ID

VAR-201405-0503


CVE

CVE-2014-0119


TITLE

Apache Tomcat CVE-2014-0119 XML External Entity Information Disclosure Vulnerability

Trust: 0.3

sources: BID: 67669

DESCRIPTION

Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to (1) read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or (2) read files associated with different web applications on a single Tomcat instance via a crafted web application. Apache Tomcat is prone to an information-disclosure vulnerability. An attacker can exploit this issue to gain access to sensitive information that may lead to further attacks. The following versions are vulnerable: Apache Tomcat 8.0.0-RC1 to 8.0.3 Apache Tomcat 7.0.0 to 7.0.53 Apache Tomcat 6.0.0 to 6.0.39. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:052 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : tomcat Date : March 3, 2015 Affected: Business Server 1.0 _______________________________________________________________________ Problem Description: Updated tomcat packages fix security vulnerabilities: Apache Tomcat 7.x before 7.0.47, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request&#039;s length and conduct request-smuggling attacks via (1) multiple Content-Length headers or (2) a Content-Length header and a Transfer-Encoding: chunked header (CVE-2013-4286). Apache Tomcat 7.x before 7.0.50 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data (CVE-2013-4322). Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40 and 7.x before 7.0.53 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data (CVE-2014-0075). Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40 and 7.x before 7.0.53, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header (CVE-2014-0099). In Apache Tomcat 7.x before 7.0.55, it was possible to craft a malformed chunk as part of a chunked request that caused Tomcat to read part of the request body as a new request (CVE-2014-0227). The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFU9XSSmqjQ0CJFipgRAorsAKDX0BTWLEiMn3+FR9/Xn58Pw7GIMwCfRAbS NzlDtJatpPDeZdZ4nlO1fgg= =NWBY -----END PGP SIGNATURE----- . Release Date: 2015-10-15 Last Updated: 2015-10-15 Potential Security Impact: Remote multiple vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in HP OpenVMS CSWS_JAVA running Tomcat. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) and other impacts. References: CVE-2013-4286 CVE-2013-4322 CVE-2013-4444 CVE-2013-4590 CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 CVE-2014-0119 CVE-2014-0230 CVE-2014-0277 SSRT101975 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP OpenVMS CSWS_JAVA v7.0.29 Tomcat BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2013-4286 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2013-4322 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2013-4444 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2013-4590 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-0075 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0096 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-0099 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-0119 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-0230 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2014-0277 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following software update to resolve the vulnerabilities in HP OpenVMS CSWS_Java. "Cumulative security patch for vulnerabilities addressed on CSWS_JAVA v7.0.29" http://auth-h71000-pro-sitebuilder.houston.hp.com/openvms/products/ips/apac he/csws_java.html HISTORY Version:1 (rev.1) - 15 October 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. For the oldstable distribution (wheezy), these problems have been fixed in version 6.0.45+dfsg-1~deb7u1. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. This release serves as a replacement for Red Hat JBoss Web Server 2.0.1, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0 Release Notes, linked to in the References section, for information on the most significant of these changes. The following security issues are also fixed with this release: A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way OpenSSL handled certain DTLS ServerHello requests. A specially crafted DTLS handshake packet could cause a DTLS client using OpenSSL to crash. (CVE-2014-0221) Note: This update provides a fix for the CVE-2014-0221 issue in openssl packages for Solaris and Microsoft Windows. A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2014-0119) Red Hat would like to thank the OpenSSL project for reporting CVE-2014-0221. Upstream acknowledges Imre Rad of Search-Lab as the original reporter of this issue. Solution: The References section of this erratum contains a download link (you must log in to download the update). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: tomcat security update Advisory ID: RHSA-2014:1034-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1034.html Issue date: 2014-08-07 CVE Names: CVE-2014-0119 ===================================================================== 1. Summary: Updated tomcat packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch Red Hat Enterprise Linux Client Optional (v. 7) - noarch Red Hat Enterprise Linux ComputeNode (v. 7) - noarch Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch Red Hat Enterprise Linux Server (v. 7) - noarch Red Hat Enterprise Linux Server Optional (v. 7) - noarch Red Hat Enterprise Linux Workstation (v. 7) - noarch Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch 3. Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. (CVE-2014-0119) All Tomcat users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Tomcat must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: tomcat-7.0.42-8.el7_0.src.rpm noarch: tomcat-servlet-3.0-api-7.0.42-8.el7_0.noarch.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: tomcat-7.0.42-8.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-8.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-javadoc-7.0.42-8.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-jsvc-7.0.42-8.el7_0.noarch.rpm tomcat-lib-7.0.42-8.el7_0.noarch.rpm tomcat-webapps-7.0.42-8.el7_0.noarch.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: tomcat-7.0.42-8.el7_0.src.rpm noarch: tomcat-servlet-3.0-api-7.0.42-8.el7_0.noarch.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: tomcat-7.0.42-8.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-8.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-javadoc-7.0.42-8.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-jsvc-7.0.42-8.el7_0.noarch.rpm tomcat-lib-7.0.42-8.el7_0.noarch.rpm tomcat-webapps-7.0.42-8.el7_0.noarch.rpm Red Hat Enterprise Linux Server (v. 7): Source: tomcat-7.0.42-8.el7_0.src.rpm noarch: tomcat-7.0.42-8.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-lib-7.0.42-8.el7_0.noarch.rpm tomcat-servlet-3.0-api-7.0.42-8.el7_0.noarch.rpm tomcat-webapps-7.0.42-8.el7_0.noarch.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: tomcat-7.0.42-8.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-8.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-javadoc-7.0.42-8.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-jsvc-7.0.42-8.el7_0.noarch.rpm tomcat-lib-7.0.42-8.el7_0.noarch.rpm tomcat-webapps-7.0.42-8.el7_0.noarch.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: tomcat-7.0.42-8.el7_0.src.rpm noarch: tomcat-7.0.42-8.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm tomcat-lib-7.0.42-8.el7_0.noarch.rpm tomcat-servlet-3.0-api-7.0.42-8.el7_0.noarch.rpm tomcat-webapps-7.0.42-8.el7_0.noarch.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: tomcat-docs-webapp-7.0.42-8.el7_0.noarch.rpm tomcat-javadoc-7.0.42-8.el7_0.noarch.rpm tomcat-jsvc-7.0.42-8.el7_0.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0119.html https://access.redhat.com/security/updates/classification/#low https://tomcat.apache.org/security-6.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT48kzXlSAg2UNWIIRAn20AJ45q0idrnczXGHkJjgcnQXoIPYEzACeIU3N 3PDa2mjEuz2Ww24Y4dDqTO0= =SQSl -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Apache Tomcat: Multiple vulnerabilities Date: December 15, 2014 Bugs: #442014, #469434, #500600, #511762, #517630, #519590 ID: 201412-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Apache Tomcat, the worst of which may result in Denial of Service. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-servers/tomcat < 7.0.56 *>= 6.0.41 >= 7.0.56 Description =========== Multiple vulnerabilities have been discovered in Tomcat. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Tomcat 6.0.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-6.0.41" All Tomcat 7.0.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.56" References ========== [ 1 ] CVE-2012-2733 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2733 [ 2 ] CVE-2012-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3544 [ 3 ] CVE-2012-3546 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3546 [ 4 ] CVE-2012-4431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4431 [ 5 ] CVE-2012-4534 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4534 [ 6 ] CVE-2012-5885 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5885 [ 7 ] CVE-2012-5886 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5886 [ 8 ] CVE-2012-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5887 [ 9 ] CVE-2013-2067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2067 [ 10 ] CVE-2013-2071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2071 [ 11 ] CVE-2013-4286 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4286 [ 12 ] CVE-2013-4322 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4322 [ 13 ] CVE-2013-4590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4590 [ 14 ] CVE-2014-0033 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0033 [ 15 ] CVE-2014-0050 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0050 [ 16 ] CVE-2014-0075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0075 [ 17 ] CVE-2014-0096 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0096 [ 18 ] CVE-2014-0099 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0099 [ 19 ] CVE-2014-0119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0119 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201412-29.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 1.89

