ID

VAR-201310-0613


CVE

CVE-2013-5803


TITLE

Oracle Java SE/JRockit/Java SE Embedded JGSS Component denial of service vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201310-381

DESCRIPTION

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS. The vulnerability can be exploited over the 'Kerberos' protocol. This issue affects the 'JGSS' sub-component. This updates IcedTea6 to version 1.11.14, which fixes these issues, as well as several others. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFSiycxmqjQ0CJFipgRAgEDAKDflCdAJCTeaiQlfwCT2ypkKWxMAQCguZqZ JVNYykKzXuNiMTc7JATPYjA= =20DS -----END PGP SIGNATURE----- . Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory pages, listed in the References section. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.6.0-openjdk security update Advisory ID: RHSA-2013:1505-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1505.html Issue date: 2013-11-05 CVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5790 CVE-2013-5797 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5814 CVE-2013-5817 CVE-2013-5820 CVE-2013-5823 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5840 CVE-2013-5842 CVE-2013-5849 CVE-2013-5850 ===================================================================== 1. Summary: Updated java-1.6.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. Multiple input checking flaws were found in the 2D component native image parsing code. A specially crafted image file could trigger a Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the privileges of the user running the Java Virtual Machine. (CVE-2013-5782) The class loader did not properly check the package access for non-public proxy classes. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2013-5830) Multiple improper permission check issues were discovered in the 2D, CORBA, JNDI, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850) Multiple input checking flaws were discovered in the JPEG image reading and writing code in the 2D component. An untrusted Java application or applet could use these flaws to corrupt the Java Virtual Machine memory and bypass Java sandbox restrictions. (CVE-2013-5809) The FEATURE_SECURE_PROCESSING setting was not properly honored by the javax.xml.transform package transformers. A remote attacker could use this flaw to supply a crafted XML that would be processed without the intended security restrictions. (CVE-2013-5802) Multiple errors were discovered in the way the JAXP and Security components processes XML inputs. A remote attacker could create a crafted XML that would cause a Java application to use an excessive amount of CPU and memory when processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823) Multiple improper permission check issues were discovered in the Libraries, Swing, JAX-WS, JGSS, AWT, Beans, and Scripting components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840, CVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5849, CVE-2013-5790, CVE-2013-5784) It was discovered that the 2D component image library did not properly check bounds when performing image conversions. An untrusted Java application or applet could use this flaw to disclose portions of the Java Virtual Machine memory. (CVE-2013-5778) Multiple input sanitization flaws were discovered in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting attacks. (CVE-2013-5804, CVE-2013-5797) Various OpenJDK classes that represent cryptographic keys could leak private key information by including sensitive data in strings returned by toString() methods. These flaws could possibly lead to an unexpected exposure of sensitive key data. (CVE-2013-5780) The Java Heap Analysis Tool (jhat) failed to properly escape all data added into the HTML pages it generated. Crafted content in the memory of a Java program analyzed using jhat could possibly be used to conduct cross-site scripting attacks. (CVE-2013-5772) The Kerberos implementation in OpenJDK did not properly parse KDC responses. A malformed packet could cause a Java application using JGSS to exit. (CVE-2013-5803) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) 1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081) 1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) 1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) 1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071) 1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) 1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071) 1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) 1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505) 1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102) 1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) 1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) 1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) 1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287) 1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) 1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) 1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) 1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196) 1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) 1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) 1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) 1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) 1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530) 1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) 1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) 1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-3829.html https://www.redhat.com/security/data/cve/CVE-2013-4002.html https://www.redhat.com/security/data/cve/CVE-2013-5772.html https://www.redhat.com/security/data/cve/CVE-2013-5774.html https://www.redhat.com/security/data/cve/CVE-2013-5778.html https://www.redhat.com/security/data/cve/CVE-2013-5780.html https://www.redhat.com/security/data/cve/CVE-2013-5782.html https://www.redhat.com/security/data/cve/CVE-2013-5783.html https://www.redhat.com/security/data/cve/CVE-2013-5784.html https://www.redhat.com/security/data/cve/CVE-2013-5790.html https://www.redhat.com/security/data/cve/CVE-2013-5797.html https://www.redhat.com/security/data/cve/CVE-2013-5802.html https://www.redhat.com/security/data/cve/CVE-2013-5803.html https://www.redhat.com/security/data/cve/CVE-2013-5804.html https://www.redhat.com/security/data/cve/CVE-2013-5809.html https://www.redhat.com/security/data/cve/CVE-2013-5814.html https://www.redhat.com/security/data/cve/CVE-2013-5817.html https://www.redhat.com/security/data/cve/CVE-2013-5820.html https://www.redhat.com/security/data/cve/CVE-2013-5823.html https://www.redhat.com/security/data/cve/CVE-2013-5825.html https://www.redhat.com/security/data/cve/CVE-2013-5829.html https://www.redhat.com/security/data/cve/CVE-2013-5830.html https://www.redhat.com/security/data/cve/CVE-2013-5840.html https://www.redhat.com/security/data/cve/CVE-2013-5842.html https://www.redhat.com/security/data/cve/CVE-2013-5849.html https://www.redhat.com/security/data/cve/CVE-2013-5850.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSeT/AXlSAg2UNWIIRAvBKAJ9vGve+1MyOR8lyLQffhBtOlcmxrgCfVKad ebAHvPvYFmwsG11PQeLu+bI= =+ckf -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages Description =========== Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Oracle JDK 1.7 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51" All Oracle JRE 1.7 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51" All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version: # emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51" All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea. References ========== [ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-30.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04031205 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04031205 Version: 1 HPSBUX02943 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2013-12-04 Last Updated: 2013-12-04 Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.20 and earlier. BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2013-3829 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2013-4002 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2013-5772 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2013-5774 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5776 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5778 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-5780 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-5782 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5783 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2013-5784 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-5787 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5789 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5790 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-5797 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5 CVE-2013-5801 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-5802 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-5803 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2013-5804 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2013-5809 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5812 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2013-5814 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5817 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5818 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5819 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5820 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5823 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-5824 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5825 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-5829 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5830 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5831 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5840 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-5842 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5843 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5848 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5849 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-5852 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location: http://www.hp.com/java OS Version Release Version HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.21 or subsequent MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.21 or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.21.00 or subsequent HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.21.00 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 4 December 2013 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Trust: 1.89

