ID

VAR-201405-0244


CVE

CVE-2014-0198


TITLE

OpenSSL ‘ do_ssl3_write ‘Function buffer error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201405-057

DESCRIPTION

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition. OpenSSL is prone to denial-of-service vulnerability. An attacker may exploit this issue to crash the application, resulting in denial-of-service conditions. Please note that version 7.3.3 of HP Insight Control server migration is included on the HP Insight Management 7.3 Update 2 DVD. HP has provided the installation binaries for download from the following web site by using the Receive for free option: http://h18013.www1.hp.com/products/servers/management/fpdownload.html Customers using HP Insight Control server migration v7.2.2 must first upgrade from v7.2.2 to v7.3 by using the HP Insight Management v7.3 DVD, and then upgrade to v7.3.3 by using the HP Insight Management v7.3 Update 2 DVD. Customers running HP Insight Control server migration v7.3, v7.3.1, or v7.3.2, can use the HP Insight Control server migration v7.3 Update 2 DVD to complete the upgrade. For more information on the upgrade process, please refer to the HP Insight Management Installation and Upgrade Guide and Release notes, which are available at the following location: http://h17007.www1.hp.com/us/en/enterprise/servers/solutions/info-library/ind ex.aspx?cat=insightmanagement NOTE: The upgrade paths described above update the entire HP Insight Control software stack. To upgrade HP Insight Control server migration only, complete the following steps: Copy "hpsmp.exe" to the local machine from the HP Insight Management v7.3.0 Update 2 DVD ISO. Create batch file with the following commands: @echo off hpsmp.exe /verysilent /SVCPATCH=Install_Through_Patch Copy the batch file to the folder where "hpsmp.exe" normally resides on the target system. Double click on the batch file. The HP Insight Control server migration installation starts in a command prompt. The command prompt closes when the installation finishes. After the installation completes it creates a log file (ICmigr.log) and an output file (ICmigroutput.xml) on the target system. Do not close or click on the command prompt while the process is completing. Do not run the command prompt in the background. HISTORY Version:1 (rev.1) - 23 July 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. HP System Management Homepage versions 7.3.2 and earlier for Linux and Windows. HP System Management Homepage v7.2.4.1 is available for Windows 2003 only. HP System Management Homepage v7.2.4.1 for Windows x86: http://www.hp.com/swpublishing/MTX-d775367b0a28449ca05660778b ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98702 HP System Management Homepage v7.2.4.1 for Windows x64: http://www.hp.com/swpublishing/MTX-3a7aa5e233904ebe847a5e1555 ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98704 HP System Management Homepage v7.3.3.1 for Windows x86: http://www.hp.com/swpublishing/MTX-3395d737d98f42149125b9bb05 ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98696 HP System Management Homepage v7.3.3.1 for Windows x64: http://www.hp.com/swpublishing/MTX-e8076c2a35804685ad65b2b1ba ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98698 HP System Management Homepage v7.3.3.1 for Linux x86: http://www.hp.com/swpublishing/MTX-511c3e0b2f6f4f6bbc796fc619 ftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1980463820/v98694 HP System Management Homepage v7.3.3.1 for Linux x64: http://www.hp.com/swpublishing/MTX-bd9a1cf60e344c549c4888db93 ftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1507410135/v98693 NOTE: HP System Management Homepage v7.3.3.1 for Linux x86 still contains OpenSSL v1.0.0d. As long as all other products which SMH V7.3.3.1 for Linux x86 communicates with have been upgraded to the latest versions, it will not be vulnerable to the exploits described in CVE-2014-0224. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz: Upgraded. For more information, see: http://www.openssl.org/news/secadv_20140605.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 (* Security fix *) patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8za-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8za-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8za-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8za-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8za-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8za-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1h-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1h-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1h-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1h-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1h-i486-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1h-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1h-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 packages: 634b8ecc8abc6d3f249b73d0fefa5959 openssl-0.9.8za-i486-1_slack13.0.txz a2529f1243d42a3608f61b96236b5f60 openssl-solibs-0.9.8za-i486-1_slack13.0.txz Slackware x86_64 13.0 packages: 2ddac651c5f2531f3a7f70d9f5823bd6 openssl-0.9.8za-x86_64-1_slack13.0.txz d7ffeb15713a587f642fbb3d5c310c75 openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz Slackware 13.1 packages: 0b84a6a1edf76cba83d4c52c54196baa openssl-0.9.8za-i486-1_slack13.1.txz dfd5d241b0e1703ae9d70d6ccda06179 openssl-solibs-0.9.8za-i486-1_slack13.1.txz Slackware x86_64 13.1 packages: bd749622577a5f76a59d90b95aa922fd openssl-0.9.8za-x86_64-1_slack13.1.txz 35cf911dd9f0cc13f7f0056d9e1f4520 openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz Slackware 13.37 packages: 8f674defac9002c81265d284b1072f75 openssl-0.9.8za-i486-1_slack13.37.txz 48ce79e7714cb0c823d2b6ea4a88ba51 openssl-solibs-0.9.8za-i486-1_slack13.37.txz Slackware x86_64 13.37 packages: efa09162c22782c15806bca99472c5be openssl-0.9.8za-x86_64-1_slack13.37.txz 8e3b8d1e3d3a740bd274fbe38dc10f96 openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz Slackware 14.0 packages: 8e2698d19f54c7e0cac8f998df23b782 openssl-1.0.1h-i486-1_slack14.0.txz cf6233bc169cf6dd192bb7210f779fc1 openssl-solibs-1.0.1h-i486-1_slack14.0.txz Slackware x86_64 14.0 packages: 2b4f0610d5e46fa7bb27a0b39f0d6d33 openssl-1.0.1h-x86_64-1_slack14.0.txz 18fdd83dcf86204275508a689a017dea openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz Slackware 14.1 packages: 49aea7da42eef41da894f29762971863 openssl-1.0.1h-i486-1_slack14.1.txz 6f19f4fdc3f018b4e821c519d7bb1e5c openssl-solibs-1.0.1h-i486-1_slack14.1.txz Slackware x86_64 14.1 packages: ccf5ff2b107c665a4f3bf98176937749 openssl-1.0.1h-x86_64-1_slack14.1.txz ea1aaba38c98b096186ca94ca541a793 openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz Slackware -current packages: db1ed7ded71ab503f567940fff39eb16 a/openssl-solibs-1.0.1h-i486-1.txz 0db4f91f9b568b2b2629950e5ab88b22 n/openssl-1.0.1h-i486-1.txz Slackware x86_64 -current packages: d01aef33335bee27f36574241f54091f a/openssl-solibs-1.0.1h-x86_64-1.txz 95a743d21c58f39573845d6ec5270656 n/openssl-1.0.1h-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.1h-i486-1_slack14.1.txz openssl-solibs-1.0.1h-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. - Go to the HP Software Depot site at http://www.software.hp.com and search for "HP OneView". - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201407-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: OpenSSL: Multiple vulnerabilities Date: July 27, 2014 Bugs: #512506 ID: 201407-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in OpenSSL, possibly allowing remote attackers to execute arbitrary code. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.1h-r1 *>= 0.9.8z_p5 *>= 0.9.8z_p4 *>= 0.9.8z_p1 *>= 0.9.8z_p3 *>= 0.9.8z_p2 *>= 1.0.0m >= 1.0.1h-r1 Description =========== Multiple vulnerabilities have been discovered in OpenSSL. Please review the OpenSSL Security Advisory [05 Jun 2014] and the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenSSL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1h-r1" References ========== [ 1 ] CVE-2010-5298 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5298 [ 2 ] CVE-2014-0195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0195 [ 3 ] CVE-2014-0198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0198 [ 4 ] CVE-2014-0221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0221 [ 5 ] CVE-2014-0224 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0224 [ 6 ] CVE-2014-3470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3470 [ 7 ] OpenSSL Security Advisory [05 Jun 2014] http://www.openssl.org/news/secadv_20140605.txt Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201407-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . These vulnerabilities include: * The SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "POODLE", which could be exploited remotely resulting in disclosure of information. - HP StoreVirtual VSA Software 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2010-5298 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L 4.0 (AV:N/AC:H/Au:N/C:N/I:P/A:P) CVE-2014-0076 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N 1.9 (AV:L/AC:M/Au:N/C:P/I:N/A:N) CVE-2014-0195 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) CVE-2014-0198 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-0221 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-0224 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) CVE-2014-3470 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-3566 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N) CVE-2016-0705 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE recommends applying the following software updates to resolve the vulnerabilities in the impacted versions of HPE StoreVirtual products running HPE LeftHand OS. LeftHand OS v11.5 - Patches 45019-00 and 45020 LeftHand OS v12.0 - Patches 50016-00 and 50017-00 LeftHand OS v12.5 - Patch 55016-00 LeftHand OS v12.6 - Patch 56002-00 **Notes:** These patches enable TLSv1.2 protocol and upgrades the OpenSSL RPM revision to OpenSSL v1.0.1e 48. These patches migrate Certificate Authority Hashing Algorithm from a weak hashing algorithm SHA1 to the stronger hashing algorithm SHA256. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04347622 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04347622 Version: 1 HPSBHF03052 rev.1 - HP Intelligent Management Center (iMC), HP Network Products including H3C and 3COM Routers and Switches running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Modification or Disclosure of Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2014-06-20 Last Updated: 2014-06-20 Potential Security Impact: Remote Denial of Service (DoS), code execution, unauthorized access, modification of information, disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Intelligent Management Center (iMC), HP Network Products including 3COM and H3C routers and switches running OpenSSL. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS), execute code, allow unauthorized access, modify or disclose information. References: CVE-2010-5298 Remote Denial of Service (DoS) or Modification of Information CVE-2014-0198 Remote Unauthorized Access (only iMC impacted) CVE-2014-0224 Remote Unauthorized Access or Disclosure of Information SSRT101561 Note: All products listed are impacted by CVE-2014-0224 . iMC is also impacted by CVE-2014-0198 and CVE-2010-5298 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Please refer to the RESOLUTION section below for a list of impacted products. BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2010-5298 (AV:N/AC:H/Au:N/C:N/I:P/A:P) 4.0 CVE-2014-0198 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0224 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION On June 5th 2014, OpenSSL.org issued an advisory with several CVE vulnerabilities. HP Networking is working to release fixes for these vulnerabilities that impact the products in the table below. As fixed software is made available, this security bulletin will be updated to show the fixed versions. Until the software fixes are available, HP Networking is providing the following information including possible workarounds to mitigate the risks of these vulnerabilities. Description The most serious issue reported is CVE-2014-0224 and it is the one discussed here. Workarounds HP Networking equipment is typically deployed inside firewalls and access to management interfaces and other protocols is more tightly controlled than in public environments. Following the guidelines in the Hardening Comware-based devices can help to further reduce man-in-the-middle opportunities: http://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=c03536 920 For an HP Networking device acting as an OpenSSL Server, using a patched OpenSSL client or non-OpenSSL client eliminates the risk. Protocol Notes The following details the protocols that use OpenSSL in Comware v5 and Comware v7: Comware V7: Server: FIPS/HTTPS/Load Balancing/Session Initiation Protocol Client: Load Balancing/OpenFlow/Session Initiation Protocol/State Machine Based Anti-Spoofing/Dynamic DNS Comware V5: Server: CAPWAP/EAP/SSLVPN Client: Dynamic DNS Family Fixed Version HP Branded Products Impacted H3C Branded Products Impacted 3Com Branded Products Impacted 12900 Switch Series Fix in progress use mitigations JG619A HP FF 12910 Switch AC Chassis JG621A HP FF 12910 Main Processing Unit JG632A HP FF 12916 Switch AC Chassis JG634A HP FF 12916 Main Processing Unit 12500 Fix in progress use mitigations JC085A HP A12518 Switch Chassis JC086A HP A12508 Switch Chassis JC652A HP 12508 DC Switch Chassis JC653A HP 12518 DC Switch Chassis JC654A HP 12504 AC Switch Chassis JC655A HP 12504 DC Switch Chassis JF430A HP A12518 Switch Chassis JF430B HP 12518 Switch Chassis JF430C HP 12518 AC Switch Chassis JF431A HP A12508 Switch Chassis JF431B HP 12508 Switch Chassis JF431C HP 12508 AC Switch Chassis JC072B HP 12500 Main Processing Unit JC808A HP 12500 TAA Main Processing Unit H3C S12508 Routing Switch(AC-1) (0235A0GE) H3C S12518 Routing Switch(AC-1) (0235A0GF) H3C S12508 Chassis (0235A0E6) H3C S12508 Chassis (0235A38N) H3C S12518 Chassis (0235A0E7) H3C S12518 Chassis (0235A38M) 12500 (Comware v7) Fix in progress use mitigations JC085A HP A12518 Switch Chassis JC086A HP A12508 Switch Chassis JC652A HP 12508 DC Switch Chassis JC653A HP 12518 DC Switch Chassis JC654A HP 12504 AC Switch Chassis JC655A HP 12504 DC Switch Chassis JF430A HP A12518 Switch Chassis JF430B HP 12518 Switch Chassis JF430C HP 12518 AC Switch Chassis JF431A HP A12508 Switch Chassis JF431B HP 12508 Switch Chassis JF431C HP 12508 AC Switch Chassis JC072B HP 12500 Main Processing Unit JG497A HP 12500 MPU w/Comware V7 OS JG782A HP FF 12508E AC Switch Chassis JG783A HP FF 12508E DC Switch Chassis JG784A HP FF 12518E AC Switch Chassis JG785A HP FF 12518E DC Switch Chassis JG802A HP FF 12500E MPU H3C S12508 Routing Switch(AC-1) (0235A0GE) H3C S12518 Routing Switch(AC-1) (0235A0GF) H3C S12508 Chassis (0235A0E6) H3C S12508 Chassis (0235A38N) H3C S12518 Chassis (0235A0E7) H3C S12518 Chassis (0235A38M) 11900 Switch Series Fix in progress use mitigations JG608A HP FF 11908-V Switch Chassis JG609A HP FF 11900 Main Processing Unit 10500 Switch Series (Comware v5) Fix in progress use mitigations JC611A HP 10508-V Switch Chassis JC612A HP 10508 Switch Chassis JC613A HP 10504 Switch Chassis JC614A HP 10500 Main Processing Unit JC748A HP 10512 Switch Chassis JG375A HP 10500 TAA Main Processing Unit JG820A HP 10504 TAA Switch Chassis JG821A HP 10508 TAA Switch Chassis JG822A HP 10508-V TAA Switch Chassis JG823A HP 10512 TAA Switch Chassis 10500 Switch Series (Comware v7) Fix in progress use mitigations JC611A HP 10508-V Switch Chassis JC612A HP 10508 Switch Chassis JC613A HP 10504 Switch Chassis JC748A HP 10512 Switch Chassis JG820A HP 10504 TAA Switch Chassis JG821A HP 10508 TAA Switch Chassis JG822A HP 10508-V TAA Switch Chassis JG823A HP 10512 TAA Switch Chassis JG496A HP 10500 Type A MPU w/Comware v7 OS 9500E Fix in progress use mitigations JC124A HP A9508 Switch Chassis JC124B HP 9505 Switch Chassis JC125A HP A9512 Switch Chassis JC125B HP 9512 Switch Chassis JC474A HP A9508-V Switch Chassis JC474B HP 9508-V Switch Chassis H3C S9505E Routing-Switch Chassis (0235A0G6) H3C S9508E-V Routing-Switch Chassis (0235A38Q) H3C S9512E Routing-Switch Chassis (0235A0G7) H3C S9508E-V Routing-Switch Chassis (0235A38Q) H3C S9505E Chassis w/ Fans (0235A38P) H3C S9512E Chassis w/ Fans (0235A38R) Router 8800 Fix in progress use mitigations JC147A HP A8802 Router Chassis JC147B HP 8802 Router Chassis JC148A HP A8805 Router Chassis JC148B HP 8805 Router Chassis JC149A HP A8808 Router Chassis JC149B HP 8808 Router Chassis JC150A HP A8812 Router Chassis JC150B HP 8812 Router Chassis JC141A HP 8802 Main Control Unit Module JC138A HP 8805/08/12 (1E) Main Cntrl Unit Mod JC137A HP 8805/08/12 (2E) Main Cntrl Unit Mod H3C SR8805 10G Core Router Chassis (0235A0G8) H3C SR8808 10G Core Router Chassis (0235A0G9) H3C SR8812 10G Core Router Chassis (0235A0GA) H3C SR8802 10G Core Router Chassis (0235A0GC) H3C SR8802 10G Core Router Chassis (0235A31B) H3C SR8805 10G Core Router Chassis (0235A31C) H3C SR8808 10G Core Router Chassis (0235A31D) H3C SR8812 10G Core Router Chassis (0235A31E) 7500 Switch Series Fix in progress use mitigations JC666A HP A7503-S 144 Gbps Fab/MPU w 24p Gig-T JC697A HP A7502 TAA Main Processing Unit JC698A HP A7503S 144 Gbps TAA Fab/MPU w 24p GbE JC699A HP A7500 384Gbps TAA Fab/MPU w 2p 10-GbE JC700A HP A7500 384 Gbps TAA Fabric / MPU JC701A HP A7510 768 Gbps TAA Fabric / MPU JD193A HP 384 Gbps A7500 Fab Mod w/2 XFP Ports JD193B HP 7500 384Gbps Fab Mod w/2 XFP Ports JD194A HP 384 Gbps Fabric A7500 Module JD194B HP 7500 384Gbps Fabric Module JD195A HP 7500 384Gbps Advanced Fabric Module JD196A HP 7502 Fabric Module JD220A HP 7500 768Gbps Fabric Module JD238A HP A7510 Switch Chassis JD238B HP 7510 Switch Chassis JD239A HP A7506 Switch Chassis JD239B HP 7506 Switch Chassis JD240A HP A7503 Switch Chassis JD240B HP 7503 Switch Chassis JD241A HP A7506 Vertical Switch Chassis JD241B HP 7506-V Switch Chassis JD242A HP A7502 Switch Chassis JD242B HP 7502 Switch Chassis JD243A HP A7503 Switch Chassis w/1 Fabric Slot JD243B HP 7503-S Switch Chassis w/1 Fabric Slot H3C S7502E Ethernet Switch Chassis with Fan (0235A0G4) H3C S7503E Ethernet Switch Chassis with Fan (0235A0G2) H3C S7503E-S Ethernet Switch Chassis with Fan (0235A0G5) H3C S7506E Ethernet Switch Chassis with Fan (0235A0G1) H3C S7506E-V Ethernet Switch Chassis with Fan (0235A0G3) H3C S7510E Ethernet Switch Chassis with Fan (0235A0G0) H3C S7502E Chassis w/ fans (0235A29A) H3C S7503E Chassis w/ fans (0235A27R) H3C S7503E-S Chassis w/ fans (0235A33R) H3C S7506E Chassis w/ fans (0235A27Q) H3C S7506E-V Chassis w/ fans (0235A27S) HSR6800 Fix in progress use mitigations JG361A HP HSR6802 Router Chassis JG362A HP HSR6804 Router Chassis JG363A HP HSR6808 Router Chassis JG364A HP HSR6800 RSE-X2 Router MPU JG779A HP HSR6800 RSE-X2 Router TAA MPU HSR6800 Russian Version Fix in progress use mitigations JG361A HP HSR6802 Router Chassis JG362A HP HSR6804 Router Chassis JG363A HP HSR6808 Router Chassis JG364A HP HSR6800 RSE-X2 Router MPU JG779A HP HSR6800 RSE-X2 Router TAA MPU HSR6602 Fix in progress use mitigations JG353A HP HSR6602-G Router JG354A HP HSR6602-XG Router JG776A HP HSR6602-G TAA Router JG777A HP HSR6602-XG TAA Router HSR6602 Russian Version Fix in progress use mitigations JG353A HP HSR6602-G Router JG354A HP HSR6602-XG Router JG776A HP HSR6602-G TAA Router JG777A HP HSR6602-XG TAA Router A6600 Fix in progress use mitigations JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JC566A HP A6600 RSE-X1 Main Processing Unit JG780A HP 6600 RSE-X1 Router TAA MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D) A6600 Russian Version Fix in progress use mitigations JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JC566A HP A6600 RSE-X1 Main Processing Unit JG780A HP 6600 RSE-X1 Router TAA MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D) 6600 MCP Fix in progress use mitigations JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JG778A HP 6600 MCP-X2 Router TAA MPU. JG355A HP 6600 MCP-X1 Router MPU JG356A HP 6600 MCP-X2 Router MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D) 6600 MCP Russian Version Fix in progress use mitigations JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JG778A HP 6600 MCP-X2 Router TAA MPU JG355A HP 6600 MCP-X1 Router MPU JG356A HP 6600 MCP-X2 Router MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D) 5920 Switch Series Fix in progress use mitigations JG296A HP 5920AF-24XG Switch JG555A HP 5920AF-24XG TAA Switch 5900 Switch Series Fix in progress use mitigations JC772A HP 5900AF-48XG-4QSFP+ Switch JG336A HP 5900AF-48XGT-4QSFP+ Switch JG510A HP 5900AF-48G-4XG-2QSFP+ Switch JG554A HP 5900AF-48XG-4QSFP+ TAA Switch JG838A HP FF 5900CP-48XG-4QSFP+ Switch 5900 Virtual Switch Fix in progress use mitigations JG814AAE HP Virtual Switch 5900v VMware E-LTU JG815AAE HP VSO SW for 5900v VMware E-LTU 5830 Switch Series Fix in progress use mitigations JC691A HP A5830AF-48G Switch w/1 Interface Slot JC694A HP A5830AF-96G Switch JG316A HP 5830AF-48G TAA Switch w/1 Intf Slot JG374A HP 5830AF-96G TAA Switch 5820 Switch Series Fix in progress use mitigations JC102A HP 5820-24XG-SFP+ Switch JC106A HP 5820-14XG-SFP+ Switch with 2 Slots JG219A HP 5820AF-24XG Switch JG243A HP 5820-24XG-SFP+ TAA-compliant Switch JG259A HP 5820X-14XG-SFP+ TAA Switch w 2 Slots H3C S5820X-28C 14 port (SFP Plus ) Plus 4-port BT (RJ45) Plus 2 media modules Plus OSM (0235A37L) H3C S5820X-28S 24-port 10GBASE-X (SFP Plus ) Plus 4-port 10/100/1000BASE-T (RJ45) (0235A370) 5800 Switch Series Fix in progress use mitigations JC099A HP 5800-24G-PoE Switch JC100A HP 5800-24G Switch JC101A HP 5800-48G Switch with 2 Slots JC103A HP 5800-24G-SFP Switch JC104A HP 5800-48G-PoE Switch JC105A HP 5800-48G Switch JG225A HP 5800AF-48G Switch JG242A HP 5800-48G-PoE+ TAA Switch w 2 Slots JG254A HP 5800-24G-PoE+ TAA-compliant Switch JG255A HP 5800-24G TAA-compliant Switch JG256A HP 5800-24G-SFP TAA Switch w 1 Intf Slt JG257A HP 5800-48G-PoE+ TAA Switch with 1 Slot JG258A HP 5800-48G TAA Switch w 1 Intf Slot H3C S5800-32C - 24-port 1BT Plus 4-port (SFP Plus ) Plus 1 media slot (0235A36U) H3C S5800-32C-PWR - 24-port 10/100/1000BASE-T (RJ45) Plus 4-port 10GBASE-X (SFP Plus ) Plus 1 media module PoE (0235A36S) H3C S5800-32F 24-port 1000BASE-X (SFP) Plus 4-port 10GBASE-X (SFP Plus ) Plus media module (no power) (0235A374) H3C S5800-56C 48-port 10/100/1000BASE-T (RJ45) Plus 4port 10GBASE-X (SFP Plus ) Plus media module (0235A379) H3C S5800-56C-PWR 48-port BT Plus 4 port (SFP Plus ) Plus media module (0235A378) H3C S5800-60C-PWR 48-port BT Plus 4-port SFP Plus 2 media modules Plus OSM (0235A36W) 5500 HI Switch Series Fix in progress use mitigations JG311A HP HI 5500-24G-4SFP w/2 Intf Slts Switch JG312A HP HI 5500-48G-4SFP w/2 Intf Slts Switch JG541A HP 5500-24G-PoE+-4SFP HI Switch w/2 Slt JG542A HP 5500-48G-PoE+-4SFP HI Switch w/2 Slt JG543A HP 5500-24G-SFP HI Switch w/2 Intf Slt JG679A HP 5500-24G-PoE+-4SFP HI TAA Swch w/2Slt JG680A HP 5500-48G-PoE+-4SFP HI TAA Swch w/2Slt JG681A HP 5500-24G-SFP HI TAA Swch w/2Slt 5500 EI Switch Series Fix in progress use mitigations JD373A HP 5500-24G DC EI Switch JD374A HP 5500-24G-SFP EI Switch JD375A HP 5500-48G EI Switch JD376A HP 5500-48G-PoE EI Switch JD377A HP 5500-24G EI Switch JD378A HP 5500-24G-PoE EI Switch JD379A HP 5500-24G-SFP DC EI Switch JG240A HP 5500-48G-PoE+ EI Switch w/2 Intf Slts JG241A HP 5500-24G-PoE+ EI Switch w/2 Intf Slts JG249A HP 5500-24G-SFP EI TAA Switch w 2 Slts JG250A HP 5500-24G EI TAA Switch w 2 Intf Slts JG251A HP 5500-48G EI TAA Switch w 2 Intf Slts JG252A HP 5500-24G-PoE+ EI TAA Switch w/2 Slts JG253A HP 5500-48G-PoE+ EI TAA Switch w/2 Slts H3C S5500-28C-EI Ethernet Switch (0235A253) H3C S5500-28F-EI Eth Switch AC Single (0235A24U) H3C S5500-52C-EI Ethernet Switch (0235A24X) H3C S5500-28C-EI-DC Ethernet Switch (0235A24S) H3C S5500-28C-PWR-EI Ethernet Switch (0235A255) H3C