ID

VAR-201404-0374


CVE

CVE-2014-0453


TITLE

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability

Trust: 0.3

sources: BID: 66914

DESCRIPTION

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security. The vulnerability can be exploited over multiple protocols. This issue affects the 'Security' sub-component. For the oldstable distribution (squeeze), these problems have been fixed in version 6b31-1.13.3-1~deb6u1. For the stable distribution (wheezy), these problems have been fixed in version 6b31-1.13.3-1~deb7u1. For the testing distribution (jessie), these problems have been fixed in version 6b31-1.13.3-1. For the unstable distribution (sid), these problems have been fixed in version 6b31-1.13.3-1. 7) - x86_64 3. Note that the CVE-2014-0459 issue is in the lcms2 library, which has been patched to correct this flaw. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFTdfckmqjQ0CJFipgRArKEAKCIiAR2WkLo3Vb0gzzQ5RDz7hQZ3gCcDC6A 5xOtKkhOvonpLXoqBiAcXWQ= =qBk5 -----END PGP SIGNATURE----- . Release Date: 2014-08-19 Last Updated: 2014-08-19 Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. References: CVE-2013-6629 CVE-2013-6954 CVE-2014-0432 CVE-2014-0446 CVE-2014-0448 CVE-2014-0449 CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 CVE-2014-0454 CVE-2014-0455 CVE-2014-0456 CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 CVE-2014-0461 CVE-2014-1876 CVE-2014-2397 CVE-2014-2398 CVE-2014-2401 CVE-2014-2402 CVE-2014-2403 CVE-2014-2409 CVE-2014-2412 CVE-2014-2413 CVE-2014-2414 CVE-2014-2420 CVE-2014-2421 CVE-2014-2422 CVE-2014-2423 CVE-2014-2427 CVE-2014-2428 CVE-2014-2483 CVE-2014-2490 CVE-2014-4208 CVE-2014-4209 CVE-2014-4216 CVE-2014-4218 CVE-2014-4220 CVE-2014-4221 CVE-2014-4223 CVE-2014-4244 CVE-2014-4252 CVE-2014-4262 CVE-2014-4263 CVE-2014-4264 CVE-2014-4265 CVE-2014-4266 CVE-2014-4268 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.09 and earlier. BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2013-6629 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-6954 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0432 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-0446 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-0451 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0452 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0453 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-0454 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0455 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-0456 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-0458 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0459 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0460 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2014-0461 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-1876 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4 CVE-2014-2397 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-2398 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5 CVE-2014-2401 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-2402 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2403 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-2409 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-2412 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2413 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-2414 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2420 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-2421 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-2422 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-2423 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2428 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-2483 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-2490 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4208 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-4209 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-4216 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4218 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4220 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4221 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-4223 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4244 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4252 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-4262 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4263 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4264 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-4265 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4266 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4268 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location: http://www.hp.com/java OS Version Release Version Depot Name HP-UX B.11.23, B.11.31 JDK and JRE v7.0.10 or subsequent Itanium_JDK_JRE_7.0.10_Aug_2014_Java70_1.7.0.10.00_HP-UX_B.11.31_IA.depot MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.10 or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.10.00 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 19 August 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JRockit is a Java virtual machine built into Oracle Fusion Middleware; Java SE Embedded is a The Java platform for developing powerful, reliable, and portable applications for embedded systems. Affects the confidentiality and integrity of data. ============================================================================ Ubuntu Security Notice USN-2187-1 April 30, 2014 openjdk-7 vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 13.10 - Ubuntu 12.10 Summary: Several security issues were fixed in OpenJDK 7. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. An attacker could exploit these to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460) A vulnerability was discovered in the OpenJDK JRE related to availability. An attacker could exploit this to cause a denial of service. (CVE-2014-0459) Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. (CVE-2014-1876) Two vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2014-2398, CVE-2014-2413) A vulnerability was discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-2403) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: icedtea-7-jre-jamvm 7u55-2.4.7-1ubuntu1 openjdk-7-jre 7u55-2.4.7-1ubuntu1 openjdk-7-jre-headless 7u55-2.4.7-1ubuntu1 openjdk-7-jre-lib 7u55-2.4.7-1ubuntu1 openjdk-7-jre-zero 7u55-2.4.7-1ubuntu1 Ubuntu 13.10: icedtea-7-jre-jamvm 7u55-2.4.7-1ubuntu1~0.13.10.1 openjdk-7-jre 7u55-2.4.7-1ubuntu1~0.13.10.1 openjdk-7-jre-headless 7u55-2.4.7-1ubuntu1~0.13.10.1 openjdk-7-jre-lib 7u55-2.4.7-1ubuntu1~0.13.10.1 openjdk-7-jre-zero 7u55-2.4.7-1ubuntu1~0.13.10.1 Ubuntu 12.10: icedtea-7-jre-cacao 7u55-2.4.7-1ubuntu1~0.12.10.1 icedtea-7-jre-jamvm 7u55-2.4.7-1ubuntu1~0.12.10.1 openjdk-7-jre 7u55-2.4.7-1ubuntu1~0.12.10.1 openjdk-7-jre-headless 7u55-2.4.7-1ubuntu1~0.12.10.1 openjdk-7-jre-lib 7u55-2.4.7-1ubuntu1~0.12.10.1 openjdk-7-jre-zero 7u55-2.4.7-1ubuntu1~0.12.10.1 This update uses a new upstream release, which includes additional bug fixes. Impact ====== A context-dependent attacker may be able to execute arbitrary code, disclose, update, insert, or delete certain data. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution. Background ========== IcedTea is a distribution of the Java OpenJDK source code built with free build tools. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3 Description =========== Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All IcedTea JDK users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3" References ========== [ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201406-32.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-openjdk security update Advisory ID: RHSA-2014:0406-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0406.html Issue date: 2014-04-16 CVE Names: CVE-2014-0429 CVE-2014-0446 CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 CVE-2014-0454 CVE-2014-0455 CVE-2014-0456 CVE-2014-0457 CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 CVE-2014-0461 CVE-2014-1876 CVE-2014-2397 CVE-2014-2398 CVE-2014-2402 CVE-2014-2403 CVE-2014-2412 CVE-2014-2413 CVE-2014-2414 CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 ===================================================================== 1. Summary: Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. An input validation flaw was discovered in the medialib library in the 2D component. A specially crafted image could trigger Java Virtual Machine memory corruption when processed. A remote attacker, or an untrusted Java application or applet, could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2014-0429) Multiple flaws were discovered in the Hotspot and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to trigger Java Virtual Machine memory corruption and possibly bypass Java sandbox restrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421) Multiple improper permission check issues were discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2014-0457, CVE-2014-0455, CVE-2014-0461) Multiple improper permission check issues were discovered in the AWT, JAX-WS, JAXB, Libraries, Security, Sound, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-2412, CVE-2014-0451, CVE-2014-0458, CVE-2014-2423, CVE-2014-0452, CVE-2014-2414, CVE-2014-2402, CVE-2014-0446, CVE-2014-2413, CVE-2014-0454, CVE-2014-2427, CVE-2014-0459) Multiple flaws were identified in the Java Naming and Directory Interface (JNDI) DNS client. These flaws could make it easier for a remote attacker to perform DNS spoofing attacks. (CVE-2014-0460) It was discovered that the JAXP component did not properly prevent access to arbitrary files when a SecurityManager was present. This flaw could cause a Java application using JAXP to leak sensitive information, or affect application availability. (CVE-2014-2403) It was discovered that the Security component in OpenJDK could leak some timing information when performing PKCS#1 unpadding. This could possibly lead to the disclosure of some information that was meant to be protected by encryption. (CVE-2014-0453) It was discovered that the fix for CVE-2013-5797 did not properly resolve input sanitization flaws in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting (XSS) attacks. (CVE-2014-2398) An insecure temporary file use flaw was found in the way the unpack200 utility created log files. A local attacker could possibly use this flaw to perform a symbolic link attack and overwrite arbitrary files with the privileges of the user running unpack200. (CVE-2014-1876) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) 1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) 1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766) 1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) 1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) 1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) 1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854) 1087423 - CVE-2014-2397 OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926) 1087424 - CVE-2014-0455 OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844) 1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) 1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010) 1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) 1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) 1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) 1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) 1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) 1087438 - CVE-2014-2402 OpenJDK: Incorrect NIO channel separation (Libraries, 8026716) 1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740) 1087440 - CVE-2014-0454 OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745) 1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) 1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) 1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282) 1087444 - CVE-2014-0459 lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335) 1087446 - CVE-2014-2413 OpenJDK: method handle call hierachy bypass (Libraries, 8032686) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm i386: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm i386: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm i386: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm x86_64: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm i386: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm i386: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm x86_64: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm i386: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0429.html https://www.redhat.com/security/data/cve/CVE-2014-0446.html https://www.redhat.com/security/data/cve/CVE-2014-0451.html https://www.redhat.com/security/data/cve/CVE-2014-0452.html https://www.redhat.com/security/data/cve/CVE-2014-0453.html https://www.redhat.com/security/data/cve/CVE-2014-0454.html https://www.redhat.com/security/data/cve/CVE-2014-0455.html https://www.redhat.com/security/data/cve/CVE-2014-0456.html https://www.redhat.com/security/data/cve/CVE-2014-0457.html https://www.redhat.com/security/data/cve/CVE-2014-0458.html https://www.redhat.com/security/data/cve/CVE-2014-0459.html https://www.redhat.com/security/data/cve/CVE-2014-0460.html https://www.redhat.com/security/data/cve/CVE-2014-0461.html https://www.redhat.com/security/data/cve/CVE-2014-1876.html https://www.redhat.com/security/data/cve/CVE-2014-2397.html https://www.redhat.com/security/data/cve/CVE-2014-2398.html https://www.redhat.com/security/data/cve/CVE-2014-2402.html https://www.redhat.com/security/data/cve/CVE-2014-2403.html https://www.redhat.com/security/data/cve/CVE-2014-2412.html https://www.redhat.com/security/data/cve/CVE-2014-2413.html https://www.redhat.com/security/data/cve/CVE-2014-2414.html https://www.redhat.com/security/data/cve/CVE-2014-2421.html https://www.redhat.com/security/data/cve/CVE-2014-2423.html https://www.redhat.com/security/data/cve/CVE-2014-2427.html https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTTmzQXlSAg2UNWIIRAtKdAKCBGCXcmdsIke6rE6wALE8rmyh8PgCfVt/K i9yLmC1ovZP+Sr9z+PQskyk= =avQw -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7) - noarch, x86_64 3