sources: NVD: CVE-2013-5803 // BID: 63082 // VULMON: CVE-2013-5803 // PACKETSTORM: 124071 // PACKETSTORM: 126195 // PACKETSTORM: 123921 // PACKETSTORM: 124943 // PACKETSTORM: 123942 // PACKETSTORM: 124386 // PACKETSTORM: 124385

AFFECTED PRODUCTS

vendor:oraclemodel:jdkscope:eqversion:1.7.0

Trust: 1.6

vendor:hitachimodel:ucosminexus clientscope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:cosminexus primary server basescope:eqversion:06-50

Trust: 1.5

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:cosminexus developer professional versionscope:eqversion:606-50

Trust: 1.5

vendor:hitachimodel:cosminexus application server standard versionscope:eqversion:606-50

Trust: 1.5

vendor:hitachimodel:cosminexus client versionscope:eqversion:606-50

Trust: 1.5

vendor:hitachimodel:cosminexus developer light versionscope:eqversion:606-50

Trust: 1.5

vendor:hitachimodel:cosminexus application server enterprise versionscope:eqversion:606-50

Trust: 1.5

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:cosminexus developer standard versionscope:eqversion:606-50

Trust: 1.5

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:cosminexus developer standard versionscope:eqversion:606-00

Trust: 1.2

vendor:hitachimodel:cosminexus primary server basescope:eqversion:06-00

Trust: 1.2

vendor:hitachimodel:cosminexus application server enterprise versionscope:eqversion:606-00

Trust: 1.2

vendor:hitachimodel:cosminexus application server versionscope:eqversion:505-05

Trust: 1.2

vendor:hitachimodel:cosminexus developer professional versionscope:eqversion:606-00

Trust: 1.2

vendor:hitachimodel:cosminexus application server standard versionscope:eqversion:606-00

Trust: 1.2

vendor:hitachimodel:cosminexus developer versionscope:eqversion:505-05

Trust: 1.2

vendor:hitachimodel:cosminexus developer light versionscope:eqversion:606-00

Trust: 1.2

vendor:hitachimodel:cosminexus studio versionscope:eqversion:505-05

Trust: 1.2

vendor:hitachimodel:cosminexus client versionscope:eqversion:606-00

Trust: 1.2

vendor:oraclemodel:jrockitscope:eqversion:r28.1.4

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.1.5

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.2.6

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.2.4

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.2.3

Trust: 1.0

vendor:sunmodel:jrescope:eqversion:1.5.0

Trust: 1.0

vendor:sunmodel:jdkscope:eqversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.2.2

Trust: 1.0

vendor:sunmodel:jrescope:eqversion:1.6.0

Trust: 1.0

vendor:sunmodel:jdkscope:eqversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrescope:lteversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r27.7.3

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jdkscope:lteversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jrescope:lteversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrescope:lteversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jrockitscope:lteversion:r28.2.8

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jdkscope:lteversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.0.1

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.1.3

Trust: 1.0

vendor:oraclemodel:jdkscope:lteversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.1.1

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.1.0

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.2.5

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r27.7.2

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.0.2

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r27.7.5

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r27.7.4

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r27.7.1

Trust: 1.0

vendor:oraclemodel:jrockitscope:lteversion:r27.7.6

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.0.0

Trust: 1.0

vendor:sunmodel:jre 17scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 8scope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus developer light version 06-00-/escope:eqversion:6

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 21scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 16scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 05scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 14scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 06scope:eqversion:1.5

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:cosminexus developer versionscope:eqversion:505-00

Trust: 0.9

vendor:sunmodel:jre 05scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 03scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 2scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 10scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:cosminexus primary server base 06-00-/escope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus developer standard )scope:eqversion:06-70

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 45scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 01scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 11scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 23scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 60scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 25scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 32scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus client 06-70-/fscope: - version: -

Trust: 0.9

vendor:sunmodel:jre 07scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 29scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 28scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 11scope: - version: -

Trust: 0.9

vendor:sunmodel:jdkscope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 1.5.0 17scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 7scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus clientscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developer standard 06-70-/fscope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 27scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 60scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 03scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 4scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 01scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 28scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 10scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 10scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 45scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 10scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 36scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 02scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 23scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 04scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 05scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 40scope: - version: -