S5500-28F-EI Eth Swtch DC Single Pwr (0235A259) H3C S5500-52C-PWR-EI Ethernet Switch (0235A251) 5500 SI Switch Series Fix in progress use mitigations JD369A HP 5500-24G SI Switch JD370A HP 5500-48G SI Switch JD371A HP 5500-24G-PoE SI Switch JD372A HP 5500-48G-PoE SI Switch JG238A HP 5500-24G-PoE+ SI Switch w/2 Intf Slts JG239A HP 5500-48G-PoE+ SI Switch w/2 Intf Slts H3C S5500-28C-SI Ethernet Switch (0235A04U) H3C S5500-52C-SI Ethernet Switch (0235A04V) H3C S5500-28C-PWR-SI Ethernet Switch (0235A05H) H3C S5500-52C-PWR-SI Ethernet Switch (0235A05J) 5120 EI Switch Series Fix in progress use mitigations JE066A HP 5120-24G EI Switch JE067A HP 5120-48G EI Switch JE068A HP 5120-24G EI Switch with 2 Slots JE069A HP 5120-48G EI Switch with 2 Slots JE070A HP 5120-24G-PoE EI Switch with 2 Slots JE071A HP 5120-48G-PoE EI Switch with 2 Slots JG236A HP 5120-24G-PoE+ EI Switch w/2 Intf Slts JG237A HP 5120-48G-PoE+ EI Switch w/2 Intf Slts JG245A HP 5120-24G EI TAA Switch w 2 Intf Slts JG246A HP 5120-48G EI TAA Switch w 2 Intf Slts JG247A HP 5120-24G-PoE+ EI TAA Switch w 2 Slts JG248A HP 5120-48G-PoE+ EI TAA Switch w 2 Slts H3C S5120-24P-EI 24GE Plus 4ComboSFP (0235A0BQ) H3C S5120-28C-EI 24GE Plus 4Combo Plus 2Slt (0235A0BS) H3C S5120-48P-EI 48GE Plus 4ComboSFP (0235A0BR) H3C S5120-52C-EI 48GE Plus 4Combo Plus 2Slt (0235A0BT) H3C S5120-28C-PWR-EI 24G Plus 4C Plus 2S Plus POE (0235A0BU) H3C S5120-52C-PWR-EI 48G Plus 4C Plus 2S Plus POE (0235A0BV) 5120 SI switch Series Fix in progress use mitigations JE072A HP 5120-48G SI Switch JE073A HP 5120-16G SI Switch JE074A HP 5120-24G SI Switch JG091A HP 5120-24G-PoE+ (370W) SI Switch JG092A HP 5120-24G-PoE+ (170W) SI Switch H3C S5120-52P-SI 48GE Plus 4 SFP (0235A41W) H3C S5120-20P-SI L2 16GE Plus 4SFP (0235A42B) H3C S5120-28P-SI 24GE Plus 4 SFP (0235A42D) H3C S5120-28P-HPWR-SI (0235A0E5) H3C S5120-28P-PWR-SI (0235A0E3) 4800 G Switch Series Fix in progress use mitigations JD007A HP 4800-24G Switch JD008A HP 4800-24G-PoE Switch JD009A HP 4800-24G-SFP Switch JD010A HP 4800-48G Switch JD011A HP 4800-48G-PoE Switch 3Com Switch 4800G 24-Port (3CRS48G-24-91) 3Com Switch 4800G 24-Port SFP (3CRS48G-24S-91) 3Com Switch 4800G 48-Port (3CRS48G-48-91) 3Com Switch 4800G PWR 24-Port (3CRS48G-24P-91) 3Com Switch 4800G PWR 48-Port (3CRS48G-48P-91) 4510G Switch Series Fix in progress use mitigations JF428A HP 4510-48G Switch JF847A HP 4510-24G Switch 3Com Switch 4510G 48 Port (3CRS45G-48-91) 3Com Switch 4510G PWR 24-Port (3CRS45G-24P-91) 3Com Switch E4510-24G (3CRS45G-24-91) 4210G Switch Series Fix in progress use mitigations JF844A HP 4210-24G Switch JF845A HP 4210-48G Switch JF846A HP 4210-24G-PoE Switch 3Com Switch 4210-24G (3CRS42G-24-91) 3Com Switch 4210-48G (3CRS42G-48-91) 3Com Switch E4210-24G-PoE (3CRS42G-24P-91) 3610 Switch Series Fix in progress use mitigations JD335A HP 3610-48 Switch JD336A HP 3610-24-4G-SFP Switch JD337A HP 3610-24-2G-2G-SFP Switch JD338A HP 3610-24-SFP Switch H3C S3610-52P - model LS-3610-52P-OVS (0235A22C) H3C S3610-28P - model LS-3610-28P-OVS (0235A22D) H3C S3610-28TP - model LS-3610-28TP-OVS (0235A22E) H3C S3610-28F - model LS-3610-28F-OVS (0235A22F) 3600 V2 Switch Series Fix in progress use mitigations JG299A HP 3600-24 v2 EI Switch JG300A HP 3600-48 v2 EI Switch JG301A HP 3600-24-PoE+ v2 EI Switch JG301B HP 3600-24-PoE+ v2 EI Switch JG302A HP 3600-48-PoE+ v2 EI Switch JG302B HP 3600-48-PoE+ v2 EI Switch JG303A HP 3600-24-SFP v2 EI Switch JG304A HP 3600-24 v2 SI Switch JG305A HP 3600-48 v2 SI Switch JG306A HP 3600-24-PoE+ v2 SI Switch JG306B HP 3600-24-PoE+ v2 SI Switch JG307A HP 3600-48-PoE+ v2 SI Switch JG307B HP 3600-48-PoE+ v2 SI Switch 3100V2 Fix in progress use mitigations JD313B HP 3100-24-PoE v2 EI Switch JD318B HP 3100-8 v2 EI Switch JD319B HP 3100-16 v2 EI Switch JD320B HP 3100-24 v2 EI Switch JG221A HP 3100-8 v2 SI Switch JG222A HP 3100-16 v2 SI Switch JG223A HP 3100-24 v2 SI Switch 3100V2-48 Fix in progress use mitigations JG315A HP 3100-48 v2 Switch 1910 Fix in progress use mitigations JE005A HP 1910-16G Switch JE006A HP 1910-24G Switch JE007A HP 1910-24G-PoE (365W) Switch JE008A HP 1910-24G-PoE(170W) Switch JE009A HP 1910-48G Switch JG348A HP 1910-8G Switch JG349A HP 1910-8G-PoE+ (65W) Switch JG350A HP 1910-8G-PoE+ (180W) Switch 3Com Baseline Plus Switch 2900 Gigabit Family - 52 port (3CRBSG5293) 3Com Baseline Plus Switch 2900G - 20 port (3CRBSG2093) 3Com Baseline Plus Switch 2900G - 28 port (3CRBSG2893) 3Com Baseline Plus Switch 2900G - 28HPWR (3CRBSG28HPWR93) 3Com Baseline Plus Switch 2900G - 28PWR (3CRBSG28PWR93) 1810v1 P2 Fix in progress use mitigations J9449A HP 1810-8G Switch J9450A HP 1810-24G Switch 1810v1 PK Fix in progress use mitigations J9660A HP 1810-48G Switch MSR20 Fix in progress use mitigations JD432A HP A-MSR20-21 Multi-Service Router JD662A HP MSR20-20 Multi-Service Router JD663A HP MSR20-21 Multi-Service Router JD663B HP MSR20-21 Router JD664A HP MSR20-40 Multi-Service Router JF228A HP MSR20-40 Router JF283A HP MSR20-20 Router H3C RT-MSR2020-AC-OVS-H3C (0235A324) H3C RT-MSR2040-AC-OVS-H3 (0235A326) H3C MSR 20-20 (0235A19H) H3C MSR 20-21 (0235A325) H3C MSR 20-40 (0235A19K) H3C MSR-20-21 Router (0235A19J) MSR20-1X Fix in progress use mitigations JD431A HP MSR20-10 Router JD667A HP MSR20-15 IW Multi-Service Router JD668A HP MSR20-13 Multi-Service Router JD669A HP MSR20-13 W Multi-Service Router JD670A HP MSR20-15 A Multi-Service Router JD671A HP MSR20-15 AW Multi-Service Router JD672A HP MSR20-15 I Multi-Service Router JD673A HP MSR20-11 Multi-Service Router JD674A HP MSR20-12 Multi-Service Router JD675A HP MSR20-12 W Multi-Service Router JD676A HP MSR20-12 T1 Multi-Service Router JF236A HP MSR20-15-I Router JF237A HP MSR20-15-A Router JF238A HP MSR20-15-I-W Router JF239A HP MSR20-11 Router JF240A HP MSR20-13 Router JF241A HP MSR20-12 Router JF806A HP MSR20-12-T Router JF807A HP MSR20-12-W Router JF808A HP MSR20-13-W Router JF809A HP MSR20-15-A-W Router JF817A HP MSR20-15 Router JG209A HP MSR20-12-T-W Router (NA) JG210A HP MSR20-13-W Router (NA) H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8) H3C MSR 20-10 (0235A0A7) H3C RT-MSR2011-AC-OVS-H3 (0235A395) H3C RT-MSR2012-AC-OVS-H3 (0235A396) H3C RT-MSR2012-AC-OVS-W-H3 (0235A397) H3C RT-MSR2012-T-AC-OVS-H3 (0235A398) H3C RT-MSR2013-AC-OVS-H3 (0235A390) H3C RT-MSR2013-AC-OVS-W-H3 (0235A391) H3C RT-MSR2015-AC-OVS-A-H3 (0235A392) H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393) H3C RT-MSR2015-AC-OVS-I-H3 (0235A394) H3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V) H3C MSR 20-11 (0235A31V) H3C MSR 20-12 (0235A32E) H3C MSR 20-12 T1 (0235A32B) H3C MSR 20-13 (0235A31W) H3C MSR 20-13 W (0235A31X) H3C MSR 20-15 A (0235A31Q) H3C MSR 20-15 A W (0235A31R) H3C MSR 20-15 I (0235A31N) H3C MSR 20-15 IW (0235A31P) H3C MSR20-12 W (0235A32G) MSR30 Fix in progress use mitigations JD654A HP MSR30-60 POE Multi-Service Router JD657A HP MSR30-40 Multi-Service Router JD658A HP MSR30-60 Multi-Service Router JD660A HP MSR30-20 POE Multi-Service Router JD661A HP MSR30-40 POE Multi-Service Router JD666A HP MSR30-20 Multi-Service Router JF229A HP MSR30-40 Router JF230A HP MSR30-60 Router JF232A HP RT-MSR3040-AC-OVS-AS-H3 JF235A HP MSR30-20 DC Router JF284A HP MSR30-20 Router JF287A HP MSR30-40 DC Router JF801A HP MSR30-60 DC Router JF802A HP MSR30-20 PoE Router JF803A HP MSR30-40 PoE Router JF804A HP MSR30-60 PoE Router H3C MSR 30-20 Router (0235A328) H3C MSR 30-40 Router Host(DC) (0235A268) H3C RT-MSR3020-AC-POE-OVS-H3 (0235A322) H3C RT-MSR3020-DC-OVS-H3 (0235A267) H3C RT-MSR3040-AC-OVS-H (0235A299) H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323) H3C RT-MSR3060-AC-OVS-H3 (0235A320) H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296) H3C RT-MSR3060-DC-OVS-H3 (0235A269) H3C MSR 30-20 RTVZ33020AS Router Host(AC) (0235A20S) H3C MSR 30-20 (0235A19L) H3C MSR 30-20 POE (0235A239) H3C MSR 30-40 (0235A20J) H3C MSR 30-40 POE (0235A25R) H3C MSR 30-60 (0235A20K) H3C MSR 30-60 POE (0235A25S) H3C RT-MSR3040-AC-OVS-AS-H3 (0235A20V) MSR30-16 Fix in progress use mitigations JD659A HP MSR30-16 POE Multi-Service Router JD665A HP MSR30-16 Multi-Service Router JF233A HP MSR30-16 Router JF234A HP MSR30-16 PoE Router H3C RT-MSR3016-AC-OVS-H3 (0235A327) H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321) H3C MSR 30-16 (0235A237) H3C MSR 30-16 POE (0235A238) MSR30-1X Fix in progress use mitigations JF800A HP MSR30-11 Router JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr JG182A HP MSR30-11E Router JG183A HP MSR30-11F Router JG184A HP MSR30-10 DC Router H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H) H3C RT-MSR3011-AC-OVS-H3 (0235A29L) MSR50 Fix in progress use mitigations JD433A HP MSR50-40 Router JD653A HP MSR50 Processor Module JD655A HP MSR50-40 Multi-Service Router JD656A HP MSR50-60 Multi-Service Router JF231A HP MSR50-60 Router JF285A HP MSR50-40 DC Router JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply H3C MSR 50-40 Router (0235A297) H3C MSR5040-DC-OVS-H3C (0235A20P) H3C RT-MSR5060-AC-OVS-H3 (0235A298) H3C MSR 50-40 Chassis (0235A20N) H3C MSR 50-60 Chassis (0235A20L) MSR50-G2 Fix in progress use mitigations JD429A HP MSR50 G2 Processor Module JD429B HP MSR50 G2 Processor Module H3C H3C MSR 50 Processor Module-G2 (0231A84Q) H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD(0231A0KL) MSR20 Russian version Fix in progress use mitigations JD663B HP MSR20-21 Router JF228A HP MSR20-40 Router JF283A HP MSR20-20 Router H3C RT-MSR2020-AC-OVS-H3C (0235A324) H3C RT-MSR2040-AC-OVS-H3 (0235A326) MSR20-1X Russian version Fix in progress use mitigations JD431A HP MSR20-10 Router JF236A HP MSR20-15-I Router JF237A HP MSR20-15-A Router JF238A HP MSR20-15-I-W Router JF239A HP MSR20-11 Router JF240A HP MSR20-13 Router JF241A HP MSR20-12 Router JF806A HP MSR20-12-T Router JF807A HP MSR20-12-W Router JF808A HP MSR20-13-W Router JF809A HP MSR20-15-A-W Router JF817A HP MSR20-15 Router H3C MSR 20-10 (0235A0A7) H3C RT-MSR2015-AC-OVS-I-H3 (0235A394) H3C RT-MSR2015-AC-OVS-A-H3 (0235A392) H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393) H3C RT-MSR2011-AC-OVS-H3 (0235A395) H3C RT-MSR2013-AC-OVS-H3 (0235A390) H3C RT-MSR2012-AC-OVS-H3 (0235A396) H3C RT-MSR2012-T-AC-OVS-H3 (0235A398) H3C RT-MSR2012-AC-OVS-W-H3 (0235A397) H3C RT-MSR2013-AC-OVS-W-H3 (0235A391) H3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V) H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8) MSR30 Russian version Fix in progress use mitigations JF229A HP MSR30-40 Router JF230A HP MSR30-60 Router JF235A HP MSR30-20 DC Router JF284A HP MSR30-20 Router JF287A HP MSR30-40 DC Router JF801A HP MSR30-60 DC Router JF802A HP MSR30-20 PoE Router JF803A HP MSR30-40 PoE Router JF804A HP MSR30-60 PoE Router H3C RT-MSR3040-AC-OVS-H (0235A299) H3C RT-MSR3060-AC-OVS-H3 (0235A320) H3C RT-MSR3020-DC-OVS-H3 (0235A267) H3C MSR 30-20 Router (0235A328) H3C MSR 30-40 Router Host(DC) (0235A268) H3C RT-MSR3060-DC-OVS-H3 (0235A269) H3C RT-MSR3020-AC-POE-OVS-H3 (0235A322) H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323) H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296) MSR30-1X Russian version Fix in progress use mitigations JF800A HP MSR30-11 Router JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr JG182A HP MSR30-11E Router JG183A HP MSR30-11F Router JG184A HP MSR30-10 DC Router H3C RT-MSR3011-AC-OVS-H3 (0235A29L) H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H) MSR30-16 Russian version Fix in progress use mitigations JF233A HP MSR30-16 Router JF234A HP MSR30-16 PoE Router H3C RT-MSR3016-AC-OVS-H3 (0235A327) H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321) MSR50 Russian version Fix in progress use mitigations JD433A HP MSR50-40 Router JD653A HP MSR50 Processor Module JD655A HP MSR50-40 Multi-Service Router JD656A HP MSR50-60 Multi-Service Router JF231A HP MSR50-60 Router JF285A HP MSR50-40 DC Router JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply H3C MSR 50-40 Router (0235A297) H3C MSR 50 Processor Module (0231A791) H3C MSR 50-40 Chassis (0235A20N) H3C MSR 50-60 Chassis (0235A20L) H3C RT-MSR5060-AC-OVS-H3 (0235A298) H3C MSR5040-DC-OVS-H3C (0235A20P) MSR50 G2 Russian version Fix in progress use mitigations JD429B HP MSR50 G2 Processor Module H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD (0231A0KL) MSR9XX Fix in progress use mitigations JF812A HP MSR900 Router JF813A HP MSR920 Router JF814A HP MSR900-W Router JF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr JG207A HP MSR900-W Router (NA) JG208A HP MSR920-W Router (NA) H3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b (0235A0C2) H3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX) H3C MSR 920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4) H3C MSR 920 Router 2 FE WAN 8 FE LAN 256DDR (0235A0C0) MSR9XX Russian version Fix in progress use mitigations JF812A HP MSR900 Router JF813A HP MSR920 Router JF814A HP MSR900-W Router JF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr H3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX) H3C MSR 920 Router 2 FE WAN 8 FE LAN 256DDR (0235A0C0) H3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b (0235A0C2) H3C MSR 920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4) MSR93X Fix in progress use mitigations JG511A HP MSR930 Router JG512A HP MSR930 Wireless Router JG513A HP MSR930 3G Router JG514A HP MSR931 Router JG515A HP MSR931 3G Router JG516A HP MSR933 Router JG517A HP MSR933 3G Router JG518A HP MSR935 Router JG519A HP MSR935 Wireless Router JG520A HP MSR935 3G Router JG531A HP MSR931 Dual 3G Router JG596A HP MSR930 4G LTE/3G CDMA Router JG597A HP MSR936 Wireless Router JG665A HP MSR930 4G LTE/3G WCDMA Global Router JG704A HP MSR930 4G LTE/3G WCDMA ATT Router MSR93X Russian version Fix in progress use mitigations JG511A HP MSR930 Router JG512A HP MSR930 Wireless Router JG513A HP MSR930 3G Router JG514A HP MSR931 Router JG515A HP MSR931 3G Router JG516A HP MSR933 Router JG517A HP MSR933 3G Router JG518A HP MSR935 Router JG519A HP MSR935 Wireless Router JG520A HP MSR935 3G Router JG531A HP MSR931 Dual 3G Router JG596A HP MSR930 4G LTE/3G CDMA Router JG597A HP MSR936 Wireless Router JG665A HP MSR930 4G LTE/3G WCDMA Global Router JG704A HP MSR930 4G LTE/3G WCDMA ATT Router MSR1000 Fix in progress use mitigations JG732A HP MSR1003-8 AC Router MSR2000 Fix in progress use mitigations JG411A HP MSR2003 AC Router MSR3000 Fix in progress use mitigations JG404A HP MSR3064 Router JG405A HP MSR3044 Router JG406A HP MSR3024 AC Router JG409A HP MSR3012 AC Router JG861A HP MSR3024 TAA-compliant AC Router MSR4000 Fix in progress use mitigations JG402A HP MSR4080 Router Chassis JG403A HP MSR4060 Router Chassis JG412A HP MSR4000 MPU-100 Main Processing Unit F5000 Fix in progress use mitigations JG216A HP F5000 Firewall Standalone Chassis JD259A HP A5000-A5 VPN Firewall Chassis H3C SecPath F5000-A5 Host System (0150A0AG) U200S and CS Fix in progress use mitigations JD268A HP 200-CS UTM Appliance JD273A HP U200-S UTM Appliance H3C SecPath U200-S (0235A36N) U200A and M Fix in progress use mitigations JD274A HP 200-M UTM Appliance JD275A HP U200-A UTM Appliance H3C SecPath U200-A (0235A36Q) F1000A and S Fix in progress use mitigations JD270A HP S1000-S VPN Firewall Appliance JD271A HP S1000-A VPN Firewall Appliance JG213A HP F1000-S-EI VPN Firewall Appliance JG214A HP F1000-A-EI VPN Firewall Appliance SecBlade FW Fix in progress use mitigations JC635A HP 12500 VPN Firewall Module JD245A HP 9500 VPN Firewall Module JD249A HP 10500/7500 Advanced VPN Firewall Mod JD250A HP 6600 Firewall Processing Rtr Module JD251A HP 8800 Firewall Processing Module JD255A HP 5820 VPN Firewall Module H3C S9500E SecBlade VPN Firewall Module (0231A0AV) H3C S7500E SecBlade VPN Firewall Module (0231A832) H3C SR66 Gigabit Firewall Module (0231A88A) H3C SR88 Firewall Processing Module (0231A88L) H3C S5820 SecBlade VPN Firewall Module (0231A94J) F1000E Fix in progress use mitigations JD272A HP S1000-E VPN Firewall Appliance VSR1000 Fix in progress use mitigations JG810AAE HP VSR1001 Virtual Services Router JG811AAE HP VSR1001 Virtual Services Router JG812AAE HP VSR1004 Virtual Services Router JG813AAE HP VSR1008 Virtual Services Router WX5002/5004 Fix in progress use mitigations JD441A HP 5800 ACM for 64-256 APs JD447B HP WX5002 Access Controller JD448A HP A-WX5004 Access Controller JD448B HP WX5004 Access Controller JD469A HP A-WX5004 (3Com) Access Controller JG261A HP 5800 Access Controller OAA TAA Mod HP 850/870 Fix in progress use mitigations JG723A HP 870 Unified Wired-WLAN Appliance JG725A HP 870 Unifd Wrd-WLAN TAA Applnc HP 830 Fix in progress use mitigations JG640A HP 830 24P PoE+ Unifd Wired-WLAN Swch JG641A HP 830 8P PoE+ Unifd Wired-WLAN Swch JG646A HP 830 24-Port PoE+ Wrd-WLAN TAA Switch JG647A HP 830 8-Port PoE+ Wrd-WLAN TAA Switch HP 6000 Fix in progress use mitigations JG639A HP 10500/7500 20G Unified Wired-WLAN Mod JG645A HP 10500/7500 20G Unifd Wrd-WLAN TAA Mod M220 Fix in progress use mitigations J9798A HP M220 802.11n AM Access Point J9799A HP M220 802.11n WW Access Point NGFW Fix in progress use mitigations JC882A HP S1050F NGFW Aplnc w/DVLabs 1-yr Lic JC883A HP S3010F NGFW Aplnc w/DVLabs 1-yr Lic JC884A HP S3020F NGFW Aplnc w/DVLabs 1-yr Lic JC885A HP S8005F NGFW Aplnc w/DVLabs 1-yr Lic JC886A HP S8010F NGFW Aplnc w/DVLabs 1-yr Lic iMC UAM 7.0 Fix in progress use mitigations JD144A HP IMC UAM S/W Module w/200-User License JF388A HP IMC UAM S/W Module w/200-user License JD435A HP IMC EAD Client Software JF388AAE HP IMC UAM S/W Module w/200-user E-LTU JG752AAE HP IMC UAM SW Mod w/ 50-user E-LTU iMC EAD 7.0 Fix in progress use mitigations JF391AAE HP IMC EAD S/W Module w/200-user E-LTU JG754AAE HP IMC EAD SW Module w/ 50-user E-LTU JD147A HP IMC Endpoint Admission Defense Software Module with 200-user License JF391A HP IMC EAD S/W Module w/200-user License iMC PLAT 7.0 Fix in progress use mitigations JF377AAE HP IMC Standard Edition Software Platform with 100-node E-LTU JG549AAE HP PCM+ to IMC Std Upgr w/200-node E-LTU JG747AAE HP IMC Standard Software Platform with 50-node E-LTU JG768AAE HP PCM+ to IMC Std Upg w/ 200-node E-LTU JD125A HP IMC Standard Edition Software Platform with 100-node License JD815A HP IMC Standard Edition Software Platform with 100-node License JD816A HP A-IMC Standard Edition Software DVD Media JF377A HP IMC Standard Edition Software Platform with 100-node License JF288AAE HP Network Director to Intelligent Management Center Upgrade E-LTU JF289AAE HP Enterprise Management System to Intelligent Management Center Upgrade E-LTU TJ635AAE HP IMC for ANM 50 node pack SW E-LTU (On HP Softwares CPL not HPNs) JF378AAE HP IMC Enterprise Edition Software Platform with 200-Node E-LTU JG748AAE HP IMC Enterprise Software Platform with 50-node E-LTU JD126A HP A-IMC Enterprise Software Platform with 200-node License JD808A HP A-IMC Enterprise Software Platform with 200-node License JD814A HP A-IMC Enterprise Edition Software DVD Media JF378A HP IMC Enterprise Edition Software Platform with 200-node License JG546AAE HP IMC Basic SW Platform w/50-node E-LTU JG548AAE HP PCM+ to IMC Bsc Upgr w/50-node E-LTU JG550AAE HP PMM to IMC Bsc WLM Upgr w/150 AP E-LTU JG590AAE HP IMC Bsc WLAN Mgr SW Pltfm 50 AP E-LTU JG659AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU JG660AAE HP IMC Smart Connect w / WLAN Manager Virtual Appliance Edition E-LTU JG767AAE HP IMC Smart Connect with Wireless Service Manager Virtual Appliance Software E-LTU HISTORY Version:1 (rev.1) - 20 June 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2014:0679-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0679.html Issue date: 2014-06-10 CVE Names: CVE-2010-5298 CVE-2014-0195 CVE-2014-0198 CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 ===================================================================== 1. Summary: Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 A buffer overflow flaw was found in the way OpenSSL handled invalid DTLS packet fragments. A remote attacker could possibly use this flaw to execute arbitrary code on a DTLS client or server. (CVE-2014-0195) Multiple flaws were found in the way OpenSSL handled read and write buffers when the SSL_MODE_RELEASE_BUFFERS mode was enabled. A TLS/SSL client or server using OpenSSL could crash or unexpectedly drop connections when processing certain SSL traffic. (CVE-2010-5298, CVE-2014-0198) A denial of service flaw was found in the way OpenSSL handled certain DTLS ServerHello requests. A specially crafted DTLS handshake packet could cause a DTLS client using OpenSSL to crash. (CVE-2014-0221) A NULL pointer dereference flaw was found in the way OpenSSL performed anonymous Elliptic Curve Diffie Hellman (ECDH) key exchange. A specially crafted handshake packet could cause a TLS/SSL client that has the anonymous ECDH cipher suite enabled to crash. (CVE-2014-3470) Red Hat would like to thank the OpenSSL project for reporting these issues. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of CVE-2014-0224, Jüri Aedla as the original reporter of CVE-2014-0195, Imre Rad of Search-Lab as the original reporter of CVE-2014-0221, and Felix Gröbert and Ivan Fratrić of Google as the original reporters of CVE-2014-3470. All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1087195 - CVE-2010-5298 openssl: freelist misuse causing a possible use-after-free 1093837 - CVE-2014-0198 openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write() 1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability 1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake 1103598 - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment 1103600 - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-34.el7_0.3.src.rpm x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-34.el7_0.3.src.rpm x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-34.el7_0.3.src.rpm ppc64: openssl-1.0.1e-34.el7_0.3.ppc64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm openssl-devel-1.0.1e-34.el7_0.3.ppc.rpm openssl-devel-1.0.1e-34.el7_0.3.ppc64.rpm openssl-libs-1.0.1e-34.el7_0.3.ppc.rpm openssl-libs-1.0.1e-34.el7_0.3.ppc64.rpm s390x: openssl-1.0.1e-34.el7_0.3.s390x.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm openssl-devel-1.0.1e-34.el7_0.3.s390.rpm openssl-devel-1.0.1e-34.el7_0.3.s390x.rpm openssl-libs-1.0.1e-34.el7_0.3.s390.rpm openssl-libs-1.0.1e-34.el7_0.3.s390x.rpm x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm openssl-perl-1.0.1e-34.el7_0.3.ppc64.rpm openssl-static-1.0.1e-34.el7_0.3.ppc.rpm openssl-static-1.0.1e-34.el7_0.3.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm openssl-perl-1.0.1e-34.el7_0.3.s390x.rpm openssl-static-1.0.1e-34.el7_0.3.s390.rpm openssl-static-1.0.1e-34.el7_0.3.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-34.el7_0.3.src.rpm x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-5298.html https://www.redhat.com/security/data/cve/CVE-2014-0195.html https://www.redhat.com/security/data/cve/CVE-2014-0198.html https://www.redhat.com/security/data/cve/CVE-2014-0221.html https://www.redhat.com/security/data/cve/CVE-2014-0224.html https://www.redhat.com/security/data/cve/CVE-2014-3470.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/articles/904433 https://access.redhat.com/site/solutions/905793 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTl161XlSAg2UNWIIRAiJlAKCiztPWPTBaVbDSJK/cEtvknFYpTACgur3t GHJznx5GNeKZ00848jTZ9hw= =48eV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce. ============================================================================ Ubuntu Security Notice USN-2192-1 May 05, 2014 openssl vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS Summary: OpenSSL could be made to crash if it received specially crafted network traffic. (CVE-2010-5298) It was discovered that OpenSSL incorrectly handled memory in the do_ssl3_write() function. (CVE-2014-0198) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.1 Ubuntu 13.10: libssl1.0.0 1.0.1e-3ubuntu1.3 Ubuntu 12.10: libssl1.0.0 1.0.1c-3ubuntu2.8 Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.13 After a standard system update you need to reboot your computer to make all the necessary changes