Trust: 2.7

sources: NVD: CVE-2014-0453 // BID: 66914 // PACKETSTORM: 126195 // PACKETSTORM: 126320 // PACKETSTORM: 126631 // PACKETSTORM: 126630 // PACKETSTORM: 127027 // PACKETSTORM: 126664 // PACKETSTORM: 127938 // PACKETSTORM: 126181 // VULHUB: VHN-67946 // PACKETSTORM: 126443 // PACKETSTORM: 126413 // PACKETSTORM: 130400 // PACKETSTORM: 127267 // PACKETSTORM: 126201 // PACKETSTORM: 126182 // PACKETSTORM: 126611 // PACKETSTORM: 127041

AFFECTED PRODUCTS

vendor:oraclemodel:jdkscope:eqversion:1.8.0

Trust: 1.6

vendor:oraclemodel:jrescope:eqversion:1.8.0

Trust: 1.6

vendor:hitachimodel:cosminexus developer professionalscope:eqversion:06-50

Trust: 1.5

vendor:hitachimodel:cosminexus application server standardscope:eqversion:06-50

Trust: 1.5

vendor:hitachimodel:ucosminexus clientscope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:cosminexus primary server basescope:eqversion:06-50

Trust: 1.5

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:cosminexus clientscope:eqversion:06-50

Trust: 1.5

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:cosminexus application server enterprisescope:eqversion:06-50

Trust: 1.5

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:cosminexus application serverscope:eqversion:05-05

Trust: 1.2

vendor:hitachimodel:cosminexus primary server basescope:eqversion:06-00

Trust: 1.2

vendor:hitachimodel:cosminexus application server standardscope:eqversion:06-00

Trust: 1.2

vendor:hitachimodel:cosminexus developer professionalscope:eqversion:06-00

Trust: 1.2

vendor:hitachimodel:cosminexus studioscope:eqversion:05-05

Trust: 1.2

vendor:hitachimodel:cosminexus application server enterprisescope:eqversion:06-00

Trust: 1.2

vendor:hitachimodel:cosminexus developerscope:eqversion:05-05

Trust: 1.2

vendor:hitachimodel:cosminexus clientscope:eqversion:06-00

Trust: 1.2

vendor:ibmmodel:forms viewerscope:ltversion:8.0.1.1

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r28.3.1

Trust: 1.0

vendor:ibmmodel:forms viewerscope:gteversion:4.0.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.04

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:6.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.7.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.6.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.10

Trust: 1.0

vendor:ibmmodel:forms viewerscope:gteversion:8.0.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:13.10

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jrockitscope:eqversion:r27.8.1

Trust: 1.0

vendor:junipermodel:junos spacescope:ltversion:15.1

Trust: 1.0

vendor:ibmmodel:forms viewerscope:ltversion:4.0.0.3

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:sunmodel:jre 17scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 8scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 21scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 16scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:07-00

Trust: 0.9

vendor:sunmodel:jdk 05scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 65scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 14scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 55scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 06scope:eqversion:1.5

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 61scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 05scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 03scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 2scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 10scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:cosminexus primary server base 06-00-/escope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus developer standard )scope:eqversion:06-70

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 45scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 01scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 11scope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus developer professional 06-00-/escope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 23scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 60scope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus client 06-00-/escope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus application server standard 06-00-/escope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 51scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 25scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 45scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus client 06-70-/fscope: - version: -

Trust: 0.9

vendor:sunmodel:jre 07scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 55scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 29scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-07-00

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 28scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 11scope: - version: -

