Latest redhat virtualization Vulnerabilities

GNU C Library Buffer Overflow Vulnerability
GNU glibc
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Redhat Virtualization=4.0
Redhat Enterprise Linux=8.0
and 21 more
A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel ...
debian/openvswitch<=2.15.0+ds1-2<=3.1.0-1
Cloudbase Open Vswitch>=1.5.0<2.13.11
Cloudbase Open Vswitch>=2.14.0<2.14.9
Cloudbase Open Vswitch>=2.15.0<2.15.8
Cloudbase Open Vswitch>=2.16.0<2.16.7
Cloudbase Open Vswitch>=2.17.0<2.17.6
and 15 more
A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.
redhat/dpdk<21.11
redhat/dpdk<20.11
redhat/dpdk<19.11
redhat/openvswitch2.11<0:2.11.3-96.2.el7fd
redhat/openvswitch2.16<0:2.16.0-89.2.el8fd
redhat/openvswitch2.17<0:2.17.0-37.3.el8fd
and 25 more
A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of se...
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-70.26.1.el9_0
redhat/kernel-rt<0:5.14.0-70.26.1.rt21.98.el9_0
Linux Linux kernel<5.19
Redhat Virtualization=4.0
and 104 more
A flaw was found in ovirt-engine, which leads to the logging of plaintext passwords in the log file when using otapi-style. This flaw allows an attacker with sufficient privileges to read the log file...
redhat/ovirt-engine<0:4.5.3.2-1.el8e
redhat/ovirt-engine-dwh<0:4.5.7-1.el8e
redhat/ovirt-engine-ui-extensions<0:1.3.6-1.el8e
redhat/ovirt-web-ui<0:1.9.2-1.el8e
Redhat Virtualization=4.0
A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap o...
redhat/kernel-rt<0:4.18.0-372.13.1.rt7.170.el8_6
redhat/kernel<0:4.18.0-372.13.1.el8_6
redhat/kernel<0:4.18.0-147.67.1.el8_1
redhat/kernel-rt<0:4.18.0-193.87.1.rt13.137.el8_2
redhat/kernel<0:4.18.0-193.87.1.el8_2
redhat/kernel-rt<0:4.18.0-305.49.1.rt7.121.el8_4
and 172 more
A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 ...
redhat/kernel-rt<0:4.18.0-348.20.1.rt7.150.el8_5
redhat/kernel<0:4.18.0-348.20.1.el8_5
redhat/kernel<0:4.18.0-147.65.1.el8_1
redhat/kernel-rt<0:4.18.0-193.80.1.rt13.130.el8_2
redhat/kernel<0:4.18.0-193.80.1.el8_2
redhat/kernel-rt<0:4.18.0-305.40.1.rt7.112.el8_4
and 208 more
A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system ...
redhat/kernel-rt<0:3.10.0-1160.59.1.rt56.1200.el7
redhat/kernel<0:3.10.0-1160.59.1.el7
redhat/kernel<0:3.10.0-514.99.1.el7
redhat/kernel<0:3.10.0-693.99.1.el7
redhat/kernel<0:3.10.0-957.92.1.el7
redhat/kernel<0:3.10.0-1062.63.1.el7
and 246 more
Ovirt Vdsm>=4.30.1<4.50.0.4
Redhat Virtualization=4.0
Redhat Virtualization For Ibm Power Little Endian=4.0
Redhat Virtualization Host=4.0
Redhat Enterprise Linux=8.0
A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by...
redhat/kernel-rt<0:4.18.0-348.20.1.rt7.150.el8_5
redhat/kernel<0:4.18.0-348.20.1.el8_5
redhat/kernel-rt<0:4.18.0-305.34.2.rt7.107.el8_4
redhat/kernel<0:4.18.0-305.34.2.el8_4
Linux Linux kernel>=5.1<5.4.134
Linux Linux kernel>=5.5<5.10.52
and 14 more
A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation.
Samba Samba>=3.0.0<4.13.14
Samba Samba>=4.14.0<4.14.10
Samba Samba>=4.15.0<4.15.2
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Fedoraproject Fedora=33
and 58 more
Openvswitch don't match packets on nd_target field
Openvswitch Openvswitch<2023-02-28
Redhat Openshift Container Platform=4.0
Redhat Virtualization=4.0
Redhat Enterprise Linux=7.0
Redhat Fast Datapath
Redhat Enterprise Linux=7.0
and 11 more
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The a...
redhat/postgresql<13.4
redhat/postgresql<12.8
redhat/postgresql<11.13
PostgreSQL PostgreSQL>=11.0<11.13
PostgreSQL PostgreSQL>=12.0<12.8
PostgreSQL PostgreSQL>=13.0<13.4
and 7 more
A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other sessi...