sources: NVD: CVE-2014-0119 // BID: 67669 // PACKETSTORM: 130617 // PACKETSTORM: 133997 // PACKETSTORM: 127955 // PACKETSTORM: 136437 // PACKETSTORM: 127958 // PACKETSTORM: 127793 // PACKETSTORM: 126853 // PACKETSTORM: 129553

AFFECTED PRODUCTS

vendor:apachemodel:tomcatscope:eqversion:8.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.53

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.50

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.33

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.32

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.31

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.30

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.29

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.28

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.26

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.25

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.24

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.23

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.16

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.15

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.14

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.13

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.12

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.9

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.7

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.6

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.4

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.37

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.36

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.35

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.28

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.26

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.24

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.20

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.18

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.17

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.16

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.15

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.14

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.13

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.12

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.11

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.10

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.9

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.7

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.6

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.4

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.49

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.48

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.47

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.46

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.45

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.44

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.43

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.42

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.41

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.40

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.39

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.38

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.37

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.36

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.35

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.34

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.22

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.21

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.20

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.19

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.18

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.11

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.10

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.33

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.32

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.31

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.30

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.29

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.19

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.17

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:lteversion:6.0.39

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.52

Trust: 1.0

vendor:ubuntumodel:linuxscope:eqversion:15.04

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:14.10

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el6scope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el5scope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el6scope:eqversion:6

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el5scope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:enterprise data qualityscope:eqversion:9.0.11

Trust: 0.3

vendor:oraclemodel:enterprise data qualityscope:eqversion:8.1.2

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:12.1.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:10.4.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.9.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.7.3

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2013.2

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2013.1

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2012.1

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2014.2

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2014.1

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2013.2

Trust: 0.3

vendor:ibmmodel:websphere application server community editionscope:eqversion:3.0.0.4

Trust: 0.3

vendor:ibmmodel:websphere application server community editionscope:eqversion:2.1.1.6

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.4

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.3

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.2

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.0.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.14

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.13

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.12

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.11

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.1.5

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:8.8

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.21-21

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.21-20

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.3

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.2

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.2.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.1.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2.3

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2.2

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.5

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.4

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.52

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.51

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.14

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.12

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.11

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.03

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.01

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational test virtualization serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational test virtualization serverscope:eqversion:8.5.0.0

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.4

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.3

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.2

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.1

Trust: 0.3

vendor:ibmmodel:rational policy testerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:rational lifecycle adapter for hp almscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:rational lifecycle adapter for hp almscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.21

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.11

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.1

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.51

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.51

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.45

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.44

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.6

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:6.0.0.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.0.2

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.0.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1.2

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:qradar security information and event managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:qradar security information and event managerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.9.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.8.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.2.1

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.0.1.5

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp2scope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp1scope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp1scope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.11

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1.0.2

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:openvms csws javascope:eqversion:7.0.29

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.3

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.4

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.3

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.2

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1.1

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.0.1

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.02

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.01

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:conferencing standard editionscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:conferencing standard edition sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:5.5

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:5.5

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:5.5

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:5.5

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1.0.9

Trust: 0.3

vendor:avayamodel:aura system platform sp1scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.9.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.8.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.0.3

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura messaging sp4scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura conferencing sp1 standardscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb5scope:eqversion:53003.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb3scope:eqversion:53003.0

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53003.0

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.1

Trust: 0.3

vendor:avayamodel:aura application server sip core pb28scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb26scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb25scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb23scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb19scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb16scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:6.0.25

