ID

VAR-201405-0541


CVE

CVE-2014-0099


TITLE

Apache Tomcat Digital error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201405-588

DESCRIPTION

Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header. Apache Tomcat is prone to an information-disclosure vulnerability. An attacker can exploit this issue to gain access to sensitive information that may lead to further attacks. The following versions are vulnerable: Apache Tomcat 8.0.0-RC1 to 8.0.3 Apache Tomcat 7.0.0 to 7.0.52 Apache Tomcat 6.0.0 to 6.0.39. (CVE-2014-0096) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by JBoss Web to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same JBoss Web instance. Solution: The References section of this erratum contains a download link (you must log in to download the update). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Web Server 2.0.1 tomcat6 security and bug fix update Advisory ID: RHSA-2014:0834-02 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0834.html Issue date: 2014-07-03 CVE Names: CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 ===================================================================== 1. Summary: Updated tomcat6 packages that fix three security issues and one bug are now available for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 2 for RHEL 5 Server - noarch Red Hat JBoss Web Server 2 for RHEL 6 Server - noarch 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It was discovered that Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources. (CVE-2014-0075) It was found that Apache Tomcat did not check for overflowing values when parsing request content length headers. (CVE-2014-0099) It was found that the org.apache.catalina.servlets.DefaultServlet implementation in Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information. (CVE-2014-0096) The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product Security. This update also fixes the following bug: The tomcat6-lib-6.0.37-19_patch_04.ep6.el5 package, provided as a dependency of Red Hat JBoss Web Server 2.0.1, included a build of commons-dbcp.jar that used an incorrect java package name, causing applications using this dependency to not function properly. With this update, the java package name has been corrected. (BZ#1101287) All users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these updated tomcat6 packages, which contain backported patches to correct these issues. The Red Hat JBoss Web Server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied, and back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter 1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs 1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header 6. Package List: Red Hat JBoss Web Server 2 for RHEL 5 Server: Source: tomcat6-6.0.37-20_patch_04.ep6.el5.src.rpm noarch: tomcat6-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-admin-webapps-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-docs-webapp-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-el-2.1-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-javadoc-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-jsp-2.1-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-lib-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-log4j-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-servlet-2.5-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm tomcat6-webapps-6.0.37-20_patch_04.ep6.el5.noarch.rpm Red Hat JBoss Web Server 2 for RHEL 6 Server: Source: tomcat6-6.0.37-29_patch_05.ep6.el6.src.rpm noarch: tomcat6-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-admin-webapps-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-docs-webapp-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-el-2.1-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-javadoc-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-jsp-2.1-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-lib-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-log4j-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-servlet-2.5-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm tomcat6-webapps-6.0.37-29_patch_05.ep6.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0075.html https://www.redhat.com/security/data/cve/CVE-2014-0096.html https://www.redhat.com/security/data/cve/CVE-2014-0099.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTtaQUXlSAg2UNWIIRAnQNAJ9XOAJ7/QdoJa25ws3FiVfBOatOVwCgoOfn nr2IjzFsTM7cxwO3OBPd6HY= =oNNp -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . For the oldstable distribution (wheezy), these problems have been fixed in version 6.0.45+dfsg-1~deb7u1. We recommend that you upgrade your tomcat6 packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04223376 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04223376 Version: 1 HPSBUX03102 SSRT101681 rev.1 - HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Execution of Arbitrary Code and Denial of Service (DoS) and Other Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2014-09-04 Last Updated: 2014-09-04 Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and other vulnerabilities. Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with the HP-UX Apache Web Server Suite, Tomcat Servlet Engine, and PHP. These vulnerabilities could be exploited remotely to execute arbitrary code, create a Denial of Service (DoS), or other vulnerabilities. References: CVE-2013-6438 - Tomcat: remote Denial of Service (DoS) CVE-2014-0075 - Tomcat: remote Denial of Service (DoS) CVE-2014-0096 - Tomcat: remote bypass of access restrictions CVE-2014-0098 - Tomcat: remote Denial of Service (DoS) CVE-2014-0099 - Tomcat: remote HTTP request smuggling CVE-2014-0119 - Tomcat: remote file access CVE-2014-0207 - PHP: remote Denial of Service (DoS) CVE-2014-3478 - PHP: remote Denial of Service (DoS) CVE-2014-3479 - PHP: remote Denial of Service (DoS) CVE-2014-3480 - PHP: remote Denial of Service (DoS) CVE-2014-3487 - PHP: remote Denial of Service (DoS) CVE-2014-3515 - PHP: remote execution of arbitrary code CVE-2014-3981 - PHP: local file access CVE-2014-4049 - PHP: remote Denial of Service (DoS) SSRT101681 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.31 running HP-UX Apache Web Server Suite v4.01 or earlier HP-UX B.11.31 running Tomcat v6.0.39.01 or earlier HP-UX B.11.31 running PHP v5.4.11.03 or earlier BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2013-6438 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0075 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0096 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-0098 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0099 