Trust: 0.9

vendor:sunmodel:jdkscope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 1.5.0 17scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 7scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus clientscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developer standard 06-70-/fscope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 27scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 60scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 03scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 4scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 01scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 28scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 10scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 10scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 45scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 10scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 71scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 36scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 02scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 23scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 04scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 05scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:07-00

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 40scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 61scope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus application server enterprise 06-00-/escope: - version: -

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.7

Trust: 0.9

vendor:sunmodel:jre 1.5.0 29scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 43scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 17scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 31scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 16scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 20scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 30scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 7scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 18scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 45scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 11scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 0 10scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 10scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 24scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 27scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 03scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 33scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 14scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:06-70

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 24scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 2scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 25scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 24scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk .0 05scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 06scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 13scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 41scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 28scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 13scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 15scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 9scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 21scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 15scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.6.0 18scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 22scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 32scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 31scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus operatorscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 8scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 21scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 37scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus client )scope:eqversion:06-70

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 27scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 15scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 02scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 28scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 30scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 45scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 51scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 15scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 17scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 71scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 51scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 13scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 38scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standard 06-70-/fscope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 40scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 43scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 30scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 17scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 18scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdkscope:eqversion:1.7

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 30scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 02scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 11scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 01scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 12scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 07scope:eqversion:1.6

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:06-70

Trust: 0.9

vendor:sunmodel:jdk 14scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 02scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 12scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 36scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 13scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 13scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 13scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 25scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 22scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 35scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 23scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:07-00

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 65scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 20scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 51scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 27scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 12scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 04scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 04scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 11scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 4scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 19scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/fscope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 20scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 23scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 22scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 06scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 25scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 9scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 18scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 19scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 14scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 33scope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus developerscope:eqversion:0107-00

Trust: 0.9

vendor:sunmodel:jre 22scope:eqversion:1.5

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus clientscope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise )scope:eqversion:06-00

Trust: 0.6

vendor:hitachimodel:ucosminexus client )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-05-/iscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard 06-50-/cscope: - version: -

Trust: 0.6

vendor:oraclemodel:jdk 1.7.0 17scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus clientscope:eqversion:06-02

Trust: 0.6

vendor:sunmodel:jdk 01-b06scope:eqversion:1.6

Trust: 0.6

vendor:hitachimodel:cosminexus primary server basescope:eqversion:06-51

Trust: 0.6

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus developerscope:eqversion:05-00

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 09scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus studio 05-05-/iscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base )scope:eqversion:06-50

Trust: 0.6

vendor:oraclemodel:jrescope:eqversion:1.8

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard )scope:eqversion:06-00

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise 06-50-/fscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus studioscope:eqversion:05-00

Trust: 0.6

vendor:oraclemodel:jre 1.7.0 21scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus client )scope:eqversion:06-50

Trust: 0.6

vendor:sunmodel:jdk .0 04scope:eqversion:1.5

Trust: 0.6

vendor:hitachimodel:cosminexus developer 05-05-/iscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus operator )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus client 06-00-/iscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise 06-50-/cscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server standardscope:eqversion:06-51

Trust: 0.6

vendor:oraclemodel:jdk 1.5.0 41scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus developer professionalscope:eqversion:06-02

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base 06-00-/iscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:08-50

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 08scope: - version: -

Trust: 0.6

vendor:oraclemodel:jre 1.7.0 12scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:cosminexus application server standardscope:eqversion:06-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional 06-00-/iscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional 06-50-/cscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base )scope:eqversion:06-00

Trust: 0.6

vendor:hitachimodel:cosminexus clientscope:eqversion:06-51

Trust: 0.6

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0108-50

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard 06-50-/fscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprisescope:eqversion:06-02

Trust: 0.6

vendor:sunmodel:jdk .0 03scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jdk 1.5.0 12scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard 06-00-/iscope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.6.0 2scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional 06-50-/fscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus developer professionalscope:eqversion:06-51

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base 06-50-/cscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:08-50

Trust: 0.6

vendor:sunmodel:jdk 07-b03scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jdk 06scope:eqversion:1.5

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus primary server base 06-50-/fscope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 08scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:08-50

Trust: 0.6

vendor:oraclemodel:jre 1.5.0 45scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 12scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus client )scope:eqversion:06-00

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprisescope:eqversion:06-51

Trust: 0.6

vendor:oraclemodel:jdkscope:eqversion:1.8

Trust: 0.6

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus primary server basescope:eqversion:06-02

Trust: 0.6

vendor:hitachimodel:cosminexus application serverscope:eqversion:05-00

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 09scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional )scope:eqversion:06-50

Trust: 0.6

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:cosminexus client 06-50-/fscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-08-50

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise 06-00-/iscope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 11scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 11-b03scope:eqversion:1.5

Trust: 0.6

vendor:hitachimodel:cosminexus developer professional )scope:eqversion:06-00

Trust: 0.6

vendor:hitachimodel:cosminexus application server enterprise )scope:eqversion:06-50

Trust: 0.6

vendor:hitachimodel:cosminexus application server standard )scope:eqversion:06-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:cosminexus client 06-50-/cscope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 07scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.6.0 01scope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.6.0 20scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server light (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:websphere transformation extenderscope:eqversion:8.30

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:0107-10

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.0

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.17

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:8.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-00

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.0.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.0

Trust: 0.3

vendor:junipermodel:junos space ja1500 appliancescope:eqversion: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.5

Trust: 0.3

vendor:hitachimodel:cosminexus developer lightscope:eqversion:06-02

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.47

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:9.1

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:content collector for sap applicationsscope:eqversion:3.0.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-50-/bscope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:12.10

Trust: 0.3

vendor:hitachimodel:cosminexus developer lightscope:eqversion:06-50

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise )scope:eqversion:06-51

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.43

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-02-/gscope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-72

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:db2 accessories suitescope:eqversion:10.1

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-02-/dscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.1

Trust: 0.3

vendor:oraclemodel:jrockit r28.3.1scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:hitachimodel:ucosminexus developer (solaris(sparcscope:eqversion:0108-00

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.35

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.39

Trust: 0.3

vendor:hitachimodel:ucosminexus operatorscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.0.2

Trust: 0.3

vendor:ibmmodel:ims explorer for developmentscope:eqversion:3.1

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/mscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.14

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus operator (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:9.1.0.1

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 11scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-71-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:tivoli key lifecycle managerscope:eqversion:1.0

Trust: 0.3

vendor:oraclemodel:jrockit r28.0.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:runtimes for java technology 7r1 sr1scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus operatorscope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-50

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.16

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 06scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.4

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.03

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-50-/bscope: - version: -

Trust: 0.3

vendor:ibmmodel:multi-enterprise integration gatewayscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.2