Trust: 2.25

sources: NVD: CVE-2014-0198 // BID: 67193 // VULMON: CVE-2014-0198 // PACKETSTORM: 127607 // PACKETSTORM: 127362 // PACKETSTORM: 126976 // PACKETSTORM: 127469 // PACKETSTORM: 127630 // PACKETSTORM: 140720 // PACKETSTORM: 127326 // PACKETSTORM: 127190 // PACKETSTORM: 127042 // PACKETSTORM: 126481 // PACKETSTORM: 126930

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:19

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:12

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.1

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:12

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:12.3

Trust: 1.0

vendor:mariadbmodel:mariadbscope:gteversion:10.0.0

Trust: 1.0

vendor:susemodel:linux enterprise software development kitscope:eqversion:12

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:susemodel:linux enterprise workstation extensionscope:eqversion:12

Trust: 1.0

vendor:mariadbmodel:mariadbscope:ltversion:10.0.13

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:lteversion:1.0.1g

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:20

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.0.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:bladecenter advanced management module 3.66escope: - version: -

Trust: 0.9

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 0.6

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:ibmmodel:security enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.3

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:neversion:3.8.106

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.3.3.1

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect atascope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:7.0

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00spc305scope: - version: -

Trust: 0.3

vendor:oraclemodel:solarisscope:neversion:11.1.20.5.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.9

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:junipermodel:junos d30scope:eqversion:12.1x45

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1.0.2

Trust: 0.3

vendor:emcmodel:documentum content server p06scope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:58200

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:8800

Trust: 0.3

vendor:junipermodel:junos os 13.1r4-s3scope:neversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:junipermodel:junos 12.1r8-s2scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:ciscomodel:prime network analysis modulescope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:ip video phone e20scope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:ios softwarescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d25scope:neversion: -

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:7.5

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0.1

Trust: 0.3

vendor:ciscomodel:mate productsscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32400

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6.1

Trust: 0.3

vendor:siemensmodel:cp1543-1scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:computer telephony integration object serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:junipermodel:junos 12.1rscope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00spc202scope:eqversion:3000

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:60000

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.9

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:ciscomodel:small business isa500 series integrated security appliancesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:9.2

Trust: 0.3

vendor:ciscomodel:ace application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:1

Trust: 0.3

vendor:junipermodel:junos 12.3r5scope: - version: -

Trust: 0.3

vendor:junipermodel:ive os 7.4r6scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:junipermodel:junos os 11.4r12-s4scope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:3100v2-480

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:6.1

Trust: 0.3

vendor:junipermodel:junos 11.4r11scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.28

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.470

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:56000

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.3

Trust: 0.3

vendor:junipermodel:uacos c4.4r11.1scope:neversion: -

Trust: 0.3

vendor:d linkmodel:dsr-500n 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.3

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:88310

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35scope: - version: -

Trust: 0.3

vendor:hpmodel:msr3000 familyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerascope:eqversion:40000

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for desktop platformsscope:eqversion:0

Trust: 0.3

vendor:junipermodel:idp 4.1r2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:7.0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:10.4

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:4.1.2

Trust: 0.3

vendor:hpmodel:m220 familyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:web security appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r002scope: - version: -

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:58300

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:ciscomodel:spa510 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:eqversion:0

Trust: 0.3

vendor:hpmodel:4800g switch seriesscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d34scope: - version: -

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:junipermodel:idp 4.1r3scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:11.5

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x44

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:usg9500 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:huaweimodel:vpn client v100r001c02spc702scope: - version: -

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.2

Trust: 0.3

vendor:junipermodel:secure analytics 2013.2r8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian mse modelscope:eqversion:83200

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc200scope: - version: -

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:3.0

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d10scope: - version: -

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:44000

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:11.4

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.0

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00scope:eqversion:3000

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:119000

Trust: 0.3

vendor:junipermodel:secure analytics 2014.2r3scope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:redhatmodel:enterprise linux server eus 6.5.zscope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:9.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:12.10

Trust: 0.3

vendor:siemensmodel:simatic wincc oascope:eqversion:3.12

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.2

Trust: 0.3

vendor:junipermodel:junos 13.1r3-s1scope: - version: -

Trust: 0.3

vendor:huaweimodel:manageone v100r002c00scope: - version: -

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10spc002scope: - version: -

Trust: 0.3

vendor:siemensmodel:roxscope:eqversion:10

Trust: 0.3

vendor:ciscomodel:prime performance manager for spsscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:neversion:1.0.2

Trust: 0.3

vendor:hpmodel:oneviewscope:neversion:1.10

Trust: 0.3

vendor:hpmodel:f1000a and s familyscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.6

Trust: 0.3

vendor:ciscomodel:prime access registrar appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:87100

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:u200a and m familyscope:eqversion:0

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:12.10

Trust: 0.3

vendor:ibmmodel:flex system fc5022scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:850/8700

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:junipermodel:junos 11.4r9scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:huaweimodel:s3900 v100r001scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:ciscomodel:ipsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:ciscomodel:unified communications widgets click to callscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00spc200scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace usm v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:softco v100r003scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005scope: - version: -

Trust: 0.3

vendor:ciscomodel:videoscape anyres livescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence t seriesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5

Trust: 0.3

vendor:junipermodel:junos d20scope:neversion:12.1x46

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:ciscomodel:mds switchesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:smart update manager for linuxscope:eqversion:5.3.5

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:4.3

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server p07scope:neversion:7.1

Trust: 0.3

vendor:hpmodel:hsr6602 familyscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.4

Trust: 0.3

vendor:ciscomodel:wag310g wireless-g adsl2+ gateway with voipscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4.6

Trust: 0.3

vendor:ciscomodel:telepresence tx seriesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:10000

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2012.1

Trust: 0.3

vendor:ciscomodel:nexus switchscope:eqversion:31640

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0.0.2

Trust: 0.3

vendor:ibmmodel:fastsetupscope:eqversion:3.11

Trust: 0.3

vendor:ciscomodel:unified wireless ip phone seriesscope:eqversion:29200

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.2

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:9.5

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003c10spc600scope: - version: -

Trust: 0.3

vendor:junipermodel:ive os 8.0r4.1scope:neversion: -

Trust: 0.3

vendor:hpmodel:msr93x familyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence advanced media gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32100

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.3

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b025sp07scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.0

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001scope: - version: -

Trust: 0.3

vendor:hpmodel:wx5002/5004 familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:hex raymodel:ida proscope:eqversion:6.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-3

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ciscomodel:jabber for iosscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:neversion:9.61

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 11.4r12scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:ciscomodel:prime optical for spsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:a6600 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01scope:eqversion:5000

Trust: 0.3

vendor:hpmodel:si switch seriesscope:eqversion:51200

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d40scope:neversion: -

Trust: 0.3

vendor:hpmodel:vsr1000 familyscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl beta4scope:eqversion:1.0.0

Trust: 0.3

vendor:huaweimodel:esight-ewl v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.3r2-s2scope: - version: -

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.4

Trust: 0.3

vendor:junipermodel:junos 12.1r5scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope: - version: -