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-0119 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-0207 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-3478 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3479 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-3480 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-3487 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-3515 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-3981 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2014-4049 (AV:N/AC:H/Au:N/C:P/I:P/A:P) 5.1 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following software updates to resolve the vulnerabilities. The updates are available for download from http://software.hp.com NOTE: HP-UX Web Server Suite v4.02 HPUXWSATW402 contains Apache v2.2.15.20, Tomcat Servlet Engine 6.0.39.02, and PHP 5.4.11.04 HP-UX 11i Release Apache Depot name B.11.31 (32-bit) HP_UX_11.31_HPUXWS22ATW-B402-11-31-32-bit.depot B.11.31 (64-bit) HP_UX_11.31_HPUXWS22ATW-B402-11-31-64-bit.depot MANUAL ACTIONS: Yes - Update Install HP-UX Web Server Suite v4.02 or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.31 ================== hpuxws22APCH32.APACHE hpuxws22APCH32.APACHE2 hpuxws22APCH32.AUTH_LDAP hpuxws22APCH32.AUTH_LDAP2 hpuxws22APCH32.MOD_JK hpuxws22APCH32.MOD_JK2 hpuxws22APCH32.MOD_PERL hpuxws22APCH32.MOD_PERL2 hpuxws22APCH32.PHP hpuxws22APCH32.PHP2 hpuxws22APCH32.WEBPROXY hpuxws22APCH32.WEBPROXY2 hpuxws22APACHE.APACHE hpuxws22APACHE.APACHE2 hpuxws22APACHE.AUTH_LDAP hpuxws22APACHE.AUTH_LDAP2 hpuxws22APACHE.MOD_JK hpuxws22APACHE.MOD_JK2 hpuxws22APACHE.MOD_PERL hpuxws22APACHE.MOD_PERL2 hpuxws22APACHE.PHP hpuxws22APACHE.PHP2 hpuxws22APACHE.WEBPROXY hpuxws22APACHE.WEBPROXY2 hpuxws22TOMCAT.TOMCAT action: install revision B.2.2.15.20 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 4 September 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Description: Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes. This roll up patch serves as a cumulative upgrade for Red Hat JBoss BPM Suite 6.0.3, and includes bug fixes and enhancements. It includes various bug fixes, which are listed in the README file included with the patch files. The following security issues are also fixed with this release, descriptions of which can be found on the respective CVE pages linked in the References section. CVE-2012-6153 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CVE-2014-3577 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-6153 fix CVE-2013-4002 xerces-j2: Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions CVE-2014-0005 security: PicketBox/JBossSX: Unauthorized access to and modification of application server configuration and state by application CVE-2014-0075 jbossweb: tomcat: Limited DoS in chunked transfer encoding input filter CVE-2014-0096 jbossweb: Apache Tomcat: XXE vulnerability via user supplied XSLTs CVE-2014-0099 jbossweb: Apache Tomcat: Request smuggling via malicious content length header CVE-2014-0119 jbossweb: Apache Tomcat 6: XML parser hijack by malicious web application CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation CVE-2014-0227 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter CVE-2014-3472 jboss-as-controller: JBoss AS Security: Invalid EJB caller role check implementation CVE-2014-3490 RESTEasy: XXE via parameter entities CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage CVE-2014-3558 hibernate-validator: Hibernate Validator: JSM bypass via ReflectionHelper CVE-2014-3578 spring: Spring Framework: Directory traversal CVE-2014-3625 spring: Spring Framework: directory traversal flaw CVE-2014-3682 jbpm-designer: XXE in BPMN2 import CVE-2014-8114 UberFire: Information disclosure and RCE via insecure file upload/download servlets CVE-2014-8115 KIE Workbench: Insufficient authorization constraints Red Hat would like to thank James Roper of Typesafe for reporting the CVE-2014-0193 issue, CA Technologies for reporting the CVE-2014-3472 issue, Alexander Papadakis for reporting the CVE-2014-3530 issue, and David Jorm for reporting the CVE-2014-8114 and CVE-2014-8115 issues. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Apache Tomcat: Multiple vulnerabilities Date: December 15, 2014 Bugs: #442014, #469434, #500600, #511762, #517630, #519590 ID: 201412-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Apache Tomcat, the worst of which may result in Denial of Service. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-servers/tomcat < 7.0.56 *>= 6.0.41 >= 7.0.56 Description =========== Multiple vulnerabilities have been discovered in Tomcat. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker may be able to cause a Denial of Service condition as well as obtain sensitive information, bypass protection mechanisms and authentication restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Tomcat 6.0.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-6.0.41" All Tomcat 7.0.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.56" References ========== [ 1 ] CVE-2012-2733 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2733 [ 2 ] CVE-2012-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3544 [ 3 ] CVE-2012-3546 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3546 [ 4 ] CVE-2012-4431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4431 [ 5 ] CVE-2012-4534 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4534 [ 6 ] CVE-2012-5885 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5885 [ 7 ] CVE-2012-5886 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5886 [ 8 ] CVE-2012-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5887 [ 9 ] CVE-2013-2067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2067 [ 10 ] CVE-2013-2071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2071 [ 11 ] CVE-2013-4286 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4286 [ 12 ] CVE-2013-4322 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4322 [ 13 ] CVE-2013-4590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4590 [ 14 ] CVE-2014-0033 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0033 [ 15 ] CVE-2014-0050 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0050 [ 16 ] CVE-2014-0075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0075 [ 17 ] CVE-2014-0096 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0096 [ 18 ] CVE-2014-0099 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0099 [ 19 ] CVE-2014-0119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0119 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201412-29.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 1.89