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.09

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:db2 accessories suitescope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:jrockit r28.1.1scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-51-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:ts7740 virtualization enginescope:eqversion:3957-v06

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.3

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.08

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.0.3

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-20

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard )scope:eqversion:06-51

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.04

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:8.0.15

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-02-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus studioscope:eqversion:05-02

Trust: 0.3

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.01

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-71-/mscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.0.1

Trust: 0.3

vendor:oraclemodel:jre updatescope:eqversion:1.6.071

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 11-b03scope: - version: -

Trust: 0.3

vendor:ibmmodel:web sphere real time service refreshscope:eqversion:36

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer light 06-00-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-02-/gscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0108-20

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-50-/iscope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp3scope:eqversion:11

Trust: 0.3

vendor:junipermodel:network and security manager software r4scope:eqversion:2012.2

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.5

Trust: 0.3

vendor:hitachimodel:cosminexus developer 05-02-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.6

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.16

Trust: 0.3

vendor:ibmmodel:rational developer for aix and linuxscope:eqversion:9.01

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.6.0

Trust: 0.3

vendor:ibmmodel:sterling secure proxy ifix04scope:eqversion:3.4.0.6

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-51-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-50

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/pscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base )scope:eqversion:06-02

Trust: 0.3

vendor:susemodel:linux enterprise server sp4 ltssscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2.1

Trust: 0.3

vendor:ibmmodel:ims explorer for developmentscope:neversion:3.1.1.0

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:websphere transformation extenderscope:eqversion:8.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/pscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.115

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-51-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.1

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/escope: - version: -

Trust: 0.3

vendor:sunmodel:jre 1.5.0 08scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-02-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer 05-05-/rscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.4

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-60

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:8.5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.37

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for softwarescope:eqversion:5.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:08-20

Trust: 0.3

vendor:junipermodel:network and security manager software r6scope:eqversion:2012.2

Trust: 0.3

vendor:oraclemodel:jrockit r27.8.1scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-51-/bscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere ilog jrulesscope:eqversion:7.0.0

Trust: 0.3

vendor:ibmmodel:rational developer for aix and linuxscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:09-00

Trust: 0.3

vendor:avayamodel:cms r17ac.gscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-51-/bscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer lightscope:eqversion:06-51

Trust: 0.3

vendor:hitachimodel:cosminexus developer lightscope:eqversion:06-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.1

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.0.6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.24

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.010

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.3.01

Trust: 0.3

vendor:hitachimodel:ucosminexus client (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:7.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-00-/bscope: - version: -

Trust: 0.3

vendor:avayamodel:cms r17ac.hscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.5.0.0

Trust: 0.3

vendor:hitachimodel:cosminexus studio 05-00-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:junipermodel:network and security manager software r3scope:eqversion:2012.2

Trust: 0.3

vendor:ibmmodel:sterling external authentication server ifixscope:eqversion:2.4.1.802

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.18

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:cosminexus developer standardscope:eqversion:06-02

Trust: 0.3

vendor:hitachimodel:cosminexus studio 05-05-/oscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.0.4

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.10

Trust: 0.3

vendor:junipermodel:nsm3000scope:eqversion: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:07-00

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.0-50scope:eqversion:1.5.015

Trust: 0.3

vendor:ibmmodel:sterling secure proxy patch ifix04scope:eqversion:3.3.123

Trust: 0.3

vendor:ibmmodel:sterling external authentication server ifixscope:eqversion:2.4.0.404

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-02-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer standardscope:eqversion:06-50

Trust: 0.3

vendor:sunmodel:jdk 01scope:eqversion:1.6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.0.43

Trust: 0.3

vendor:hitachimodel:cosminexus studio 05-01-/lscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.13

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.2

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.0.31

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:6.1

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.5scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-02-/fscope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp3scope:eqversion:11

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:cics transaction gatewayscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:08-20

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:8.0

Trust: 0.3

vendor:junipermodel:network and security manager softwarescope:eqversion:2012.2-

Trust: 0.3

vendor:junipermodel:junos space ja2500 appliancescope:eqversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux server eus 6.5.zscope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise server sp2 ltssscope:eqversion:11

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/qscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:8.5.1

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-07-10

Trust: 0.3

vendor:ibmmodel:websphere sensor eventsscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0.3

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-09-50

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:12.10

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-10

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.4

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard 06-50-/fscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.2

Trust: 0.3

vendor:ibmmodel:websphere extreme scalescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.2.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-51-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/qscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.11

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.07

Trust: 0.3

vendor:susemodel:linux enterprise server sp3 for vmwarescope:eqversion:11

Trust: 0.3

vendor:ibmmodel:endpoint manager for remote controlscope:eqversion:9.1.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.1.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/escope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.15

Trust: 0.3

vendor:hitachimodel:cosminexus client )scope:eqversion:06-02

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:1.2

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 04scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:06-71

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:runtimes for java technologyscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.2.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.5

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:rational synergyscope:eqversion:7.2.0.6

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:infosphere data replication dashboardscope:eqversion:10.2.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-20

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.1.6

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.2.0.3

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-50-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-00-/bscope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere data replication dashboardscope:eqversion:10.1

Trust: 0.3

vendor:susemodel:linux enterprise server sp3scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:fabric managerscope:eqversion:4.1.00.22

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:runtimes for java technologyscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:13.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.19

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.25

Trust: 0.3

vendor:ibmmodel:soap gateway component of the ims enterprise suitescope:eqversion:2.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:07-10

Trust: 0.3

vendor:sunmodel:jdkscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.0

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.5

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/qscope: - version: -

Trust: 0.3

vendor:sunmodel:jdk 07scope:eqversion:1.5

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base )scope:eqversion:06-51

Trust: 0.3

vendor:ibmmodel:runtimes for java technology sr8scope:eqversion:6.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:0109-00

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-50

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:cosminexus application serverscope:eqversion:05-01

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2.1

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.2

Trust: 0.3

vendor:ibmmodel:tivoli system automation for integrated operations managementscope:eqversion:2.1.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-02-/fscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere extreme scalescope:eqversion:8.5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netview for z/osscope:eqversion:5.4.0

Trust: 0.3

vendor:oraclemodel:jrockit r28.0.1scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-09-00

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:content analyticsscope:eqversion:2.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-02-/gscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli system automation for integrated operations managementscope:eqversion:2.1.2

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:07-00

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.1

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.2

Trust: 0.3

vendor:hitachimodel:cosminexus developer light 06-50-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/qscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:06-71

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.7scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.0scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.52

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.5.0

Trust: 0.3

vendor:sunmodel:jre 07scope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:sterling secure proxy ifix03scope:eqversion:3.4.1.8

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:9.0.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.23

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0.2

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-51-/nscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer (solaris(sparcscope:eqversion:0107-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-71-/mscope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2143

Trust: 0.3

vendor:hitachimodel:cosminexus developer standardscope:eqversion:06-51

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:web sphere real time service refreshscope:neversion:37

