1
mandrakesoft mandrake linux 2006
cisco ios 12.4
cisco firewall services module 1.1.2
cisco firewall services module 1.1.3
hp jetdirect 635n *
cisco pix firewall 6.1.5(104)
suse suse linux 9.3