sources: NVD: CVE-2014-0099 // BID: 67668 // PACKETSTORM: 131007 // PACKETSTORM: 130430 // PACKETSTORM: 127366 // PACKETSTORM: 127335 // PACKETSTORM: 136437 // PACKETSTORM: 128173 // PACKETSTORM: 130429 // PACKETSTORM: 129553

AFFECTED PRODUCTS

vendor:apachemodel:tomcatscope:eqversion:7.0.45

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.48

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.43

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.44

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.47

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.49

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.42

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.50

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.46

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.52

Trust: 1.6

vendor:apachemodel:tomcatscope:eqversion:6.0.35

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.14

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.4

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.36

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.7

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.24

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.11

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.7

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.17

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.10

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.9

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.23

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.31

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.25

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.32

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.10

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.37

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.18

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.15

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.28

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.24

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.36

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.40

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.6

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.9

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.39

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.22

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.35

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.12

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.16

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.21

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.26

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.28

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.38

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.4

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.12

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.34

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.19

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.30

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.16

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.31

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.32

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.13

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.20

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.14

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.33

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.33

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.19

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.13

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.29

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.30

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.6

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.20

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.26

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.18

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.29

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.11

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.15

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.41

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.37

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.17

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:lteversion:6.0.39

Trust: 1.0

vendor:ibmmodel:openpages grc platformscope:neversion:6.1.0.1.4

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.4

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.21

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:6.0.39

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1.0.2

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:9.0.0.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip gtm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2014.1

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:rational build forgescope:eqversion:7.1.21

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.12

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.3.0.5

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.2

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1.1

Trust: 0.3

vendor:ibmmodel:rational automation frameworkscope:eqversion:3.0.1.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.3.0.5