Trust: 0.3

vendor:avayamodel:aura conferencing sp1 standardscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:cosminexus developer standardscope:eqversion:06-00

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:cics transaction gatewayscope:eqversion:7.2

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.1

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:4.1

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:sterling external authentication serverscope:eqversion:2.44

Trust: 0.3

vendor:junipermodel:junos space r1.8scope:eqversion:13.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.4

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-50-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:runtimes for java technologyscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2.2

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:sterling external authentication serverscope:eqversion:2.4.0.3

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-02-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional 06-70-/fscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.0.33

Trust: 0.3

vendor:hitachimodel:cosminexus developer 05-05-/oscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.13

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional )scope:eqversion:06-51

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0107-00

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:sunmodel:jdk 0 03scope:eqversion:1.5

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere datapower xc10 appliancescope:eqversion:2.5.0

Trust: 0.3

vendor:susemodel:managerscope:eqversion:111.7

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:cics transaction gatewayscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.29

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-60

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.37

Trust: 0.3

vendor:oraclemodel:java se embedded 7u45scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:lotus quickr for websphere portalscope:eqversion:8.5

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/sscope: - version: -

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-02-/fscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.3

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/iscope: - version: -

Trust: 0.3

vendor:oraclemodel:jdk updatescope:eqversion:1.5.061

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-72-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus client )scope:eqversion:06-51

Trust: 0.3

vendor:ibmmodel:endpoint manager for remote controlscope:eqversion:9.0.0

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.0.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/pscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-71-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.0.41

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:07-00

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:5.2

Trust: 0.3

vendor:hitachimodel:ucosminexus operator (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:cics transaction gatewayscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-50-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.1.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.0.42

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-07-00

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.27

Trust: 0.3

vendor:ibmmodel:content collector for sap applicationsscope:eqversion:2.2.0.2

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:websphere sensor eventsscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:tivoli system automation for integrated operations managementscope:eqversion:2.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:junipermodel:junos space 14.1r1scope:neversion: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-05-/rscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:neversion:4.0.0.4

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.19

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.3

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-71-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.2

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:06-70

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.7

Trust: 0.3

vendor:junipermodel:nsmexpressscope:eqversion: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.1.0scope: - version: -

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.31

Trust: 0.3

vendor:hitachimodel:cosminexus studio 05-02-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:security siteprotector systemscope:eqversion:2.9

Trust: 0.3

vendor:redhatmodel:enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:sterling external authentication serverscope:eqversion:2.4.0

Trust: 0.3

vendor:oraclemodel:jrockit r28.1.4scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.4

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-02-/fscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.0.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.31

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.05

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.55

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:09-00

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.1.185

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.6scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-50-/bscope: - version: -

Trust: 0.3

vendor:junipermodel:network and security manager software r7scope:eqversion:2012.2

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:08-20

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.3

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.8scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.2

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-50-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere ilog jrulesscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.1.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.33

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.45

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.01

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light 06-70-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-51-/nscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.06

Trust: 0.3

vendor:ibmmodel:runtimes for java technology 7.sr7scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.02

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus operatorscope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:8.0.31

Trust: 0.3

vendor:ibmmodel:tivoli key lifecycle managerscope:eqversion:2.0.1

Trust: 0.3

vendor:sunmodel:jre betascope:eqversion:1.5.0

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional )scope:eqversion:06-02

Trust: 0.3

vendor:hitachimodel:cosminexus developer light 06-02-/gscope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.4scope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:websphere datapower xc10 appliancescope:eqversion:2.1

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0107-10

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-50-/bscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer 05-01-/lscope: - version: -

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:security siteprotector systemscope:eqversion:3.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:ibmmodel:security siteprotector systemscope:eqversion:3.1

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.22

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:ts7740 virtualization enginescope:eqversion:3957-v07

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.16

Trust: 0.3

vendor:oraclemodel:jrockit r27.7.6scope: - version: -

Trust: 0.3

vendor:junipermodel:network and security manager software r5scope:eqversion:2012.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.15

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:websphere extreme scalescope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:06-72

Trust: 0.3

vendor:ibmmodel:rational synergyscope:eqversion:7.1.0.7

Trust: 0.3

vendor:junipermodel:network and security manager software r8scope:eqversion:2012.2

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:08-20

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.2.0.2

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:06-70

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.6

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-00-/bscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling external authentication server patch ifixscope:eqversion:2.3.11103

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.3

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-51-/nscope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:9.0.1.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-72

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:cosminexus developerscope:eqversion:05-01

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.1.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-50-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:soap gateway component of the ims enterprise suitescope:eqversion:2.2

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:filenet content manager gascope:eqversion:5.2

Trust: 0.3

vendor:hitachimodel:cosminexus studioscope:eqversion:05-01

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-50-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.13

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.8

Trust: 0.3

vendor:sunmodel:jdk 0 09scope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.5

Trust: 0.3

vendor:ibmmodel:sterling external authentication serverscope:eqversion:2.3.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard 06-00-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational developer for aix and linuxscope:eqversion:9.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-51-/bscope: - version: -

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.29

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:infosphere data replication dashboardscope:eqversion:9.7

Trust: 0.3

vendor:hitachimodel:ucosminexus client (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:tivoli netview for z/osscope:eqversion:5.3.0

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:09-50

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53003.0

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:8.02

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:websphere transformation extenderscope:eqversion:8.4.10

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:0109-50

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:08-20

Trust: 0.3

vendor:sunmodel:jdk 1.6.0 01-b06scope: - version: -

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.1

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.9scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.0.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 03scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer standard 06-02-/gscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.27

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-00-/bscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:6.1.5

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:8.03

Trust: 0.3

vendor:oraclemodel:java se embedded 7u51scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-02-/fscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:7

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.5

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-50-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.17

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-60

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.40

Trust: 0.3

vendor:huaweimodel:espace ivs v100r001scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.1.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:tivoli netview for z/osscope:eqversion:6.2

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:07-10

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:08-50

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:oraclemodel:jrockit r28.2.8scope: - version: -

Trust: 0.3

vendor:ibmmodel:content foundationscope:eqversion:5.2.0

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.2scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:08-20

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:08-20

Trust: 0.3

vendor:susemodel:linux enterprise java sp3scope:eqversion:11

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:websphere operational decision managementscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:tivoli key lifecycle managerscope:eqversion:2.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.1

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:07-00

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:13.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.0

Trust: 0.3

vendor:hitachimodel:cosminexus developer professional 06-02-/gscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-05-/oscope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.9scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.0.0

Trust: 0.3

vendor:ibmmodel:websphere extreme scalescope:eqversion:7.1.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.31

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/pscope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r27.6.3scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer 05-00-/sscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:07-10

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.2

Trust: 0.3

vendor:ibmmodel:maximo asset managementscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:soap gateway component of the ims enterprise suitescope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:runtimes for java technology sr16-fp6scope:eqversion:5.0

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.51

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.23

Trust: 0.3

vendor:junipermodel:junos space 13.1p1.14scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fp3 if0001scope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.0.1.0