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.7

Trust: 0.9

vendor:sunmodel:jre 1.5.0 29scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 43scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 17scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 31scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 16scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 20scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 30scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 7scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 18scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 11scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:cosminexus application server standard version 06-00-/escope:eqversion:6

Trust: 0.9

vendor:sunmodel:jdk 0 10scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 10scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 24scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 27scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 03scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 33scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 14scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:06-70

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 24scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 2scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 25scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 24scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk .0 05scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 06scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 13scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 41scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 28scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 13scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 15scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 9scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 21scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 15scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.6.0 18scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 22scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 32scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 31scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 8scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 21scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 37scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus client )scope:eqversion:06-70

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 27scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 15scope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus developer standard version 06-00-/escope:eqversion:6

Trust: 0.9

vendor:sunmodel:jre 1.6.0 02scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 30scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 28scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 45scope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus application server versionscope:eqversion:505-00

Trust: 0.9

vendor:sunmodel:jre 15scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 17scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:cosminexus application server enterprise version 06-00-/escope:eqversion:6

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 51scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 13scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 38scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standard 06-70-/fscope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 40scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 43scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 30scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 17scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 18scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdkscope:eqversion:1.7

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 30scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 02scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 11scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 01scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 12scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 07scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:06-70

Trust: 0.9

vendor:sunmodel:jdk 14scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 02scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 12scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 36scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 13scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 13scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 13scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 25scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 22scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 35scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 23scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:07-00

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 20scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 51scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 27scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 12scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 04scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 04scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 11scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 4scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 19scope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus client version 06-00-/escope:eqversion:6

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/fscope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 20scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 23scope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus developer professional version 06-00-/escope:eqversion:6

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 22scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 06scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 25scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 9scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 18scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 19scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 14scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 33scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 22scope:eqversion:1.5

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus clientscope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:cosminexus developer light versionscope:eqversion:606-51

Trust: 0.6

vendor:hitachimodel:ucosminexus client )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional version 06-00-/iscope:eqversion:6

Trust: 0.6

vendor:oraclemodel:jdk 1.7.0 17scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus developer light version )scope:eqversion:606-50

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional version )scope:eqversion:606-50

Trust: 0.6

vendor:hitachimodel:cosminexus developer standard version 06-50-/cscope:eqversion:6

Trust: 0.6

vendor:sunmodel:jdk 01-b06scope:eqversion:1.6

Trust: 0.6

vendor:hitachimodel:cosminexus primary server basescope:eqversion:06-51

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise versionscope:eqversion:606-02

Trust: 0.6

vendor:hitachimodel:cosminexus client version 06-00-/iscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise version )scope:eqversion:606-00

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional versionscope:eqversion:606-02

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise version 06-00-/iscope:eqversion:6

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 09scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:cosminexus developer standard version 06-50-/fscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard version 06-00-/iscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus client version )scope:eqversion:606-50

Trust: 0.6

vendor:hitachimodel:cosminexus studio versionscope:eqversion:505-00

Trust: 0.6

vendor:hitachimodel:cosminexus studio version 05-05-/iscope:eqversion:5

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base )scope:eqversion:06-50

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard versionscope:eqversion:606-51

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise version 06-50-/cscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:09-50

Trust: 0.6

vendor:oraclemodel:jre 1.7.0 21scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk .0 04scope:eqversion:1.5

Trust: 0.6

vendor:hitachimodel:cosminexus developer standard version )scope:eqversion:606-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise version 06-50-/fscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus developer light version )scope:eqversion:606-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-50

Trust: 0.6

vendor:oraclemodel:jdk 1.5.0 41scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base 06-00-/iscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus client version 06-50-/cscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard version 06-50-/fscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional versionscope:eqversion:606-51

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:08-50

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 08scope: - version: -

Trust: 0.6

vendor:oraclemodel:jre 1.7.0 12scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard version 06-50-/cscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise version )scope:eqversion:606-50

Trust: 0.6

vendor:hitachimodel:cosminexus developer standard versionscope:eqversion:606-51

Trust: 0.6

vendor:hitachimodel:cosminexus client version 06-50-/fscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise versionscope:eqversion:606-51

Trust: 0.6

vendor:hitachimodel:cosminexus developer standard version )scope:eqversion:606-00

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base )scope:eqversion:06-00

Trust: 0.6

vendor:hitachimodel:cosminexus application server version 05-05-/iscope:eqversion:5

Trust: 0.6

vendor:sunmodel:jdk .0 03scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jdk 1.5.0 12scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard version )scope:eqversion:606-50

Trust: 0.6

vendor:hitachimodel:cosminexus developer light version 06-50-/cscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:cosminexus client versionscope:eqversion:606-51

Trust: 0.6

vendor:sunmodel:jre 1.6.0 2scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base 06-50-/cscope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 07-b03scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jdk 06scope:eqversion:1.5

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:cosminexus client versionscope:eqversion:606-02

Trust: 0.6

vendor:hitachimodel:cosminexus developer standard versionscope:eqversion:606-02

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base 06-50-/fscope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 08scope: - version: -