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.1

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c91scope: - version: -

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10sph001scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:10.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:smart call homescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5.2

Trust: 0.3

vendor:siemensmodel:simatic wincc oascope:eqversion:3.8

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:opensslmodel:project openssl beta5scope:eqversion:1.0.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v100r006scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:7.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.3

vendor:huaweimodel:oic v100r001c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:huaweimodel:s6900 v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:ciscomodel:spa300 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00spc503scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5

Trust: 0.3

vendor:huaweimodel:ecns610 v100r003c00scope: - version: -

Trust: 0.3

vendor:ciscomodel:ucs b-series serversscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:junipermodel:junos 13.2r5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos r7scope:eqversion:12.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:emcmodel:documentum content server sp1scope:eqversion:6.7

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:junipermodel:junos 12.3r6scope: - version: -

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:50003.4.2.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32200

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.9

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:msr20 familyscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.1r9scope: - version: -

Trust: 0.3

vendor:huaweimodel:s5900 v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 11.4r10-s1scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:emcmodel:documentum content server p05scope:eqversion:7.1

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r002scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.2

Trust: 0.3

vendor:ciscomodel:jabber video for telepresencescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.5

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.5

Trust: 0.3

vendor:ciscomodel:secure access control serverscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.2r1scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:junipermodel:junos 5.0r3scope: - version: -

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:129000

Trust: 0.3

vendor:fortinetmodel:fortios buildscope:neversion:5.2.0589

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.1

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.4

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:eqversion:0

Trust: 0.3

vendor:emcmodel:documentum content server sp2scope:eqversion:6.7

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.1

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:hpmodel:hsr6800 familyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber im for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:neversion:7.1.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:small cell factory recovery root filesystemscope:eqversion:2.99.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:quantum policy suitescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:hpmodel:msr20 russian versionscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10 spc320scope: - version: -

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v100r006scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3200

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:msr1000 familyscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:11.1

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:secblade iiiscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace vtm v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa122 ata with routerscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 10.4rscope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:8.0

Trust: 0.3

vendor:junipermodel:junos 12.1r8-s3scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.1

Trust: 0.3

vendor:junipermodel:ssl vpn 8.0r4.1scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d10scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:eqversion:9.60

Trust: 0.3

vendor:hpmodel:msr1000 russian versionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa525 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:neversion:5.2.1

Trust: 0.3

vendor:junipermodel:junos 13.1r4-s2scope: - version: -

Trust: 0.3

vendor:hpmodel:(comware familyscope:eqversion:12500v7)0

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:neversion:590015.6.3

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.2

Trust: 0.3

vendor:siemensmodel:cp1543-1scope:neversion:1.1.25

Trust: 0.3

vendor:junipermodel:ive os 7.4r3scope: - version: -

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.0

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2013.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:neversion:9.52

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10scope: - version: -

Trust: 0.3

vendor:hpmodel:msr30 familyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:20000

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:junipermodel:strm 2012.1r8scope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:junipermodel:junos pulse 5.0r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:telepresence mxp seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:junipermodel:junos 13.3r3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:13000

Trust: 0.3

vendor:emcmodel:documentum content server p02scope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:sbr global enterprisescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001c02scope: - version: -

Trust: 0.3

vendor:huaweimodel:uma-db v2r1coospc101scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event management hf6scope:neversion:9.2.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:ciscomodel:identity service enginescope:eqversion:0

Trust: 0.3

vendor:junipermodel:jsa 2014.2r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:8.2

Trust: 0.3

vendor:ciscomodel:telepresence exchange systemscope:eqversion:0

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:7900.00

Trust: 0.3

vendor:huaweimodel:usg9300 usg9300 v100r003c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:s12700 v200r005scope: - version: -

Trust: 0.3

vendor:hpmodel:f1000e familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.4

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:neversion:3.0

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:desktop collaboration experience dx650scope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos os 12.2r9scope:neversion: -

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core package 5.2.1p1scope:neversion: -

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:eqversion:59000

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:13.3

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005scope: - version: -

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:19200

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:7600-

Trust: 0.3

vendor:hpmodel:hsr6602 russian versionscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001c02scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence system seriesscope:eqversion:30000

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.1

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:11.0

Trust: 0.3

vendor:junipermodel:secure analytics 2014.2r2scope:neversion: -

Trust: 0.3

vendor:siemensmodel:s7-1500scope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:s2900 v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:70100

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02spc800scope: - version: -

Trust: 0.3

vendor:d linkmodel:dsr-1000n rev. a1scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:neversion:4.10

Trust: 0.3

vendor:junipermodel:junos 13.3r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:9.6

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:hpmodel:ei switch seriesscope:eqversion:51200

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.4

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.21

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.0

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:7.6

Trust: 0.3

vendor:ciscomodel:telepresence ip gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1

Trust: 0.3

vendor:junipermodel:junos 12.1r10scope: - version: -

Trust: 0.3

vendor:siemensmodel:simatic s7-1500scope:eqversion:1.5.0

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.2.0.1055

Trust: 0.3

vendor:hpmodel:msr50 russian versionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:open systems snapvault 3.0.1p6scope:neversion: -

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.2

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.7

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:jabber voice for androidscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:junipermodel:idp 4.2r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.9

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.5

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:7700

Trust: 0.3

vendor:junipermodel:strmscope:eqversion:2012.1

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:9.4

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr50 familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:11.4x27

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d25scope: - version: -

Trust: 0.3

vendor:huaweimodel:cc v200r001c31scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.4

Trust: 0.3

vendor:junipermodel:junos 13.2r3scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:junipermodel:junos 13.2r2-s2scope: - version: -

Trust: 0.3

vendor:hpmodel:u200s and cs familyscope:eqversion:0

Trust: 0.3

vendor:junipermodel:security threat response manager 2013.2r8scope:neversion: -

Trust: 0.3

vendor:huaweimodel:s12700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:huaweimodel:s5900 v100r002scope: - version: -

Trust: 0.3

vendor:citrixmodel:xenmobile app controllerscope:eqversion:2.10

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.10648

Trust: 0.3

vendor:citrixmodel:xenmobile app controllerscope:eqversion:2.9

Trust: 0.3

vendor:huaweimodel:esight v2r3c10spc201scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:junipermodel:ssl vpnscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02scope:eqversion:9000

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.1

Trust: 0.3

vendor:ciscomodel:software development kitscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.4

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.3

Trust: 0.3

vendor:mcafeemodel:security information and event management hf3scope:neversion:9.1.4

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.1

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.6

Trust: 0.3

vendor:hpmodel:hsr6800 russian versionscope:eqversion:0

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p13scope:eqversion:6.7

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.5

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.1

Trust: 0.3

vendor:huaweimodel:s3900 v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.01

Trust: 0.3

vendor:hpmodel:switch series (comwarescope:eqversion:10500v5)0

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:ddos securescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:anyoffice emmscope:eqversion:2.6.0601.0090

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.0.0

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:0

Trust: 0.3

vendor:junipermodel:ddos securescope:neversion:5.14.1-1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.2

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:ibmmodel:tivoli storage flashcopy managerscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:5.12

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.3r8scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 13.3r2scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:siemensmodel:simatic s7-1500scope:neversion:1.6

Trust: 0.3

vendor:junipermodel:strm/jsa 2013.2r8scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope: - version: -

Trust: 0.3

vendor:hpmodel:ngfw familyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:powervu d9190 comditional access managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:11.3

Trust: 0.3

vendor:junipermodel:junos 10.4r16scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:junos 12.3r4-s3scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope: - version: -

Trust: 0.3

vendor:junipermodel:ssl vpnscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:neversion:4.1.203

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr50-g2 familyscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:10.0

Trust: 0.3

vendor:junipermodel:ive os 7.4r11.1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.21

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v200r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.3

Trust: 0.3

vendor:huaweimodel:softco v200r001scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p14scope:eqversion:6.7

Trust: 0.3

vendor:junipermodel:junos 5.0r4scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006c05+v100r06hscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d20scope: - version: -

Trust: 0.3

vendor:junipermodel:ive os 8.0r2scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r001scope: - version: -

Trust: 0.3

vendor:siemensmodel:roxscope:eqversion:11.16

Trust: 0.3

vendor:junipermodel:junos os 14.1r2scope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:junipermodel:junos os 13.2r5-s1scope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:huaweimodel:ecns600 v100r001c00scope: - version: -

Trust: 0.3

vendor:junipermodel:sbr enterprisescope:eqversion:0

Trust: 0.3

vendor:junipermodel:ive osscope:eqversion:7.4

Trust: 0.3

vendor:ciscomodel:telepresence mcu seriesscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.4.2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.3

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ciscomodel:jabber voice for iphonescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime network services controllerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10scope: - version: -

Trust: 0.3

vendor:junipermodel:idp 5.1r4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:huaweimodel:oic v100r001c00spc402scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.0

Trust: 0.3

vendor:junipermodel:junos os 12.1x46-d25scope:neversion: -

Trust: 0.3

vendor:junipermodel:uacos c5.0r4.1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex messenger servicescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 13.1r.3-s1scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:nac managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp17scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.6

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:58000

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.8

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.5

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.7

Trust: 0.3

vendor:junipermodel:junos os 12.1x46-d20scope:neversion: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.6

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:d linkmodel:dsr-1000 1.09.b61scope:neversion: -

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:3100v20

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d10scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r7scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:ibmmodel:tivoli storage flashcopy managerscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope: - version: -

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0

Trust: 0.3

vendor:junipermodel:uacos c5.0scope: - version: -

Trust: 0.3

vendor:junipermodel:strm/jsascope:eqversion:2013.2

Trust: 0.3

vendor:ciscomodel:security managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:vtm v100r001c30scope: - version: -

Trust: 0.3

vendor:huaweimodel:logcenter v200r003c10scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:neversion:9.61

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.2.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99510

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89450

Trust: 0.3

vendor:hpmodel:imc uamscope:eqversion:7.00

Trust: 0.3

vendor:ciscomodel:telepresence supervisor msescope:eqversion:80500

Trust: 0.3

vendor:junipermodel:ssl vpn 7.4r11.1scope:neversion: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.2.0.9

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:huaweimodel:dsm v100r002c05spc615scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 10.4sscope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:4.0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:7.6

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:junipermodel:ive osscope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.3

vendor:ciscomodel:tapi service providerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:intelligent management centerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:switch series (comwarescope:eqversion:10500v7)0

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 11.4r8scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.6

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns600 v100r002c00scope: - version: -

Trust: 0.3

vendor:ciscomodel:application networking managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:eqversion:0

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:spa500 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:7.4

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:70003.4.20

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.5

Trust: 0.3

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope:neversion: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.2

Trust: 0.3

vendor:hpmodel:9500e familyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace20scope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr30-16 russian versionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber for windowsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.2

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:hpmodel:f5000 cscope:eqversion:0

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1.0.1880

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c09scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.2

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.10

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1.0.2354

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact centerscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:neversion:9.53

Trust: 0.3

vendor:hpmodel:f5000 sscope:eqversion:0

Trust: 0.3

vendor:siemensmodel:simatic s7-1500scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence ip vcr seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr20-1x russian versionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:11000

Trust: 0.3

vendor:ciscomodel:unified communications seriesscope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:si switch seriesscope:eqversion:55000

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:siemensmodel:apescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c91spc201scope: - version: -

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:unified attendant consolescope:eqversion:0

Trust: 0.3

vendor:junipermodel:security threat response manager 2012.1r8scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:d linkmodel:dsr-500 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99710

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:huaweimodel:s3900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p26scope:eqversion:6.7

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.6

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event management hf11scope:neversion:9.3.2

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:neversion:7.0.0.3

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d30scope: - version: -

Trust: 0.3

vendor:ciscomodel:ata analog telephone adaptorscope:eqversion:1870

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01spc101scope: - version: -

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace10scope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:siemensmodel:roxscope:eqversion:20

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:6.4

Trust: 0.3

vendor:junipermodel:junos 10.4s15scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns600 v100r003c00scope: - version: -

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:36100

Trust: 0.3

vendor:junipermodel:junos 13.2r4scope: - version: -

Trust: 0.3

vendor:junipermodel:ive os 7.4r8scope: - version: -

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:hi switch seriesscope:eqversion:55000

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:msr30-1x russian versionscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.7

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r002scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x46

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:msr9xx familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:hpmodel:msr2000 familyscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:10.0

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.3

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.2

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:6.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.12

Trust: 0.3

vendor:hpmodel:msr30 russian versionscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.1