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc6scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc5scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc3scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc10scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc1scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat rc5scope:eqversion:8.0.0

Trust: 0.3

vendor:apachemodel:tomcat rc2scope:eqversion:8.0.0

Trust: 0.3

vendor:apachemodel:tomcat rc10scope:eqversion:8.0.0

Trust: 0.3

vendor:apachemodel:tomcat rc1scope:eqversion:8.0.0

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0.4

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0.2

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:6.0.39

Trust: 0.3

vendor:junipermodel:security threat response manager 2013.2r9scope:neversion: -

Trust: 0.3

vendor:junipermodel:secure analytics 2014.3r1scope:neversion: -

Trust: 0.3

vendor:junipermodel:secure analytics 2013.2r9scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.2.1

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.1.6

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.0.10

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:neversion:1.4.3.4

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:neversion:4.0.0.5

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:neversion:6.1.0.1.4

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:8.0.8

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:7.0.54

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:6.0.41

Trust: 0.3

sources: BID: 67669 // NVD: CVE-2014-0119

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0119
value: MEDIUM

Trust: 1.0

nvd@nist.gov: CVE-2014-0119
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

sources: NVD: CVE-2014-0119

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.0

sources: NVD: CVE-2014-0119

THREAT TYPE

network

Trust: 0.3

sources: BID: 67669

TYPE

Design Error

Trust: 0.3

sources: BID: 67669

EXTERNAL IDS

db:NVDid:CVE-2014-0119

Trust: 2.1

db:BIDid:67669

Trust: 1.3

db:SECUNIAid:60729

Trust: 1.0

db:SECUNIAid:59732

Trust: 1.0

db:SECUNIAid:59873

Trust: 1.0

db:SECTRACKid:1030298

Trust: 1.0

db:JUNIPERid:JSA10657

Trust: 0.3

db:PACKETSTORMid:130617

Trust: 0.1

db:PACKETSTORMid:133997

Trust: 0.1

db:PACKETSTORMid:127955

Trust: 0.1

db:PACKETSTORMid:136437

Trust: 0.1

db:PACKETSTORMid:127958

Trust: 0.1

db:PACKETSTORMid:127793

Trust: 0.1

db:PACKETSTORMid:126853

Trust: 0.1

db:PACKETSTORMid:129553

Trust: 0.1

sources: BID: 67669 // PACKETSTORM: 130617 // PACKETSTORM: 133997 // PACKETSTORM: 127955 // PACKETSTORM: 136437 // PACKETSTORM: 127958 // PACKETSTORM: 127793 // PACKETSTORM: 126853 // PACKETSTORM: 129553 // NVD: CVE-2014-0119

REFERENCES

url:http://tomcat.apache.org/security-6.html

Trust: 1.5

url:http://tomcat.apache.org/security-7.html

Trust: 1.4

url:http://tomcat.apache.org/security-8.html

Trust: 1.4

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 1.3

url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 1.3

url:http://advisories.mageia.org/mgasa-2014-0268.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=141017844705317&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144498216801440&w=2