Trust: 0.6

vendor:oraclemodel:jre 1.5.0 45scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 12scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional version 06-50-/cscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional version 06-50-/fscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional version )scope:eqversion:606-00

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard version )scope:eqversion:606-00

Trust: 0.6

vendor:hitachimodel:ucosminexus clientscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:cosminexus developer version 05-05-/iscope:eqversion:5

Trust: 0.6

vendor:hitachimodel:cosminexus developer light versionscope:eqversion:606-02

Trust: 0.6

vendor:hitachimodel:cosminexus client version )scope:eqversion:606-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus primary server basescope:eqversion:06-02

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 09scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:cosminexus developer standard version 06-00-/iscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard versionscope:eqversion:606-02

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 11scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 11-b03scope:eqversion:1.5

Trust: 0.6

vendor:hitachimodel:cosminexus developer light version 06-00-/iscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:cosminexus developer light version 06-50-/fscope:eqversion:6

Trust: 0.6

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-50

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 07scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.6.0 01scope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.6.0 20scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server light (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-51-/bscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:9.0.0.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-00

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.0.2

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-51-/nscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibusscope:eqversion:7.3.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0.4

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.0

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.2.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.5

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-51-/nscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere business services fabric for z/osscope:eqversion:7.0.0.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.47

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.6

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:9.0.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-51-/bscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.32

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.43

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:11

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-02-/gscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-72

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-02-/gscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli policy driven software distributionscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.35

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.1.4

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-51-/escope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.39

Trust: 0.3

vendor:ibmmodel:lotus notes fp5scope:eqversion:8.5.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/mscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.14

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.22

Trust: 0.3

vendor:ibmmodel:business process manager standardscope:eqversion:8.5.0

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 11scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-71-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version )scope:eqversion:606-51

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2.4

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:9.0

Trust: 0.3

vendor:oraclemodel:jrockit r28.0.0scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-50

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2.3

Trust: 0.3

vendor:redhatmodel:network satellite server (for rhelscope:eqversion:6)5.4

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 06scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.4

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-00-/escope:eqversion:5

Trust: 0.3

vendor:ibmmodel:websphere business services fabricscope:eqversion:6.2.0

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-02-/fscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.8

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-02-/dscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:jrockit r28.1.1scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.0.0

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.1scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-20

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus developer version 05-05-/oscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:infosphere streamsscope:eqversion:3.2

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus domino fix packscope:eqversion:8.5.35

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-71-/mscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.0.1

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 11-b03scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2

Trust: 0.3

vendor:hitachimodel:cosminexus client version )scope:eqversion:606-51

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.5

Trust: 0.3

vendor:ibmmodel:websphere process server for z/osscope:eqversion:6.2

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-00-/bscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:vmwaremodel:vcenter server update1scope:neversion:5.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.2

Trust: 0.3

vendor:ibmmodel:powerscscope:eqversion:0

Trust: 0.3

vendor:junipermodel:network and security manager software r4scope:eqversion:2012.2

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-02-/dscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-02-/fscope:eqversion:6

Trust: 0.3

vendor:vmwaremodel:update manager updatescope:neversion:5.51

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-50-/escope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity center fp3scope:eqversion:4.2.2

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/pscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base )scope:eqversion:06-02

Trust: 0.3

vendor:susemodel:linux enterprise server sp4 ltssscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.3

Trust: 0.3

vendor:ibmmodel:websphere process server hypervisor edition for novell susescope:eqversion:7.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.3

Trust: 0.3

vendor:ibmmodel:websphere dynamic process editionscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:lotus domino fix packscope:eqversion:8.5.33

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/pscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-51-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-00-/iscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/escope: - version: -

Trust: 0.3

vendor:sunmodel:jre 1.5.0 08scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.03

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.15

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-51-/bscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.37

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version )scope:eqversion:606-51

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-50-/iscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-02-/fscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:08-20

Trust: 0.3

vendor:junipermodel:network and security manager software r6scope:eqversion:2012.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-00-/bscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.0

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.5

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus domino 8.5.3fp1scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:lotus notes fp2scope:eqversion:8.5.2

Trust: 0.3

vendor:hitachimodel:cosminexus application server versionscope:eqversion:505-01

Trust: 0.3

vendor:junipermodel:network and security manager software r3scope:eqversion:2012.2

Trust: 0.3

vendor:susemodel:linux enterprise server sp2 for vmwarescope:eqversion:11

Trust: 0.3

vendor:junipermodel:nsm3000scope:eqversion: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.12

Trust: 0.3

vendor:ibmmodel:tivoli storage manager administration centerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:lotus domino fix packscope:eqversion:8.5.12

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:07-00

Trust: 0.3

vendor:schneider electricmodel:trio tview softwarescope:eqversion:3.27.0

Trust: 0.3

vendor:applemodel:mac os updatescope:neversion:x10.617

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.0-50scope:eqversion:1.5.015

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7

Trust: 0.3

vendor:sunmodel:jdk 01scope:eqversion:1.6

Trust: 0.3

vendor:hitachimodel:cosminexus developer version 05-00-/escope:eqversion:5

Trust: 0.3

vendor:ibmmodel:lotus domino fp3scope:eqversion:8.5.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.13

Trust: 0.3

vendor:hitachimodel:ucosminexus operatorscope:eqversion:07-00

Trust: 0.3

vendor:oraclemodel:jrockit r27.7.3scope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.5scope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp3scope:eqversion:11