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.9.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70006.2

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:5.5

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.2.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.2

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.1.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.52

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:rational test virtualization serverscope:eqversion:8.5.0.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.11

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.01

Trust: 0.3

vendor:ibmmodel:rational test virtualization serverscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.3

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:v840

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.23

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:neversion:4.0.0.5

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.1

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0.4

Trust: 0.3

vendor:junipermodel:secure analytics 2014.3r1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.5

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.0.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.2.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.3.0.5

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.1

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:6.0.41

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2012.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:openvms csws javascope:eqversion:7.0.29

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el5scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2

Trust: 0.3

vendor:avayamodel:aura application server sip core pb23scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.4

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp1scope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70007.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.44

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:rational automation frameworkscope:eqversion:3.0.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.0

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:8.0.5

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.14

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.11

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.8.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1.0.2

Trust: 0.3

vendor:redhatmodel:jboss web serverscope:eqversion:2.0.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.0.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.51

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.12

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:flex systemscope:neversion:v70007.3.0.5

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:neversion:v70001.4.34

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:redhatmodel:jboss operations networkscope:eqversion:3.2.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:rational build forgescope:eqversion:7.1.23

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.03

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:neversion:v70001.5.0.2

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp1scope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:5.5

Trust: 0.3

vendor:f5model:big-ip psm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2013.2

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.2.0.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc6scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc3scope: - version: -

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.1.0.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.7.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:secure analytics 2013.2r9scope:neversion: -

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2013.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.41

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.21

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb28scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:5.5

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.00

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.1

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc10scope: - version: -

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.20

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2014.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.14

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.40

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac1scope:eqversion:v840

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.32

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.3

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.29

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:6.0.0.1

Trust: 0.3

vendor:f5model:big-ip wom hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip analytics 11.0.0-hf2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.6

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.2.0.8

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.3

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.2.0.8

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.0

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.11

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac0scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.4

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:redhatmodel:jboss enterprise web server el6scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.8.3

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.2.0.8

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2.3

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.9.3

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.45

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1.0.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb19scope:eqversion:53002.0

Trust: 0.3

vendor:apachemodel:tomcat rc5scope:eqversion:8.0.0

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.0

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.01

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.33

Trust: 0.3

vendor:junipermodel:security threat response manager 2013.2r9scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:6.0.25

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.1.6

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.1.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fix packscope:eqversion:2.11

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:redhatmodel:jboss operations networkscope:neversion:3.2.3

Trust: 0.3

vendor:ibmmodel:rational lifecycle adapter for hp almscope:eqversion:1.0

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.2

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.02

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fixpackscope:eqversion:2.35

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura application server sip core pb3scope:eqversion:53003.0

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fix packscope:eqversion:2.15

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.9.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb26scope:eqversion:53002.0

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:phpmodel:phpscope:eqversion:5.2.17.03

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.0.10

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.1

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.3

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.2.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.51

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70006.1

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.00

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:neversion:1.4.3.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.2

Trust: 0.3

vendor:f5model:big-ip gtm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.0

Trust: 0.3

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:7.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.11

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.1.5

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:840

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:avayamodel:aura application server sip core pb5scope:eqversion:53003.0

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.0.1.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:rational lifecycle adapter for hp almscope:eqversion:1.1

Trust: 0.3

vendor:apachemodel:tomcat rc10scope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:qradar security information and event managerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.13

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.1

Trust: 0.3

vendor:f5model:big-ip psm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.4

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:avayamodel:aura conferencing sp1 standardscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ibmmodel:rational build forgescope:eqversion:7.1.22

Trust: 0.3

vendor:ibmmodel:qradar security information and event managerscope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:7.0.53

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc5scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1.0.9

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53003.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb25scope:eqversion:53002.0

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.1

Trust: 0.3

vendor:apachemodel:tomcat rc2scope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.3

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el5scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:flashsystemscope:eqversion:8400

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2013.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.0.00

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:5.5.36.01

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70007.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac0scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.13