Trust: 1.0

url:http://rhn.redhat.com/errata/rhsa-2015-0675.html

Trust: 1.0

url:http://rhn.redhat.com/errata/rhsa-2015-0720.html

Trust: 1.0

url:http://rhn.redhat.com/errata/rhsa-2015-0765.html

Trust: 1.0

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.0

url:http://seclists.org/fulldisclosure/2014/may/141

Trust: 1.0

url:http://secunia.com/advisories/59732

Trust: 1.0

url:http://secunia.com/advisories/59873

Trust: 1.0

url:http://secunia.com/advisories/60729

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1588193

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1588199

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1589640

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1589837

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1589980

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1589983

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1589985

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1589990

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1589992

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1589997

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1590028

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1590036

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1593815

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1593821

Trust: 1.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678231

Trust: 1.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681528

Trust: 1.0

url:http://www.debian.org/security/2016/dsa-3530

Trust: 1.0

url:http://www.debian.org/security/2016/dsa-3552

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:052

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:053

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:084

Trust: 1.0

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.0

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/bid/67669

Trust: 1.0

url:http://www.securitytracker.com/id/1030298

Trust: 1.0

url:http://www.ubuntu.com/usn/usn-2654-1

Trust: 1.0

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.0

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04851013

Trust: 1.0

url:https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-0119

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2013-4590

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-4286

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0099

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0096

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0075

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2013-4322

Trust: 0.4

url:http://www.apache.org/

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682740

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686477

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678231

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0843.html

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10657&cat=sirt_1&actp=list

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100182136

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21681528

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04851013

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04223376

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21684910

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677448

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0842.html

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21683334

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004849

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21682393

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683430

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21683445

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677222

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21684768

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21679568

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020714

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21688095

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676983

Trust: 0.3

url:http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15429.html?ref=rss

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678892

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100182576

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-0119.html

Trust: 0.3

url:https://bugzilla.redhat.com/):

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0227

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0230

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0118

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0231.html

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/jboss_enterprise_web_server/2.1/html/2.1.0_release_notes/index.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0226

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0231

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0118.html

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0226.html

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-4590.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0033

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4322

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0075

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0148.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0227

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0119

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4590

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0099

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0096

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2015-0081.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0277

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4444

Trust: 0.1

url:http://auth-h71000-pro-sitebuilder.houston.hp.com/openvms/products/ips/apac

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-1087.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0763

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-7810

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0706

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5345

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0714

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5346

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5174

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5351

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product=webserver&version=2.1.0

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-1086.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0221.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-1034.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5885

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0033

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201412-29.xml

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3546

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3546

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5887

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4431

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0050

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5887

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2067

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5886

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2733

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4286

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0119

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0075

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3544

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2071

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0099

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4322

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5886

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4590

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2733

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0096

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3544

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4534

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4431

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0050

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4534

Trust: 0.1

sources: BID: 67669 // PACKETSTORM: 130617 // PACKETSTORM: 133997 // PACKETSTORM: 127955 // PACKETSTORM: 136437 // PACKETSTORM: 127958 // PACKETSTORM: 127793 // PACKETSTORM: 126853 // PACKETSTORM: 129553 // NVD: CVE-2014-0119

CREDITS

Tomcat security team

Trust: 0.3

sources: BID: 67669

SOURCES

db:BIDid:67669
db:PACKETSTORMid:130617
db:PACKETSTORMid:133997
db:PACKETSTORMid:127955
db:PACKETSTORMid:136437
db:PACKETSTORMid:127958
db:PACKETSTORMid:127793
db:PACKETSTORMid:126853
db:PACKETSTORMid:129553
db:NVDid:CVE-2014-0119

LAST UPDATE DATE

2024-09-17T21:29:27.522000+00:00


SOURCES UPDATE DATE

db:BIDid:67669date:2017-05-23T16:27:00
db:NVDid:CVE-2014-0119date:2023-11-07T02:18:10.040

SOURCES RELEASE DATE

db:BIDid:67669date:2014-05-27T00:00:00
db:PACKETSTORMid:130617date:2015-03-03T16:54:21
db:PACKETSTORMid:133997date:2015-10-16T23:23:00
db:PACKETSTORMid:127955date:2014-08-21T19:34:36
db:PACKETSTORMid:136437date:2016-03-26T13:13:00
db:PACKETSTORMid:127958date:2014-08-21T19:34:55
db:PACKETSTORMid:127793date:2014-08-08T21:44:51
db:PACKETSTORMid:126853date:2014-05-30T02:36:01
db:PACKETSTORMid:129553date:2014-12-15T20:00:49
db:NVDid:CVE-2014-0119date:2014-05-31T11:17:13.357