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-50-/escope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0.1

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2

Trust: 0.3

vendor:junipermodel:network and security manager softwarescope:eqversion:2012.2-

Trust: 0.3

vendor:ibmmodel:lotus domino fp2scope:eqversion:8.5.2

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.5

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/qscope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notes fp6scope:eqversion:8.0.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/webtopscope:eqversion:2.2

Trust: 0.3

vendor:vmwaremodel:update managerscope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:websphere process serverscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:websphere partner gateway advanced editionscope:eqversion:6.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:09-00

Trust: 0.3

vendor:redhatmodel:network satellite server (for rhelscope:eqversion:5)5.4

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/qscope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise server sp3 for vmwarescope:eqversion:11

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibusscope:eqversion:7.2.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-51-/nscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/escope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.4

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.15

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-02-/gscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:os/400 v6r1m0scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.13

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 04scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:06-71

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version )scope:eqversion:606-51

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.9

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-20

Trust: 0.3

vendor:oraclemodel:jrockit r27.7.1scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.3.6

Trust: 0.3

vendor:ibmmodel:business process manager standardscope:eqversion:7.5.0

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-00-/bscope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise server sp3scope:eqversion:11

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.19

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.25

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.3.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:neversion:7.0.0.31

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:07-10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.8

Trust: 0.3

vendor:sunmodel:jdkscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.0

Trust: 0.3

vendor:ibmmodel:business process manager expressscope:eqversion:8.5.0

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/qscope: - version: -

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:sunmodel:jdk 07scope:eqversion:1.5

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base )scope:eqversion:06-51

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2.3

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r28.0.1scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.21

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.3

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.3

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-00-/sscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version )scope:eqversion:606-51

Trust: 0.3

vendor:ibmmodel:infosphere streamsscope:eqversion:3.0

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-02-/gscope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2.2

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.2.4

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/qscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.14

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.6

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:06-71

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.19

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.7scope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.0scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.1

Trust: 0.3

vendor:hitachimodel:cosminexus studio versionscope:eqversion:505-01

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:sunmodel:jre 07scope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.23

Trust: 0.3

vendor:ibmmodel:websphere dynamic process editionscope:eqversion:7.0

Trust: 0.3

vendor:redhatmodel:satellite (for rhelscope:eqversion:6)5.6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.10

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.1

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.10

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.11

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-71-/mscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-51-/bscope:eqversion:6

Trust: 0.3

vendor:susemodel:linux enterprise java sp2scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2143

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-51-/escope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1.3

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-51-/escope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.0.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.8

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:8.4

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.4

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2.170

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-50-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.3.4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:09-00

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:ibmmodel:lotus notes fix packscope:eqversion:8.5.35

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.32

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional 06-70-/fscope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp2scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.13

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-00-/bscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:08-20

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.021

Trust: 0.3

vendor:sunmodel:jdk 0 03scope:eqversion:1.5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-10

Trust: 0.3

vendor:s u s emodel:corescope:eqversion:9

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version )scope:eqversion:606-02

Trust: 0.3

vendor:ibmmodel:infosphere streamsscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.2.3

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.2scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-02-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-05-/rscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.029

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.3

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.31

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-72-/dscope: - version: -

Trust: 0.3

vendor:schneider electricmodel:trio tview softwarescope:neversion:3.29.0

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.2.2

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.2.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.1

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:8.6.0.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.0.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:lotus notes fix packscope:eqversion:8.5.33

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/pscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-71-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus studio version 05-05-/oscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1

Trust: 0.3

vendor:hitachimodel:cosminexus studio version 05-05-/rscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-00

Trust: 0.3

vendor:oraclemodel:jrockit r27.7.4scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus studio version 05-00-/sscope:eqversion:5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:lotus notes fix packscope:eqversion:8.5.32

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-02-/gscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:infosphere streamsscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.27

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2.1

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:08-50

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.7

Trust: 0.3

vendor:ibmmodel:websphere business services fabricscope:eqversion:7.0.0.1

Trust: 0.3

vendor:hitachimodel:cosminexus studio version 05-01-/lscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.3

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-71-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:websphere business services fabric for z/osscope:eqversion:6.2.0

Trust: 0.3

vendor:hitachimodel:cosminexus developer version 05-00-/iscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:06-70

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.7

Trust: 0.3

vendor:ibmmodel:lotus domino 8.5.1fp5scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.04

Trust: 0.3

vendor:s u s emodel:suse core forscope:eqversion:9x86

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.4

Trust: 0.3

vendor:junipermodel:nsmexpressscope:eqversion: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.1.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler z/os connectorscope:eqversion:8.5.1

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-50-/bscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.18

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.0.1

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:jrockit r28.1.4scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.31

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:09-00

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.1.185

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.6scope: - version: -

Trust: 0.3

vendor:junipermodel:network and security manager software r7scope:eqversion:2012.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.4

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-00-/bscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.8scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere process server hypervisor edition for red hatscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.2

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-50-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.33

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-51-/nscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.45

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light 06-70-/fscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:9.0.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.17

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version )scope:eqversion:606-02

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0.2

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-50-/bscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.12

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:12.04

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-02-/fscope:eqversion:6

Trust: 0.3

vendor:sunmodel:jre betascope:eqversion:1.5.0

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:1.4.2

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-00-/bscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere real time sr6scope:neversion:3