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10scope: - version: -

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463011.5

Trust: 0.3

vendor:junipermodel:junos 12.2r7scope: - version: -

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00sph001scope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:mcafeemodel:security information and event management gascope:neversion:9.4.0

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:125000

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:13.2

Trust: 0.3

vendor:huaweimodel:esight-ewl v300r001c10spc300scope: - version: -

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:huaweimodel:tsm v100r002scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:hpmodel:msr30-16 familyscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c01spc300scope: - version: -

Trust: 0.3

vendor:hpmodel:imc eadscope:eqversion:7.00

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:3600v20

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.1

Trust: 0.3

vendor:fortinetmodel:fortios b064scope:eqversion:5.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-1

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p15scope:eqversion:6.7

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:10.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.3

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c20sph102scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:neversion:5.0.8

Trust: 0.3

vendor:ciscomodel:asa cx context-aware securityscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.13

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:hpmodel:msr4000 familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:ciscomodel:unified im and presence servicesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.2r8scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.21

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:huaweimodel:usg9300 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope: - version: -

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6

Trust: 0.3

vendor:huaweimodel:elog v100r003c01spc503scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0.1

Trust: 0.3

vendor:huaweimodel:anyoffice v200r002c10scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.5

Trust: 0.3

vendor:ciscomodel:nac appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:43000

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.6

Trust: 0.3

vendor:huaweimodel:vpn client v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3100

Trust: 0.3

vendor:ciscomodel:metro ethernet series access devicesscope:eqversion:12000

Trust: 0.3

vendor:hpmodel:mcp russian versionscope:eqversion:66000

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.1

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:3.9.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:s5900 v100r005scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.10

Trust: 0.3

vendor:ciscomodel:prime networkscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s6900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns610 v100r001c00scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.0.0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.1

Trust: 0.3

vendor:hpmodel:a6600 familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:junipermodel:junos 12.1r11scope: - version: -

Trust: 0.3

vendor:hpmodel:f5000 familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:19100

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.1

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c20scope: - version: -

Trust: 0.3

vendor:huaweimodel:tsm v100r002c07spc219scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:prime infrastructurescope:eqversion: -

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 0.3

vendor:huaweimodel:espace iad v300r002c01scope: - version: -

Trust: 0.3

vendor:junipermodel:junos r11scope:eqversion:12.1

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:ciscomodel:ace application control engine appliancescope:eqversion:0

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p28scope:eqversion:6.7

Trust: 0.3

vendor:ciscomodel:telepresence isdn gwscope:eqversion:32410

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.3

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:66020

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:11.4x27.62

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:3.8

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:10.5

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:7.2

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x47

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace iad v300r002scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:hpmodel:pk familyscope:eqversion:1810v10

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:junipermodel:junos os 13.3r3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:59200

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02 spc901scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 11.4r10scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6.1

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005scope: - version: -

Trust: 0.3

vendor:d linkmodel:dsr-500n rev. a1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r003scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:hpmodel:4210g switch seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02spc202scope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:79000

Trust: 0.3

vendor:ciscomodel:ons seriesscope:eqversion:154000

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c09spc501scope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:junipermodel:webapp securescope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.8.0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.7.0

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2013.2

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01scope: - version: -

Trust: 0.3

vendor:hpmodel:ei switch seriesscope:eqversion:55000

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:eqversion:9.52

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:junipermodel:junos 13.1r4scope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:8.0

Trust: 0.3

vendor:d linkmodel:dsr-500 rev. a1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:junipermodel:junos d15scope:eqversion:12.1x45-

Trust: 0.3

vendor:ciscomodel:telepresencescope:eqversion:13100

Trust: 0.3

vendor:junipermodel:junos os 12.1x47-d15scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:9900

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:59000

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:eqversion:9.60

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1

Trust: 0.3

vendor:ciscomodel:jabber for macscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:ciscomodel:d9036 modular encoding platformscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:hpmodel:smart update managerscope:neversion:6.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:hpmodel:mcpscope:eqversion:66000

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.92743

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:75000

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:69000

Trust: 0.3

vendor:hpmodel:familyscope:eqversion:8300

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:junipermodel:junos 12.2r8-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.2

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r002scope: - version: -

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.7

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:ciscomodel:jabber video for ipadscope:eqversion:0

Trust: 0.3

vendor:hpmodel:secblade fw familyscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tsscscope:neversion:7.3.15

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d26scope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.2

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:8.2

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.2

Trust: 0.3

vendor:ciscomodel:unified communications manager session management editionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:neversion:5.3

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:ciscomodel:webex connect client for windowsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.1

Trust: 0.3

vendor:junipermodel:junos 10.4r15scope: - version: -

Trust: 0.3

vendor:junipermodel:uacos c4.4scope: - version: -

Trust: 0.3

vendor:huaweimodel:elog v100r003c01scope: - version: -

Trust: 0.3

vendor:junipermodel:junos pulse 4.0r5scope: - version: -

Trust: 0.3

vendor:ciscomodel:security module for cisco network registarscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ata series analog telephone adaptorscope:eqversion:1900

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6

Trust: 0.3

vendor:junipermodel:junos 14.1r2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89610

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0.1

Trust: 0.3

vendor:hpmodel:p2 familyscope:eqversion:1810v10

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-320

Trust: 0.3

vendor:junipermodel:junos 10.0s25scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope: - version: -

Trust: 0.3

vendor:huaweimodel:softco v200r001c01scope: - version: -

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x45

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:4.2

Trust: 0.3

vendor:huaweimodel:s6900 v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:8.5

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:11.2

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:hpmodel:msr50 g2 russian versionscope:eqversion:0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:junipermodel:junos 10.4r10scope: - version: -

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.3r4-s2scope: - version: -

Trust: 0.3

vendor:huaweimodel:dsm v100r002scope: - version: -

Trust: 0.3

vendor:avayamodel:cms r17ac.hscope: - version: -

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:8.1

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10hp0001scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-370

Trust: 0.3

vendor:hpmodel:russian versionscope:eqversion:66020

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:4.4

Trust: 0.3

vendor:junipermodel:junos r5scope:eqversion:13.2

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:css series content services switchesscope:eqversion:115000

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.10

Trust: 0.3

vendor:ciscomodel:telepresence isdn gw msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:ucs centralscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp16scope: - version: -

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.3.2.10

Trust: 0.3

vendor:huaweimodel:espace iad v300r001c07scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:eqversion:9.60

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r003scope: - version: -

Trust: 0.3

vendor:rimmodel:blackberry linkscope:eqversion:1.2

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.05

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:hpmodel:msr20-1x familyscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:neversion:3.9.107

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.6

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:hpmodel:msr30-1x familyscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d32scope: - version: -

Trust: 0.3

vendor:hpmodel:4510g switch seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ciscomodel:physical access gatewaysscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:d linkmodel:dsr-1000 rev. a1scope: - version: -

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:avayamodel:session border controller enterprisescope:eqversion:6.2

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r001scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:d linkmodel:dsr-1000n 1.09.b61scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.1r7scope: - version: -

Trust: 0.3

vendor:junipermodel:ive os 8.0r1scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89410

Trust: 0.3

vendor:ciscomodel:unity connectionscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01spc101scope:eqversion:5000

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:5.1

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p16scope:neversion:6.7

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace usm v100r001c01scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x44-d40scope:neversion: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.1

Trust: 0.3

sources: BID: 67193 // CNNVD: CNNVD-201405-057 // NVD: CVE-2014-0198

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0198
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201405-057
value: MEDIUM

Trust: 0.6

VULMON: CVE-2014-0198
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-0198
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2014-0198 // CNNVD: CNNVD-201405-057 // NVD: CVE-2014-0198

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

sources: NVD: CVE-2014-0198

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 127630 // PACKETSTORM: 126481 // CNNVD: CNNVD-201405-057

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201405-057

PATCH

title:ssl-s3_pkt.curl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49771

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2014/07/10/fireeye_patches_os_torpedo_exploitdb_disclosure/

Trust: 0.2

title:Debian Security Advisories: DSA-2931-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=828d990b615b0dfea284a3530e6fe590

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2192-1

Trust: 0.1

title:Debian CVElist Bug Report Logs: openssl: CVE-2014-0198 Null pointer dereference bug in OpenSSL 1.0.1g and earlierurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=94b6140bb563b66b3bcd98992e854bf3

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=b92b65104373bc8476811ff1b99cd369

Trust: 0.1

title:Red Hat: CVE-2014-0198url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-0198

Trust: 0.1

title:Debian CVElist Bug Report Logs: openssl: CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=07d14df4883f21063a053cea8d2239c6

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-349url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-349

Trust: 0.1

title:IBM: IBM Security Bulletin: Fabric OS firmware for Brocade 8Gb SAN Switch Module for BladeCenter is affected by vulnerabilities in OpenSSL and OpenSSHurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=b7f5b1e7edcafce07f28205855d4db49

Trust: 0.1

title:Symantec Security Advisories: SA80 : OpenSSL Security Advisory 05-Jun-2014url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=dd4667746d163d08265dfdd4c98e4201

Trust: 0.1

title:Debian CVElist Bug Report Logs: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=eee4d8c3e2b11de5b15ee65d96af6c60

Trust: 0.1

title:Citrix Security Bulletins: Citrix Security Advisory for OpenSSL Vulnerabilities (June 2014)url:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=afbd3a710e98424e558b1b21482abad6

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

sources: VULMON: CVE-2014-0198 // CNNVD: CNNVD-201405-057

EXTERNAL IDS

db:NVDid:CVE-2014-0198

Trust: 3.1

db:JUNIPERid:JSA10629

Trust: 2.0

db:BIDid:67193

Trust: 2.0

db:MCAFEEid:SB10075

Trust: 2.0

db:SECUNIAid:59413

Trust: 1.7

db:SECUNIAid:58337

Trust: 1.7

db:SECUNIAid:59284

Trust: 1.7

db:SECUNIAid:59990

Trust: 1.7

db:SECUNIAid:60049

Trust: 1.7

db:SECUNIAid:58939

Trust: 1.7

db:SECUNIAid:60066

Trust: 1.7

db:SECUNIAid:59437

Trust: 1.7

db:SECUNIAid:59514

Trust: 1.7

db:SECUNIAid:59491

Trust: 1.7

db:SECUNIAid:58667

Trust: 1.7

db:SECUNIAid:58713

Trust: 1.7

db:SECUNIAid:61254

Trust: 1.7

db:SECUNIAid:59301

Trust: 1.7

db:SECUNIAid:59655

Trust: 1.7

db:SECUNIAid:59449

Trust: 1.7

db:SECUNIAid:59669

Trust: 1.7

db:SECUNIAid:59374

Trust: 1.7

db:SECUNIAid:59264

Trust: 1.7

db:SECUNIAid:59438

Trust: 1.7

db:SECUNIAid:59310

Trust: 1.7

db:SECUNIAid:59450

Trust: 1.7

db:SECUNIAid:59306

Trust: 1.7

db:SECUNIAid:59529

Trust: 1.7

db:SECUNIAid:59287

Trust: 1.7

db:SECUNIAid:59784

Trust: 1.7

db:SECUNIAid:59398

Trust: 1.7

db:SECUNIAid:59202

Trust: 1.7

db:SECUNIAid:59190

Trust: 1.7

db:SECUNIAid:59162

Trust: 1.7

db:SECUNIAid:59666

Trust: 1.7

db:SECUNIAid:59490

Trust: 1.7

db:SECUNIAid:59440

Trust: 1.7

db:SECUNIAid:59721

Trust: 1.7

db:SECUNIAid:58945

Trust: 1.7

db:SECUNIAid:59282

Trust: 1.7

db:SECUNIAid:59163

Trust: 1.7

db:SECUNIAid:58977

Trust: 1.7

db:SECUNIAid:59300

Trust: 1.7

db:SECUNIAid:59126

Trust: 1.7

db:SECUNIAid:59342

Trust: 1.7

db:SECUNIAid:58714

Trust: 1.7

db:SECUNIAid:60571

Trust: 1.7

db:SECUNIAid:59525

Trust: 1.7

db:SIEMENSid:SSA-234763

Trust: 1.7

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:AUSCERTid:ESB-2019.2148

Trust: 0.6

db:CNNVDid:CNNVD-201405-057

Trust: 0.6

db:ICS CERTid:ICSA-14-198-03G

Trust: 0.4

db:DLINKid:SAP10045

Trust: 0.3

db:JUNIPERid:JSA10643

Trust: 0.3

db:ICS CERTid:ICSA-17-094-04

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03F

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03B

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03C

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03D

Trust: 0.3

db:VULMONid:CVE-2014-0198

Trust: 0.1

db:PACKETSTORMid:127607

Trust: 0.1

db:PACKETSTORMid:127362

Trust: 0.1

db:PACKETSTORMid:126976

Trust: 0.1

db:PACKETSTORMid:127469

Trust: 0.1

db:PACKETSTORMid:127630

Trust: 0.1

db:PACKETSTORMid:140720

Trust: 0.1

db:PACKETSTORMid:127326

Trust: 0.1

db:PACKETSTORMid:127190

Trust: 0.1

db:PACKETSTORMid:127042

Trust: 0.1

db:PACKETSTORMid:126481

Trust: 0.1

db:PACKETSTORMid:126930

Trust: 0.1

sources: VULMON: CVE-2014-0198 // BID: 67193 // PACKETSTORM: 127607 // PACKETSTORM: 127362 // PACKETSTORM: 126976 // PACKETSTORM: 127469 // PACKETSTORM: 127630 // PACKETSTORM: 140720 // PACKETSTORM: 127326 // PACKETSTORM: 127190 // PACKETSTORM: 127042 // PACKETSTORM: 126481 // PACKETSTORM: 126930 // CNNVD: CNNVD-201405-057 // NVD: CVE-2014-0198