Trust: 0.3

vendor:junipermodel:network and security manager software 2012.2r9scope:neversion: -

Trust: 0.3

vendor:oraclemodel:jdk updatescope:eqversion:1.6.071

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-00

Trust: 0.3

vendor:susemodel:linux enterprise server sp3 ltssscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:8.5.11

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.8

Trust: 0.3

vendor:oraclemodel:jre updatescope:eqversion:1.5.061

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise )scope:eqversion:06-02

Trust: 0.3

vendor:hitachimodel:cosminexus developer 05-00-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:cics transaction gatewayscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.41

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:7.62

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-09-50

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.7

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.12

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2.177

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:06-72

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging (solaris(sparcscope:eqversion:-07-00

Trust: 0.3

vendor:sunmodel:jre 1.5.0 09scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:infosphere data replication dashboardscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:rational synergyscope:eqversion:7.2.1.2

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.0

Trust: 0.3

vendor:hitachimodel:cosminexus developerscope:eqversion:05-02

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:9.0.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.6

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.0.32

Trust: 0.3

vendor:ibmmodel:rational synergyscope:eqversion:7.1.0.7.003

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:08-20

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-72-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-50-/iscope: - version: -

Trust: 0.3

vendor:junipermodel:network and security manager software r2scope:eqversion:2012.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0109-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-50-/escope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:4.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/iscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.1.2.13

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:09-50

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:09-00

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.4

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-02-/gscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.4.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.4

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-07-10

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:hitachimodel:cosminexus studio 05-05-/rscope: - version: -

Trust: 0.3

vendor:oraclemodel:jrockit r28.1.3scope: - version: -

Trust: 0.3

vendor:ibmmodel:content analytics with enterprise searchscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.51

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.112

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1

Trust: 0.3

vendor:ibmmodel:maximo asset managementscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:tivoli netview for z/osscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.3

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.1

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.13

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0109-50

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2.178

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:09-50

Trust: 0.3

vendor:ibmmodel:omnifind enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:oraclemodel:java se embedded 7u40scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-00-/bscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-50-/bscope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-51-/nscope: - version: -

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.2

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.5

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard )scope:eqversion:06-02

Trust: 0.3

vendor:ibmmodel:runtimes for java technology sr16scope:eqversion:6

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:cosminexus studio 05-00-/sscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere transformation extenderscope:eqversion:8.40

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.2

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.0.3

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-09-00

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging (solaris(sparcscope:eqversion:-08-00

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:8.01

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.53

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.34

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/lscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:09-50

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:susemodel:linux enterprise server sp1 ltssscope:eqversion:11

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.7

Trust: 0.3

vendor:hitachimodel:cosminexus application serverscope:eqversion:05-02

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-72-/dscope: - version: -

Trust: 0.3

vendor:ibmmodel:cics transaction gatewayscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:8.0.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:ibmmodel:endpoint manager for remote controlscope:eqversion:9.0.1

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:7.5.14

Trust: 0.3

vendor:oraclemodel:jre updatescope:eqversion:1.7.051

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.0

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 07-b03scope: - version: -

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-51-/escope: - version: -

Trust: 0.3

vendor:oraclemodel:jdk updatescope:eqversion:1.7.051

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:ibmmodel:rational developer for power systems softwarescope:eqversion:7.61

Trust: 0.3

vendor:ibmmodel:security key lifecycle managerscope:eqversion:2.5

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.32

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.18

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.0.0.1

Trust: 0.3

vendor:hitachimodel:cosminexus application server standard 06-51-/bscope: - version: -

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:sterling external authentication serverscope:eqversion:2.4.1.1

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-51-/bscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational business developerscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-08-20

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2.145

Trust: 0.3

vendor:ibmmodel:rational application developerscope:eqversion:7.5.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-72-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:ts7720 virtualization engine 3957-veascope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:9.0.1.0

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:8.5.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprise 06-51-/nscope: - version: -

Trust: 0.3

vendor:ibmmodel:fabric managerscope:neversion:4.1.00.24

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:07-00

Trust: 0.3

vendor:ibmmodel:websphere business eventsscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:hitachimodel:cosminexus primary server base 06-02-/dscope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fixpackscope:eqversion:2.31

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:08-20

Trust: 0.3

vendor:vmwaremodel:vcenter update managerscope:eqversion:5.5

Trust: 0.3

sources: BID: 66914 // NVD: CVE-2014-0453

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0453
value: MEDIUM

Trust: 1.0

VULHUB: VHN-67946
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-0453
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-67946
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-67946 // NVD: CVE-2014-0453

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2014-0453

THREAT TYPE

remote

Trust: 0.6

sources: PACKETSTORM: 126182 // PACKETSTORM: 127041 // PACKETSTORM: 126181 // PACKETSTORM: 127938 // PACKETSTORM: 126664 // PACKETSTORM: 127027

TYPE

arbitrary

Trust: 0.6

sources: PACKETSTORM: 126182 // PACKETSTORM: 130400 // PACKETSTORM: 127041 // PACKETSTORM: 126181 // PACKETSTORM: 126664 // PACKETSTORM: 127027