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.1.1

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.3scope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.4scope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-50-/escope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-50-/bscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-02-/dscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:neversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.31

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:07-10

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:i5/os v6r1m0scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-05-/oscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-50-/escope:eqversion:6

Trust: 0.3

vendor:oraclemodel:jrockit r27.7.6scope: - version: -

Trust: 0.3

vendor:junipermodel:network and security manager software r5scope:eqversion:2012.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:business process manager standardscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere process serverscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.3

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:06-72

Trust: 0.3

vendor:junipermodel:network and security manager software r8scope:eqversion:2012.2

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:06-70

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibusscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.6

Trust: 0.3

vendor:ibmmodel:business process manager expressscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.0

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:tivoli storage manager administration centerscope:eqversion:6.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-72

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:07-00

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.6scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus client version )scope:eqversion:606-02

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.11

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-50-/bscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.4

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-02-/fscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-50

Trust: 0.3

vendor:sunmodel:jdk 0 09scope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2.2

Trust: 0.3

vendor:oraclemodel:jrockit r27.7.2scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-01-/lscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-51-/bscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.29

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-51-/escope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere real time sr5scope:eqversion:3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:ibmmodel:lotus domino fix packscope:eqversion:8.5.34

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.1

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-50-/iscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-02-/dscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:cosminexus developer version 05-05-/rscope:eqversion:5

Trust: 0.3

vendor:sunmodel:jdk 1.6.0 01-b06scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notes fix packscope:eqversion:8.5.34

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.3.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.32

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 03scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere partner gateway advanced editionscope:eqversion:6.2.1.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:neversion:8.5.5.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version )scope:eqversion:606-02

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.27

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:7.1.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibusscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.20

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-02-/dscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus domino fix packscope:eqversion:8.0.25

Trust: 0.3

vendor:applemodel:osscope:neversion:x2013-005

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.17

Trust: 0.3

vendor:ibmmodel:lotus domino fp4scope:eqversion:8.0.2

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler z/os connectorscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:infosphere streamsscope:eqversion:1.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus developer version 05-00-/sscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:08-50

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.8scope: - version: -

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.0

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:12.10

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.2scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-02-/fscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard version 06-50-/iscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.25

Trust: 0.3

vendor:ibmmodel:websphere process server hypervisor editionscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-50-/escope:eqversion:6

Trust: 0.3

vendor:susemodel:linux enterprise java sp3scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.13

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1.5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:09-00

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.4scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:lotus domino 8.5fp1scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere lombardi editionscope:eqversion:7.1.0

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2.143

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.0

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.9scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:websphere process serverscope:eqversion:7.0.4

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/pscope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.3scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:websphere lombardi editionscope:eqversion:7.2.0

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.3.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.23

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:9.0.0.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-51-/nscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere dynamic process editionscope:eqversion:7.0.1

Trust: 0.3

vendor:junipermodel:network and security manager software 2012.2r9scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity center fix packscope:eqversion:4.2.14

Trust: 0.3

vendor:susemodel:linux enterprise server sp3 ltssscope:eqversion:10

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.9

Trust: 0.3

vendor:redhatmodel:network satellite server (for rhelscope:eqversion:6)5.5

Trust: 0.3

vendor:ibmmodel:websphere dynamic process editionscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.8

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.0.0

Trust: 0.3

vendor:ibmmodel:tivoli storage manager administration centerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.7

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.1

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:9.0.1

Trust: 0.3

vendor:redhatmodel:network satellite server (for rhelscope:eqversion:5)5.5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2.177

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:06-72

Trust: 0.3

vendor:sunmodel:jre 1.5.0 09scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer version 05-01-/lscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-50-/bscope:eqversion:6

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.7.5scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version )scope:eqversion:606-02

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-51-/nscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:infosphere streamsscope:eqversion:3.1.0.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.6

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version 06-02-/gscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.141

Trust: 0.3

vendor:ibmmodel:infosphere streamsscope:eqversion:1.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-72-/dscope: - version: -

Trust: 0.3

vendor:junipermodel:network and security manager software r2scope:eqversion:2012.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.12

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.0

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-50-/iscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.4

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-51-/escope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.1.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2.0

Trust: 0.3

vendor:oraclemodel:jrockit r28.1.3scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-50-/iscope:eqversion:6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5

Trust: 0.3

vendor:hitachimodel:cosminexus studio version 05-00-/escope:eqversion:5

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-51-/escope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-00-/bscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus domino fp4scope:eqversion:8.5.2

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.1.5

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-50-/escope:eqversion:6

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere process server hypervisor edition for novell susescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.3.4

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.3.5

Trust: 0.3

vendor:oraclemodel:java se embedded 7u40scope: - version: -

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.3

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-51-/nscope: - version: -

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.2

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.3.3

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere process server on z/osscope:eqversion:7.0.4

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version )scope:eqversion:606-02

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-50-/iscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.34

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:09-50

Trust: 0.3

vendor:susemodel:linux enterprise server sp1 ltssscope:eqversion:11

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-72-/dscope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1.2

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.1

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.7scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-51-/bscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.4

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 07-b03scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise version )scope:eqversion:606-51