REFERENCES

url:http://www.openssl.org/news/secadv_20140605.txt

Trust: 2.2

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140605-openssl

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676655

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 2.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10075

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678167

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 2.0

url:http://www.fortiguard.com/advisory/fg-ir-14-018/

Trust: 2.0

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095757

Trust: 2.0

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095756

Trust: 2.0

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095755

Trust: 2.0

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095754

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683332

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677836

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676879

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676529

Trust: 2.0

url:http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15329.html

Trust: 2.0

url:http://support.citrix.com/article/ctx140876

Trust: 2.0

url:http://kb.juniper.net/infocenter/index?page=content&id=kb29195

Trust: 2.0

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629

Trust: 2.0

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc

Trust: 2.0

url:http://security.gentoo.org/glsa/glsa-201407-05.xml

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=1093837

Trust: 1.7

url:http://www.openbsd.org/errata55.html#005_openssl

Trust: 1.7

url:https://rt.openssl.org/ticket/display.html?user=guest&pass=guest&id=3321

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2014-05/msg00036.html

Trust: 1.7

url:http://www.debian.org/security/2014/dsa-2931

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2014-05/msg00037.html

Trust: 1.7

url:https://kb.bluecoat.com/index?page=content&id=sa80

Trust: 1.7

url:http://www.blackberry.com/btsc/kb36051

Trust: 1.7

url:http://secunia.com/advisories/59438

Trust: 1.7

url:http://secunia.com/advisories/59301

Trust: 1.7

url:http://secunia.com/advisories/59450

Trust: 1.7

url:http://secunia.com/advisories/59491

Trust: 1.7

url:http://secunia.com/advisories/59721

Trust: 1.7

url:http://secunia.com/advisories/59655

Trust: 1.7

url:http://secunia.com/advisories/59162

Trust: 1.7

url:http://secunia.com/advisories/58939

Trust: 1.7

url:http://secunia.com/advisories/59666

Trust: 1.7

url:http://secunia.com/advisories/59126

Trust: 1.7

url:http://secunia.com/advisories/59490

Trust: 1.7

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 1.7

url:http://secunia.com/advisories/59514

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677527

Trust: 1.7

url:http://secunia.com/advisories/59669

Trust: 1.7

url:http://secunia.com/advisories/59413

Trust: 1.7

url:http://secunia.com/advisories/59300

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.7

url:http://secunia.com/advisories/59342

Trust: 1.7

url:http://secunia.com/advisories/60049

Trust: 1.7

url:http://puppetlabs.com/security/cve/cve-2014-0198

Trust: 1.7

url:http://secunia.com/advisories/60066

Trust: 1.7

url:http://secunia.com/advisories/59990

Trust: 1.7

url:http://secunia.com/advisories/60571

Trust: 1.7

url:http://secunia.com/advisories/59784

Trust: 1.7

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.7

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140431828824371&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=141658880509699&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140448122410568&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140621259019789&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140544599631400&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140389274407904&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140904544427729&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140389355508263&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140752315422991&w=2

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html

Trust: 1.7

url:https://www.novell.com/support/kb/doc.php?id=7015271

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676889

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020163

Trust: 1.7

url:http://www.vmware.com/security/advisories/vmsa-2014-0006.html

Trust: 1.7

url:http://www.securityfocus.com/bid/67193

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:080

Trust: 1.7

url:http://www.ibm.com/support/docview.wss?uid=swg24037783

Trust: 1.7

url:http://www.ibm.com/support/docview.wss?uid=swg21676356

Trust: 1.7

url:http://secunia.com/advisories/61254

Trust: 1.7

url:http://secunia.com/advisories/59529

Trust: 1.7

url:http://secunia.com/advisories/59525

Trust: 1.7

url:http://secunia.com/advisories/59449

Trust: 1.7

url:http://secunia.com/advisories/59440

Trust: 1.7

url:http://secunia.com/advisories/59437

Trust: 1.7

url:http://secunia.com/advisories/59398

Trust: 1.7

url:http://secunia.com/advisories/59374

Trust: 1.7

url:http://secunia.com/advisories/59310

Trust: 1.7

url:http://secunia.com/advisories/59306

Trust: 1.7

url:http://secunia.com/advisories/59287

Trust: 1.7

url:http://secunia.com/advisories/59284

Trust: 1.7

url:http://secunia.com/advisories/59282

Trust: 1.7

url:http://secunia.com/advisories/59264

Trust: 1.7

url:http://secunia.com/advisories/59202

Trust: 1.7

url:http://secunia.com/advisories/59190

Trust: 1.7

url:http://secunia.com/advisories/59163

Trust: 1.7

url:http://secunia.com/advisories/58977

Trust: 1.7

url:http://secunia.com/advisories/58945

Trust: 1.7

url:http://secunia.com/advisories/58714

Trust: 1.7

url:http://secunia.com/advisories/58713

Trust: 1.7

url:http://secunia.com/advisories/58667

Trust: 1.7

url:http://secunia.com/advisories/58337

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136473.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136470.html

Trust: 1.7

url:http://advisories.mageia.org/mgasa-2014-0204.html

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 1.7

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2014-0198

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-5298

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10887855

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2148/

Trust: 0.6

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.5

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.5

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.5

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03g

Trust: 0.4

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05301946

Trust: 0.4

url:https://blogs.oracle.com/sunsecurity/entry/cve_2014_0198_buffer_errors

Trust: 0.3

url:http://securityadvisories.dlink.com/security/publication.aspx?name=sap10045

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=kb29217

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629&cat=sirt_1&actp=list&showdraft=false

Trust: 0.3

url:http://www.cerberusftp.com/products/releasenotes.html

Trust: 0.3

url:http://blogs.citrix.com/2014/06/06/citrix-security-advisory-for-openssl-vulnerabilities-june-2014/

Trust: 0.3

url:http://seclists.org/bugtraq/2014/aug/att-93/esa-2014-079.txt

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10643&cat=sirt_1&actp=list

Trust: 0.3

url:http://anoncvs.estpak.ee/cgi-bin/cgit/openbsd-src/commit/lib/libssl?id=e76e308f1fab2253ab5b4ef52a1865c5ffecdf21

Trust: 0.3

url:http://seclists.org/bugtraq/2014/may/67

Trust: 0.3

url:http://ftp.openbsd.org/pub/openbsd/patches/5.5/common/005_openssl.patch.sig

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181245

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686583

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181099

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100180978

Trust: 0.3

url:http://ics-cert.us-cert.gov/advisories/icsa-14-198-03

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03d

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-17-094-04

Trust: 0.3

url:http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=98ec479ee69ccb916d2ea4b09943faf5?nocount=true&externalid=kb36051&sliceid=1&cmd=&forward=nonthreadedkc&command=show&kcid=kb36051&viewe

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04355095

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04368264

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04347622

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04345210

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349175

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349789

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349897

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04378799

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04379485

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678356

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095940

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004830

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676889

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676041

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020200

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676356

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0625.html

Trust: 0.3

url:http://forums.alienvault.com/discussion/3054/security-advisory-alienvault-v4-10-0-addresses-several-vulnerabilities

Trust: 0.3

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-345106.htm

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021009

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020163

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678104

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682025

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21690128

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004695

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03b

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03c

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03f

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020976

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020952

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1007987

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629&cat=sirt_1&actp=list

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-0224.html

Trust: 0.2

url:https://access.redhat.com/site/articles/11258

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0198.html

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/site/articles/904433

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2010-5298.html

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-3470.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0221.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0195.html

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/476.html

Trust: 0.1

url:https://www.debian.org/security/./dsa-2931

Trust: 0.1

url:https://usn.ubuntu.com/2192-1/

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0198

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=34106

Trust: 0.1

url:http://h18013.www1.hp.com/products/servers/management/fpdownload.html

Trust: 0.1

url:http://h17007.www1.hp.com/us/en/enterprise/servers/solutions/info-library/ind

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-511c3e0b2f6f4f6bbc796fc619

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-bd9a1cf60e344c549c4888db93

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-3395d737d98f42149125b9bb05

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-3a7aa5e233904ebe847a5e1555

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-d775367b0a28449ca05660778b

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-e8076c2a35804685ad65b2b1ba

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0224

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0195

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3470

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0221

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5298

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0198

Trust: 0.1

url:http://www.software.hp.com

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3470

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-5298

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0221

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0198

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0224

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0195

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

url:https://www.hpe.com/info/report-security-vulnerability

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:http://h17007.www1.hp.com/us/en/enterprise/servers/products/service_pack/hpsu

Trust: 0.1

url:http://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=c03536

Trust: 0.1

url:https://access.redhat.com/site/solutions/905793

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0679.html

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.13

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1c-3ubuntu2.8

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2192-1

Trust: 0.1

url:https://access.redhat.com/site/solutions/906703

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0628.html

Trust: 0.1

sources: VULMON: CVE-2014-0198 // BID: 67193 // PACKETSTORM: 127607 // PACKETSTORM: 127362 // PACKETSTORM: 126976 // PACKETSTORM: 127469 // PACKETSTORM: 127630 // PACKETSTORM: 140720 // PACKETSTORM: 127326 // PACKETSTORM: 127190 // PACKETSTORM: 127042 // PACKETSTORM: 126481 // PACKETSTORM: 126930 // CNNVD: CNNVD-201405-057 // NVD: CVE-2014-0198

CREDITS

HP

Trust: 0.6

sources: PACKETSTORM: 127607 // PACKETSTORM: 127362 // PACKETSTORM: 127469 // PACKETSTORM: 140720 // PACKETSTORM: 127326 // PACKETSTORM: 127190

SOURCES

db:VULMONid:CVE-2014-0198
db:BIDid:67193
db:PACKETSTORMid:127607
db:PACKETSTORMid:127362
db:PACKETSTORMid:126976
db:PACKETSTORMid:127469
db:PACKETSTORMid:127630
db:PACKETSTORMid:140720
db:PACKETSTORMid:127326
db:PACKETSTORMid:127190
db:PACKETSTORMid:127042
db:PACKETSTORMid:126481
db:PACKETSTORMid:126930
db:CNNVDid:CNNVD-201405-057
db:NVDid:CVE-2014-0198

LAST UPDATE DATE

2024-09-15T22:31:26.199000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-0198date:2022-08-29T00:00:00
db:BIDid:67193date:2017-05-23T16:24:00
db:CNNVDid:CNNVD-201405-057date:2022-08-30T00:00:00
db:NVDid:CVE-2014-0198date:2022-08-29T20:50:31.340

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-0198date:2014-05-06T00:00:00
db:BIDid:67193date:2014-05-02T00:00:00
db:PACKETSTORMid:127607date:2014-07-24T23:47:46
db:PACKETSTORMid:127362date:2014-07-06T18:53:39
db:PACKETSTORMid:126976date:2014-06-06T23:46:36
db:PACKETSTORMid:127469date:2014-07-15T23:58:24
db:PACKETSTORMid:127630date:2014-07-28T20:36:25
db:PACKETSTORMid:140720date:2017-01-25T21:54:44
db:PACKETSTORMid:127326date:2014-07-02T21:43:37
db:PACKETSTORMid:127190date:2014-06-24T01:45:14
db:PACKETSTORMid:127042date:2014-06-11T00:10:53
db:PACKETSTORMid:126481date:2014-05-05T17:16:01
db:PACKETSTORMid:126930date:2014-06-05T15:19:35
db:CNNVDid:CNNVD-201405-057date:2014-05-08T00:00:00
db:NVDid:CVE-2014-0198date:2014-05-06T10:44:05.470