EXTERNAL IDS

db:NVDid:CVE-2014-0453

Trust: 3.0

db:BIDid:66914

Trust: 1.4

db:SECUNIAid:58415

Trust: 1.1

db:SECUNIAid:59307

Trust: 1.1

db:SECUNIAid:60580

Trust: 1.1

db:SECUNIAid:60117

Trust: 1.1

db:SECUNIAid:59082

Trust: 1.1

db:SECUNIAid:59255

Trust: 1.1

db:SECUNIAid:59438

Trust: 1.1

db:SECUNIAid:59675

Trust: 1.1

db:SECUNIAid:59071

Trust: 1.1

db:SECUNIAid:59104

Trust: 1.1

db:SECUNIAid:59324

Trust: 1.1

db:SECUNIAid:61050

Trust: 1.1

db:SECUNIAid:59722

Trust: 1.1

db:SECUNIAid:59250

Trust: 1.1

db:SECUNIAid:60574

Trust: 1.1

db:SECUNIAid:61264

Trust: 1.1

db:SECUNIAid:59194

Trust: 1.1

db:SECUNIAid:59023

Trust: 1.1

db:SECUNIAid:60498

Trust: 1.1

db:SECUNIAid:59653

Trust: 1.1

db:SECUNIAid:59022

Trust: 1.1

db:SECUNIAid:60003

Trust: 1.1

db:SECUNIAid:60111

Trust: 1.1

db:SECUNIAid:59436

Trust: 1.1

db:SECUNIAid:59733

Trust: 1.1

db:JUNIPERid:JSA10698

Trust: 1.1

db:JUNIPERid:JSA10659

Trust: 0.3

db:JUNIPERid:JSA10642

Trust: 0.3

db:HITACHIid:HS14-009

Trust: 0.3

db:CNNVDid:CNNVD-201404-268

Trust: 0.1

db:VULHUBid:VHN-67946

Trust: 0.1

db:PACKETSTORMid:126611

Trust: 0.1

db:PACKETSTORMid:126182

Trust: 0.1

db:PACKETSTORMid:126201

Trust: 0.1

db:PACKETSTORMid:127267

Trust: 0.1

db:PACKETSTORMid:130400

Trust: 0.1

db:PACKETSTORMid:126413

Trust: 0.1

db:PACKETSTORMid:126443

Trust: 0.1

db:PACKETSTORMid:127041

Trust: 0.1

db:PACKETSTORMid:126195

Trust: 0.1

db:PACKETSTORMid:126181

Trust: 0.1

db:PACKETSTORMid:127938

Trust: 0.1

db:PACKETSTORMid:126664

Trust: 0.1

db:PACKETSTORMid:127027

Trust: 0.1

db:PACKETSTORMid:126630

Trust: 0.1

db:PACKETSTORMid:126631

Trust: 0.1

db:PACKETSTORMid:126320

Trust: 0.1

sources: VULHUB: VHN-67946 // BID: 66914 // PACKETSTORM: 126611 // PACKETSTORM: 126182 // PACKETSTORM: 126201 // PACKETSTORM: 127267 // PACKETSTORM: 130400 // PACKETSTORM: 126413 // PACKETSTORM: 126443 // PACKETSTORM: 127041 // PACKETSTORM: 126195 // PACKETSTORM: 126181 // PACKETSTORM: 127938 // PACKETSTORM: 126664 // PACKETSTORM: 127027 // PACKETSTORM: 126630 // PACKETSTORM: 126631 // PACKETSTORM: 126320 // NVD: CVE-2014-0453

REFERENCES

url:http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2014-0675.html

Trust: 1.5

url:http://rhn.redhat.com/errata/rhsa-2014-0685.html

Trust: 1.5

url:http://www-01.ibm.com/support/docview.wss?uid=swg21672080

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21674539

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675945

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676190

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676373

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676672

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676703

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677294

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21679610

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680750

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681047

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681256

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683484

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096132

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0446

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-2412

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0451

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-2398

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0460

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0453

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1876

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0429

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-2414

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0457

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0458

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0452

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0461

Trust: 1.3

url:http://security.gentoo.org/glsa/glsa-201406-32.xml

Trust: 1.2

url:http://security.gentoo.org/glsa/glsa-201502-12.xml

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-2187-1

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-2191-1

Trust: 1.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-2421

Trust: 1.2

url:http://www.securityfocus.com/bid/66914

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673836

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678113

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21679713

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680387

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681018

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21675343

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21675588

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21677387

Trust: 1.1

url:https://www.ibm.com/support/docview.wss?uid=swg21674530

Trust: 1.1

url:http://www.debian.org/security/2014/dsa-2912

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2014:0413

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2014:0414

Trust: 1.1

url:http://secunia.com/advisories/58415

Trust: 1.1

url:http://secunia.com/advisories/59022

Trust: 1.1

url:http://secunia.com/advisories/59023

Trust: 1.1

url:http://secunia.com/advisories/59071

Trust: 1.1

url:http://secunia.com/advisories/59082

Trust: 1.1

url:http://secunia.com/advisories/59104

Trust: 1.1

url:http://secunia.com/advisories/59194

Trust: 1.1

url:http://secunia.com/advisories/59250

Trust: 1.1

url:http://secunia.com/advisories/59255

Trust: 1.1

url:http://secunia.com/advisories/59307

Trust: 1.1

url:http://secunia.com/advisories/59324

Trust: 1.1

url:http://secunia.com/advisories/59436

Trust: 1.1

url:http://secunia.com/advisories/59438

Trust: 1.1

url:http://secunia.com/advisories/59653

Trust: 1.1

url:http://secunia.com/advisories/59675

Trust: 1.1

url:http://secunia.com/advisories/59722

Trust: 1.1

url:http://secunia.com/advisories/59733

Trust: 1.1

url:http://secunia.com/advisories/60003

Trust: 1.1

url:http://secunia.com/advisories/60111

Trust: 1.1

url:http://secunia.com/advisories/60117

Trust: 1.1

url:http://secunia.com/advisories/60498

Trust: 1.1

url:http://secunia.com/advisories/60574

Trust: 1.1

url:http://secunia.com/advisories/60580

Trust: 1.1

url:http://secunia.com/advisories/61050

Trust: 1.1

url:http://secunia.com/advisories/61264

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2427

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0459

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0456

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2403

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2397

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2423

Trust: 1.0

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10698

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=140852886808946&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=140852974709252&w=2

Trust: 1.0

url:https://www.redhat.com/security/data/cve/cve-2014-0451.html

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-0453.html

Trust: 0.9

url:https://access.redhat.com/site/articles/11258

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-0455

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-2421.html

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-0454

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-2402

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-2427.html

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-0446.html

Trust: 0.9

url:https://access.redhat.com/security/team/contact/

Trust: 0.9

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.9

url:https://bugzilla.redhat.com/):

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-1876.html

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-0460.html

Trust: 0.9

url:https://access.redhat.com/security/team/key/#package

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-2412.html

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-2398.html

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-0457.html

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-0429.html

Trust: 0.9

url:https://www.redhat.com/security/data/cve/cve-2014-0452.html

Trust: 0.8

url:https://www.redhat.com/security/data/cve/cve-2014-2423.html

Trust: 0.8

url:https://www.redhat.com/security/data/cve/cve-2014-0461.html

Trust: 0.8

url:https://www.redhat.com/security/data/cve/cve-2014-2414.html

Trust: 0.8

url:https://www.redhat.com/security/data/cve/cve-2014-0458.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-2413

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-2401

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-0456.html

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-2403.html

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-0449

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2013-6629.html

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-6629

Trust: 0.5

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-0459.html

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-0454.html

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-2409

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-2401.html

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-0455.html

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-2402.html

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-2397.html

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-2420.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2014-2409.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2014-0449.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2013-6954.html

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2013-6954

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2014-2428.html

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0448

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2014-2413.html

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10642&cat=sirt_1&actp=list

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10659&cat=sirt_1&actp=list

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687297

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678113

Trust: 0.3

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-009/index.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21685689

Trust: 0.3

url:http://aix.software.ibm.com/aix/efixes/security/java_apr2014_advisory.asc

Trust: 0.3

url:http://www.oracle.com/technetwork/java/index.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680565

Trust: 0.3

url:https://www.suse.com/support/update/announcement/2014/suse-su-20140639-1.html

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21685350

Trust: 0.3

url:http://www.vmware.com/security/advisories/vmsa-2014-0008.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100180008

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10659

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678048

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398943

Trust: 0.3

url: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398922

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675343

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681114

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21689151

Trust: 0.3

url:http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_15_2014_cpu

Trust: 0.3

url:https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_ibm_systems_director_storage_control_is_affected_by_vulnerabilities_in_ibm_java_sdk_cve_2014_0453_cve_2013_5772_cve_2013_5803_cv

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676528

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676752

Trust: 0.3

url:www-01.ibm.com/support/docview.wss?uid=swg21680036

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004969

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1iv59507

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1iv59550

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1iv59555

Trust: 0.3

url:\https://www-304.ibm.com/support/docview.wss?uid=swg21677490

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21677490

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21673611

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676860

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21679417

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100180257

Trust: 0.3

url:asa-2014-203

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21679172

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680490

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21684716

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21677072

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687813

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21674530

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21679197

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682529

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682526

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675588

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21673013

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21672047

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020184

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21679187

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682644

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677387

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678302

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21674132

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680562

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21673576

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678883

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21679067

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21664899

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21675205

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-2420

Trust: 0.3

url:https://www.ibm.com/developerworks/java/jdk/alerts/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0432

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-2428

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0448.html

Trust: 0.2

url:https://rhn.redhat.com/errata/rhsa-2014-0406.html

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414

Trust: 0.2

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452

Trust: 0.2

url:http://security.gentoo.org/

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453

Trust: 0.2

url:https://bugs.gentoo.org.