Libssh Libssh>=0.9.1<0.9.6
Redhat Virtualization=4.0
Redhat Enterprise Linux=8.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Fedoraproject Fedora=33
and 6 more
A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest thr...
redhat/ansible<0:2.9.27-1.el8a
redhat/ansible-core<0:2.11.6-1.el8a
redhat/ansible<0:2.9.27-1.el7ae
redhat/ansible<0:2.9.27-1.el8ae
redhat/ovirt-ansible-collection<0:1.6.5-1.el8e
=2.0
and 20 more
A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into r...
redhat/sssd<0:1.16.5-10.el7_9.10
redhat/sssd<0:2.4.0-9.el8_4.2
redhat/sssd<0:2.2.0-19.el8_1.2
redhat/sssd<0:2.2.3-20.el8_2.1
redhat/redhat-virtualization-host<0:4.3.18-20210903.0.el7_9
redhat/redhat-virtualization-host<0:4.4.7-20210804.0.el8_4
and 15 more
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This ...
Linux Linux kernel>=2.6.25<4.4.276
Linux Linux kernel>=4.5<4.9.276
Linux Linux kernel>=4.10<4.14.240
Linux Linux kernel>=4.15<4.19.198
Linux Linux kernel>=4.20<5.4.132
Linux Linux kernel>=5.5.0<5.10.50
and 241 more
Red Hat Polkit Incorrect Authorization Vulnerability
redhat/polkit<0:0.115-11.el8_4.1
redhat/polkit<0:0.115-9.el8_1.1
redhat/polkit<0:0.115-11.el8_2.1
redhat/cri-o<0:1.20.3-6.rhaos4.7.git0d0f863.el8
redhat/dhcp<12:4.3.6-41.el8_3.1
redhat/openshift-clients<0:4.7.0-202106252127.p0.git.8b4b094.el7
and 13 more
A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could le...
redhat/kernel-rt<0:4.18.0-305.3.1.rt7.75.el8_4
redhat/kernel<0:4.18.0-305.3.1.el8_4
redhat/redhat-virtualization-host<0:4.4.6-20210615.0.el8_4
Linux Linux kernel<5.12
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux For Real Time=8
and 121 more
A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of ...
redhat/openvswitch2.11<0:2.11.3-86.el7fd
redhat/openvswitch2.13<0:2.13.0-81.el7fd
redhat/openvswitch<0:2.9.9-1.el7fd
redhat/openvswitch2.13<0:2.13.0-79.5.el8fd
redhat/openvswitch2.11<0:2.11.3-83.el8fd
redhat/ovn2.11<0:2.11.1-57.el7fd
and 62 more
A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users' personal information, including name, email and public SSH key.
Ovirt Ovirt-engine<=4.4.3
Redhat Virtualization=4.0
redhat/ovirt-engine<4.4.4.7
A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. Th...
M2crypto Project M2crypto
Redhat Virtualization=4.0
Redhat Enterprise Linux=6.0
Redhat Enterprise Linux=7.0
Fedoraproject Fedora=33
A cross-site scripting vulnerability was reported in the oVirt-engine's OAuth authorization endpoint before version 4.3.8. URL parameters were included in the HTML response without escaping. This flaw...
Ovirt Ovirt-engine<4.3.8
Redhat Virtualization=4.3
redhat/ovirt-engine-dwh<0:4.3.8-1.el7e
redhat/ovirt-engine-metrics<0:1.3.6.2-1.el7e
redhat/ovirt-fast-forward-upgrade<0:1.0.0-16.el7e
redhat/ovirt-imageio-common<0:1.5.3-0.el7e
and 4 more
oVirt users with MANIPULATE_STORAGE_DOMAIN permissions can attach a storage domain to any data-center
Redhat Ovirt-engine
Redhat Virtualization=3.0
A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted,...