Trust: 0.3

vendor:redhatmodel:satellite (for rhelscope:eqversion:5)5.6

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard version 06-50-/bscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2.145

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-72-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional version 06-02-/gscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus developer light version 06-50-/bscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-02-/dscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus developer versionscope:eqversion:505-01

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0.4

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:9.0.1.0

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.5scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus client version 06-51-/bscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-02-/dscope: - version: -

Trust: 0.3

vendor:ibmmodel:business process manager expressscope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.2

Trust: 0.3

sources: BID: 63082 // CNNVD: CNNVD-201310-381 // NVD: CVE-2013-5803

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-5803
value: LOW

Trust: 1.0

CNNVD: CNNVD-201310-381
value: LOW

Trust: 0.6

VULMON: CVE-2013-5803
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2013-5803
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2013-5803 // CNNVD: CNNVD-201310-381 // NVD: CVE-2013-5803

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2013-5803

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 123921 // PACKETSTORM: 124386 // PACKETSTORM: 124385 // CNNVD: CNNVD-201310-381

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201310-381

PATCH

title:Oracle Java SE/JRockit/Java SE Embedded JGSS Fixes for component denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=192779

Trust: 0.6

title:Red Hat: CVE-2013-5803url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2013-5803

Trust: 0.1

title:Red Hat: Important: java-1.5.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131509 - Security Advisory

Trust: 0.1

title:Red Hat: Important: java-1.6.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131505 - Security Advisory

Trust: 0.1

title:Red Hat: Important: java-1.7.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131447 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.7.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131451 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.6.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131508 - Security Advisory

Trust: 0.1

title:Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131793 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.7.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131507 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.7.0-oracle security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131440 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: openjdk-6 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2033-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-246url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-246

Trust: 0.1

title:Ubuntu Security Notice: openjdk-7 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2089-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-235url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-235

Trust: 0.1

sources: VULMON: CVE-2013-5803 // CNNVD: CNNVD-201310-381

EXTERNAL IDS

db:NVDid:CVE-2013-5803

Trust: 2.7

db:HITACHIid:HS13-025

Trust: 2.0

db:BIDid:63082

Trust: 2.0

db:CNNVDid:CNNVD-201310-381

Trust: 0.6

db:ICS CERTid:ICSA-17-213-02

Trust: 0.3

db:JUNIPERid:JSA10642

Trust: 0.3

db:VULMONid:CVE-2013-5803

Trust: 0.1

db:PACKETSTORMid:124071

Trust: 0.1

db:PACKETSTORMid:126195

Trust: 0.1

db:PACKETSTORMid:123921

Trust: 0.1

db:PACKETSTORMid:124943

Trust: 0.1

db:PACKETSTORMid:123942

Trust: 0.1

db:PACKETSTORMid:124386

Trust: 0.1

db:PACKETSTORMid:124385

Trust: 0.1

sources: VULMON: CVE-2013-5803 // BID: 63082 // PACKETSTORM: 124071 // PACKETSTORM: 126195 // PACKETSTORM: 123921 // PACKETSTORM: 124943 // PACKETSTORM: 123942 // PACKETSTORM: 124386 // PACKETSTORM: 124385 // CNNVD: CNNVD-201310-381 // NVD: CVE-2013-5803

REFERENCES

url:http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html

Trust: 2.2

url:http://support.apple.com/kb/ht5982

Trust: 2.0

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-025/index.html

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21655201

Trust: 2.0

url:http://rhn.redhat.com/errata/rhsa-2013-1505.html

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2013-1508.html

Trust: 1.8

url:http://www.securityfocus.com/bid/63082

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2013-1440.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2013-1451.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2013-1447.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2013/oct/msg00001.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html

Trust: 1.7

url:https://bugzilla.redhat.com/show_bug.cgi?id=1018713

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2013-1507.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-2033-1

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2013-1793.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2013-1509.html

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=138674073720143&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=138674031212883&w=2

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-2089-1

Trust: 1.7

url:http://security.gentoo.org/glsa/glsa-201406-32.xml

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18874

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2014:0414

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2013-5774

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5814

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5782

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5804

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-3829

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5772

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5797

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5780

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5778

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5802

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5783

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5809

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5784

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5817

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5803

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-5820

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2013-4002

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2013-5790

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2013-5823

Trust: 0.4

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10642&cat=sirt_1&actp=list

Trust: 0.3

url:http://www.oracle.com/technetwork/java/index.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21661375

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031205

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031212

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-17-213-02

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24036549

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24036518

Trust: 0.3

url:www-01.ibm.com/support/docview.wss?uid=swg21660279

Trust: 0.3

url:https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_ibm_systems_director_storage_control_is_affected_by_vulnerabilities_in_ibm_java_sdk_cve_2014_0453_cve_2013_5772_cve_2013_5803_cv

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=isg400001745

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21664964

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1iv53964

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21663427

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100176223

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21667825

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21659219

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1iv52145

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670264

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21664002

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21659892

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21660143

Trust: 0.3

url:www-01.ibm.com/support/docview.wss?uid=swg21660145

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21660149

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21659761

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21659757

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21662428

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21642336

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21656459

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21660039

Trust: 0.3

url:https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_security_vulnerabilities_for_ibm_java_on_aix?lang=en_us

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21664098

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671636

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21655990

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas38fe73318db4e6c8786257c32007ee70b

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas3be721f674cf321ba86257c32007ee712