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0462

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-2405

Trust: 0.2

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10698

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=140852886808946&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=140852974709252&amp;w=2

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0486.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0432.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0412.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2422.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3541

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2783

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3564

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3554

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3573

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3549

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3860

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3574

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3553

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4351

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3551

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0455

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0454

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6531

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6493

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6532

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2401

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2409

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4266

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6456

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4219

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4209

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4263

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6468

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4247

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6511

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4265

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6513

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2402

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2420

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0464

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4221

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6527

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4216

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4227

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4252

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4244

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4262

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2490

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4208

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6492

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2410

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6512

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4264

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6466

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6517

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4288

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6519

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2483

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6485

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0432

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4223

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2428

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6476

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6502

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4268

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4218

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4220

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2410

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6506

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0464

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2413

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6515

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openjdk-7/7u55-2.4.7-1ubuntu1

Trust: 0.1

url:https://launchpad.net/bugs/1283828

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openjdk-7/7u55-2.4.7-1ubuntu1~0.12.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openjdk-7/7u55-2.4.7-1ubuntu1~0.13.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.10.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.12.04.2

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2468.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2456

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2464

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2455

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2463.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2446.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5896.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1500.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5817.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5797.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2444.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2445.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2454.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2459

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0428.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1571

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0414.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5910.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5782.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2468

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2448

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5802.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2466

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5803.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5832.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2465

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5778.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2446

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2451

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2451.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5823.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2450

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5899.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5783.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5801.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2442

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2453

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5780.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2469

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2445

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0416.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5818.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2456.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5824.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5789.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-3743.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0403.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1500

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2407.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2470.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5850.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5812.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5842.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0422.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5902.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5849.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0368.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5889.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0415.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2437

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2471.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0375.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5831.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2443.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0423.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5878.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2457.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5776.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2412.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2407

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2447

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0376.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5848.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2443

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2461.html

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2452

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0410.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2447.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2452.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5852.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5840.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2464.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1571.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-3829.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2463

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5907.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2465.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2472.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5772.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2466.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0373.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2453.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0411.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2473.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2454

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2437.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2444

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5905.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0417.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0424.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5819.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2450.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5820.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5809.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5898.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2457

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2455.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2459.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2442.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5884.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5825.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5774.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5830.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2461

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5784.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5887.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2448.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4002.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0418.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5906.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0387.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5790.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5787.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2469.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5804.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5843.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5888.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5814.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2412

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5829.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0407.html

Trust: 0.1

url:http://www.hp.com/java

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2403

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0461

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0452

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0455

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1876

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0456

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2397

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2421

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://blog.fuseyism.com/index.php/2014/04/16/security-icedtea-2-4-7-for-openjdk-7-released/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2413

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0453

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2402

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2412

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2414

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0460

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0429

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0454

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2423

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2427

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0458

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0451

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0189.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0446

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0459

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0457

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2398

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0509.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0508.html

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

sources: VULHUB: VHN-67946 // BID: 66914 // PACKETSTORM: 126611 // PACKETSTORM: 126182 // PACKETSTORM: 126201 // PACKETSTORM: 127267 // PACKETSTORM: 130400 // PACKETSTORM: 126413 // PACKETSTORM: 126443 // PACKETSTORM: 127041 // PACKETSTORM: 126195 // PACKETSTORM: 126181 // PACKETSTORM: 127938 // PACKETSTORM: 126664 // PACKETSTORM: 127027 // PACKETSTORM: 126630 // PACKETSTORM: 126631 // PACKETSTORM: 126320 // NVD: CVE-2014-0453

CREDITS

Red Hat

Trust: 0.9

sources: PACKETSTORM: 126611 // PACKETSTORM: 126182 // PACKETSTORM: 126201 // PACKETSTORM: 127041 // PACKETSTORM: 126195 // PACKETSTORM: 126181 // PACKETSTORM: 127027 // PACKETSTORM: 126630 // PACKETSTORM: 126631

SOURCES

db:VULHUBid:VHN-67946
db:BIDid:66914
db:PACKETSTORMid:126611
db:PACKETSTORMid:126182
db:PACKETSTORMid:126201
db:PACKETSTORMid:127267
db:PACKETSTORMid:130400
db:PACKETSTORMid:126413
db:PACKETSTORMid:126443
db:PACKETSTORMid:127041
db:PACKETSTORMid:126195
db:PACKETSTORMid:126181
db:PACKETSTORMid:127938
db:PACKETSTORMid:126664
db:PACKETSTORMid:127027
db:PACKETSTORMid:126630
db:PACKETSTORMid:126631
db:PACKETSTORMid:126320
db:NVDid:CVE-2014-0453

LAST UPDATE DATE

2024-09-18T21:56:02.402000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-67946date:2022-05-09T00:00:00
db:BIDid:66914date:2015-04-13T21:28:00
db:NVDid:CVE-2014-0453date:2022-05-13T14:57:20.947

SOURCES RELEASE DATE

db:VULHUBid:VHN-67946date:2014-04-16T00:00:00
db:BIDid:66914date:2014-04-15T00:00:00
db:PACKETSTORMid:126611date:2014-05-14T15:09:44
db:PACKETSTORMid:126182date:2014-04-16T20:42:08
db:PACKETSTORMid:126201date:2014-04-17T22:02:50
db:PACKETSTORMid:127267date:2014-06-30T23:39:28
db:PACKETSTORMid:130400date:2015-02-16T17:24:02
db:PACKETSTORMid:126413date:2014-05-01T02:15:00
db:PACKETSTORMid:126443date:2014-05-02T06:40:40
db:PACKETSTORMid:127041date:2014-06-11T00:10:43
db:PACKETSTORMid:126195date:2014-04-17T22:01:36
db:PACKETSTORMid:126181date:2014-04-16T20:41:55
db:PACKETSTORMid:127938date:2014-08-20T15:19:26
db:PACKETSTORMid:126664date:2014-05-19T03:11:59
db:PACKETSTORMid:127027date:2014-06-11T00:06:58
db:PACKETSTORMid:126630date:2014-05-15T21:38:36
db:PACKETSTORMid:126631date:2014-05-15T21:38:43
db:PACKETSTORMid:126320date:2014-04-25T17:49:43
db:NVDid:CVE-2014-0453date:2014-04-16T01:55:09.713