Python-ecdsa Project Python-ecdsa<0.13.3
Microsoft Windows Server 2022=2.0
Microsoft Windows Server 2022=3.0
Redhat Openstack=10
Redhat Openstack=13
Redhat Openstack=14
and 4 more
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a craf...
redhat/sudo<0:1.7.2p1-31.el5_11.1
redhat/sudo<0:1.8.6p3-29.el6_10.2
redhat/sudo<0:1.8.6p3-12.el6_5.2
redhat/sudo<0:1.8.6p3-15.el6_6.2
redhat/sudo<0:1.8.23-4.el7_7.1
redhat/sudo<0:1.8.6p7-17.el7_2.2
and 63 more
A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing bac...
redhat/nbdkit<1.12.7
redhat/nbdkit<1.14.1
redhat/nbdkit<1.15.1
Nbdkit Project Nbdkit<1.12.7
Nbdkit Project Nbdkit>=1.14.0<1.14.1
Nbdkit Project Nbdkit>=1.15.0<1.15.1
and 4 more
A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs logged the buffer descriptors during migration. A privileged guest user able to...
redhat/kernel<0:2.6.32-754.23.1.el6
redhat/kernel<0:2.6.32-431.96.2.el6
redhat/kernel<0:2.6.32-504.81.2.el6
redhat/kernel-rt<0:3.10.0-1062.1.2.rt56.1025.el7
redhat/kernel<0:3.10.0-1062.1.2.el7
redhat/kernel-alt<0:4.14.0-115.13.1.el7a
and 182 more
Linux Kernel is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by mwifiex_update_vs_ie() function of Marvell Wifi Driver. By sending a specially-crafted packet, a local...
redhat/kernel-rt<0:3.10.0-1062.12.1.rt56.1042.el7
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-1062.12.1.el7
redhat/kernel<0:3.10.0-327.85.1.el7
redhat/kernel<0:3.10.0-514.73.1.el7
redhat/kernel<0:3.10.0-693.65.1.el7
and 190 more
The virConnectGetDomainCapabilities() libvirt API, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accepts an "emulatorbin" argument to specify the program providing emulation for a domain. Since...
redhat/libvirt<0:4.5.0-10.el7_6.12
redhat/redhat-release-virtualization-host<0:4.3.4-1.el7e
redhat/redhat-virtualization-host<0:4.3.4-20190620.3.el7_6
Redhat Libvirt>=4.0.0<4.10.1
Redhat Libvirt>=5.0.0<5.4.1
Redhat Enterprise Linux=7.0
and 19 more
The virConnectBaselineHypervisorCPU() and virConnectCompareHypervisorCPU() libvirt APIs, 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accept an "emulator" argument to specify the program providing emul...
redhat/libvirt<0:4.5.0-10.el7_6.12
redhat/redhat-release-virtualization-host<0:4.3.4-1.el7e
redhat/redhat-virtualization-host<0:4.3.4-20190620.3.el7_6
Redhat Libvirt>=4.0.0<4.10.1
Redhat Libvirt>=5.0.0<5.4.1
Redhat Enterprise Linux=7.0
and 16 more
It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify ma...
redhat/libvirt<0:4.5.0-10.el7_6.12
redhat/redhat-release-virtualization-host<0:4.3.4-1.el7e
redhat/redhat-virtualization-host<0:4.3.4-20190620.3.el7_6
Redhat Libvirt>=4.0.0<4.10.1
Redhat Libvirt>=5.0.0<5.4.1
Redhat Enterprise Linux=7.0
and 17 more
It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with...
redhat/libvirt<0:0.10.2-64.el6_10.2
redhat/libvirt<0:4.5.0-10.el7_6.12
redhat/redhat-release-virtualization-host<0:4.3.4-1.el7e
redhat/redhat-virtualization-host<0:4.3.4-20190620.3.el7_6
Redhat Libvirt<4.10.1
Redhat Libvirt>=5.0.0<5.4.1
and 22 more
A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which st...
redhat/python<0:2.7.5-80.el7_6
redhat/python27-python<0:2.7.16-6.el6
redhat/python27-python<0:2.7.16-6.el7
redhat/imgbased<0:1.1.9-0.1.el7e
redhat/ovirt-node-ng<0:4.3.5-0.20190717.0.el7e
redhat/redhat-release-virtualization-host<0:4.3.5-2.el7e
and 41 more
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly othe...
redhat/kernel-rt<0:3.10.0-1062.4.1.rt56.1027.el7
redhat/kernel<0:3.10.0-1062.4.1.el7
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-957.54.1.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
and 120 more
A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchang...
redhat/eap7-apache-commons-codec<0:1.11.0-2.redhat_00001.1.el6ea
redhat/eap7-apache-cxf<0:3.2.7-2.redhat_00002.1.el6ea
redhat/eap7-hal-console<0:3.0.11-1.Final_redhat_00001.1.el6ea
redhat/eap7-hibernate<0:5.3.10-1.Final_redhat_00001.1.el6ea
redhat/eap7-hornetq<0:2.4.7-7.Final_redhat_2.1.el6ea
redhat/eap7-ironjacamar<0:1.4.16-2.Final_redhat_00001.1.el6ea
and 79 more
It was discovered that in the ovirt's REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the cal...