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21662315

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24036927

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677352

Trust: 0.3

url:http://www.vmware.com/security/advisories/vmsa-2014-0002.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5825

Trust: 0.3

url:https://access.redhat.com/site/articles/11258

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5817.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5797.html

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5782.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5802.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5803.html

Trust: 0.3

url:https://bugzilla.redhat.com/):

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5778.html

Trust: 0.3

url:https://access.redhat.com/security/team/key/#package

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5823.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5783.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5780.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5850.html

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5842.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5849.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5840.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-3829.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5772.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5820.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5809.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5825.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5774.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5830.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5784.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5804.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5814.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-5829.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5787

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5818

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5812

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5801

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5789

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5776

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5830

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-5840

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-5829

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-5842

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-5849

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-5850

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5832.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5801.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5818.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5824.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5789.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5812.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5831.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5776.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5848.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5819.html

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-4002.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5790.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5787.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-5843.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-5819

Trust: 0.2

url:http://www.hp.com/java

Trust: 0.2

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.2

url:https://www.hp.com/go/swa

Trust: 0.2

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.2

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2013-5803

Trust: 0.1

url:https://usn.ubuntu.com/2033-1/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=31270

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5803

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5814

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2013-0323.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5823

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5802

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5797

Trust: 0.1

url:http://blog.fuseyism.com/index.php/2013/09/07/icedtea-1-11-13-released/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5849

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5778

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5842

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5774

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5817

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5780

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5830

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5840

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3829

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5784

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5809

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5804

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5850

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5829

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5782

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4002

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5820

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5825

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5772

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5783

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5790

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2468.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2456

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0451.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2464

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2455

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0449.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2463.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2446.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5896.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1500.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0452.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2444.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2445.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2454.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2428.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2459

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0428.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1571

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0414.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5910.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0446.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2468

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2448

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2466

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2465

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2446

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2451

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2451.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2450

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5899.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0457.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2442

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2453

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2420.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2469

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2445

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2409.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-6629.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0416.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0453.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-6954.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2456.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-3743.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0403.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1500

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2407.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2470.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0422.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5902.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0368.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5889.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0415.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2437

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2471.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2403.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0375.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2443.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0423.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5878.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2457.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2412.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2407

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2447

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0376.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2443

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2461.html

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2452

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0410.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2447.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2452.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5852.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2427.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2464.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1571.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2463

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5907.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2465.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2472.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2466.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0373.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0458.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2453.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0411.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0460.html

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2473.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2454

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2437.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2444

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5905.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0417.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0424.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2412.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2398.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2450.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5898.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2457

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2455.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2421.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2459.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2442.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5884.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0461.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2423.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2461

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2414.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5887.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2448.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0418.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5906.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0387.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-1876.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2401.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0456.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2469.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5888.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2412

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0429.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0501

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1533

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201401-30.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0499

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1532

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0504

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1723

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0507

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-5035

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1717

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1722

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0502

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1716

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1718

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0497

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1531

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1711

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1713

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1682

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0498

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1721

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0505

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0506

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5372

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5457

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5375

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5372.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4041

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5851.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5375.html

Trust: 0.1

url:https://www.ibm.com/developerworks/java/jdk/alerts/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4041.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5457.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5777

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5806

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5810

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5775

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5824

Trust: 0.1

sources: VULMON: CVE-2013-5803 // BID: 63082 // PACKETSTORM: 124071 // PACKETSTORM: 126195 // PACKETSTORM: 123921 // PACKETSTORM: 124943 // PACKETSTORM: 123942 // PACKETSTORM: 124386 // PACKETSTORM: 124385 // CNNVD: CNNVD-201310-381 // NVD: CVE-2013-5803

CREDITS

Oracle

Trust: 0.3

sources: BID: 63082

SOURCES

db:VULMONid:CVE-2013-5803
db:BIDid:63082
db:PACKETSTORMid:124071
db:PACKETSTORMid:126195
db:PACKETSTORMid:123921
db:PACKETSTORMid:124943
db:PACKETSTORMid:123942
db:PACKETSTORMid:124386
db:PACKETSTORMid:124385
db:CNNVDid:CNNVD-201310-381
db:NVDid:CVE-2013-5803

LAST UPDATE DATE

2024-09-18T22:58:22.227000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2013-5803date:2018-01-05T00:00:00
db:BIDid:63082date:2017-08-22T14:12:00
db:CNNVDid:CNNVD-201310-381date:2022-05-16T00:00:00
db:NVDid:CVE-2013-5803date:2022-05-13T14:57:18.607

SOURCES RELEASE DATE

db:VULMONid:CVE-2013-5803date:2013-10-16T00:00:00
db:BIDid:63082date:2013-10-15T00:00:00
db:PACKETSTORMid:124071date:2013-11-19T15:55:00
db:PACKETSTORMid:126195date:2014-04-17T22:01:36
db:PACKETSTORMid:123921date:2013-11-05T23:55:00
db:PACKETSTORMid:124943date:2014-01-27T18:30:13
db:PACKETSTORMid:123942date:2013-11-07T13:38:00
db:PACKETSTORMid:124386date:2013-12-11T06:58:03
db:PACKETSTORMid:124385date:2013-12-11T06:57:28
db:CNNVDid:CNNVD-201310-381date:2013-10-22T00:00:00
db:NVDid:CVE-2013-5803date:2013-10-16T17:55:05.207