Ovirt Ovirt<4.3.2.1
Redhat Virtualization=4.2
Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (cre...
redhat/python<0:2.6.6-68.el6_10
redhat/python<0:2.7.5-77.el7_6
redhat/python<0:2.7.5-59.el7_4
redhat/python<0:2.7.5-70.el7_5
redhat/python3<0:3.6.8-2.el8_0
redhat/rh-python36-python<0:3.6.3-4.el6
and 64 more
OpenSSL could allow a remote attacker to obtain sensitive information, caused by the failure to immediately close the TCP connection after the hosts encounter a zero-length record with valid padding. ...
redhat/openssl<0:1.0.1e-58.el6_10
redhat/openssl<1:1.0.2k-19.el7
redhat/jws5-ecj<0:4.12.0-1.redhat_1.1.el6
redhat/jws5-javapackages-tools<0:3.4.1-5.15.11.el6
redhat/jws5-jboss-logging<0:3.3.2-1.Final_redhat_00001.1.el6
redhat/jws5-tomcat<0:9.0.21-10.redhat_4.1.el6
and 226 more
It was found that cockpit before version 184 used glib's base64 decode functionality incorrectly resulting in a denial of service attack. An unauthenticated attacker could send a specially crafted req...
redhat/cockpit<184
Cockpit-project Cockpit<184
Fedoraproject Fedora
Redhat Virtualization=4.0
It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authent...
Gluster GlusterFS=3.8.4
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Redhat Virtualization=4.0
Redhat Virtualization Host=4.0
Redhat Enterprise Linux=7.0
and 2 more
The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit th...
Redhat Gluster File System>=3.0.0<=3.1.2
Redhat Gluster File System>=4.1.0<=4.1.4
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
and 3 more
A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple lo...
Gluster GlusterFS>=3.1.0<=3.1.2
Gluster GlusterFS>=4.1.0<=4.1.4
Redhat Virtualization Host=4.0
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Virtualization=4.0
and 2 more
Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.
redhat/qemu-kvm-rhev<10:2.12.0-33.el7
QEMU qemu<=3.0.1
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
and 17 more
The Gluster file system through version 4.1.4 is vulnerable to abuse of the 'features/index' translator. A remote attacker with access to mount volumes could exploit this via the 'GF_XATTROP_ENTRY_IN_...
Redhat Gluster Storage<=4.1.4
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Virtualization=4.0
Redhat Virtualization=4.0
Redhat Virtualization Host=4.0
and 2 more
Ovirt Vdsm<4.20.37
Redhat Virtualization=4.0
A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samb...
Debian Debian Linux=9.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Samba Samba<4.6.16
Samba Samba>=4.7.0<4.7.9
and 14 more
A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.
redhat/glusterfs<3.12.14
redhat/glusterfs<4.1.4
redhat/glusterfs<0:3.12.2-18.el6
redhat/glusterfs<0:3.12.2-18.el7
redhat/redhat-release-server<0:6Server-6.10.0.24.el6
redhat/redhat-storage-server<0:3.4.0.0-1.el6
and 16 more
A flaw was found in PostgreSQL. The chief PostgreSQL client library, libpq, does not adequately reset its internal state before each connection attempt. When one requests a connection using a "host" o...
redhat/cfme<0:5.9.6.5-3.el7cf
redhat/cfme-amazon-smartstate<0:5.9.6.5-2.el7cf
redhat/cfme-appliance<0:5.9.6.5-1.el7cf
redhat/cfme-gemset<0:5.9.6.5-2.el7cf
redhat/dbus-api-service<0:1.0.1-3.1.el7cf
redhat/httpd-configmap-generator<0:0.2.2-1.2.el7cf
and 38 more
ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the ...
maven/org.ovirt.engine.sdk:ovirt-engine-sdk-java<4.1.7.6
Ovirt Ovirt<4.1.7.6
Redhat Virtualization=4.1

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203