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.51

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.3

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.12

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70007.3

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.5

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.3.0.5

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:aura system platform sp1scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:flex systemscope:neversion:v70007.2.0.8

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.2

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2

Trust: 0.3

vendor:f5model:big-ip wom hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70006.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:12.1.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el6scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:apachemodel:tomcat rc1scope:eqversion:8.0.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.3

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.0.1

Trust: 0.3

vendor:avayamodel:aura application server sip core pb16scope:eqversion:53002.0

Trust: 0.3

vendor:ibmmodel:rational automation framework ifix1scope:eqversion:3.0.1.2

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.3.0.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp2scope:eqversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70006.4

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el6scope:eqversion:6

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc1scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:10.4.1

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:aura messaging sp4scope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:redhatmodel:jboss enterprise web server el5scope:eqversion:2.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fixpackscope:eqversion:2.31

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational build forgescope:eqversion:7.1.2

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

sources: BID: 67668 // CNNVD: CNNVD-201405-588 // NVD: CVE-2014-0099

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0099
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201405-588
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2014-0099
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

sources: CNNVD: CNNVD-201405-588 // NVD: CVE-2014-0099

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.0

sources: NVD: CVE-2014-0099

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 127366 // PACKETSTORM: 127335 // CNNVD: CNNVD-201405-588

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201405-588

EXTERNAL IDS

db:NVDid:CVE-2014-0099

Trust: 2.7

db:BIDid:67668

Trust: 1.9

db:SECUNIAid:59678

Trust: 1.6

db:SECUNIAid:60793

Trust: 1.6

db:SECUNIAid:59835

Trust: 1.6

db:SECUNIAid:59849

Trust: 1.6

db:SECUNIAid:59121

Trust: 1.6

db:SECUNIAid:59732

Trust: 1.6

db:SECUNIAid:59873

Trust: 1.6

db:SECUNIAid:60729

Trust: 1.6

db:SECTRACKid:1030302

Trust: 1.6

db:CNNVDid:CNNVD-201405-588

Trust: 0.6

db:JUNIPERid:JSA10657

Trust: 0.3

db:PACKETSTORMid:131007

Trust: 0.1

db:PACKETSTORMid:130430

Trust: 0.1

db:PACKETSTORMid:127366

Trust: 0.1

db:PACKETSTORMid:127335

Trust: 0.1

db:PACKETSTORMid:136437

Trust: 0.1

db:PACKETSTORMid:128173

Trust: 0.1

db:PACKETSTORMid:130429

Trust: 0.1

db:PACKETSTORMid:129553

Trust: 0.1

sources: BID: 67668 // PACKETSTORM: 131007 // PACKETSTORM: 130430 // PACKETSTORM: 127366 // PACKETSTORM: 127335 // PACKETSTORM: 136437 // PACKETSTORM: 128173 // PACKETSTORM: 130429 // PACKETSTORM: 129553 // CNNVD: CNNVD-201405-588 // NVD: CVE-2014-0099

REFERENCES

url:http://tomcat.apache.org/security-6.html

Trust: 1.9

url:http://tomcat.apache.org/security-7.html

Trust: 1.9

url:http://tomcat.apache.org/security-8.html

Trust: 1.9

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2015-0720.html

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=144498216801440&w=2

Trust: 1.6

url:http://www.securityfocus.com/archive/1/532221/100/0/threaded

Trust: 1.6

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-february/150282.html

Trust: 1.6

url:http://www.debian.org/security/2016/dsa-3447

Trust: 1.6

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.6

url:http://www.securityfocus.com/archive/1/532218/100/0/threaded

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2015-0675.html

Trust: 1.6

url:http://www.securitytracker.com/id/1030302

Trust: 1.6

url:http://marc.info/?l=bugtraq&m=141017844705317&w=2

Trust: 1.6

url:http://secunia.com/advisories/60729

Trust: 1.6

url:http://secunia.com/advisories/59121

Trust: 1.6

url:http://secunia.com/advisories/59732

Trust: 1.6

url:http://seclists.org/fulldisclosure/2014/may/138

Trust: 1.6

url:http://secunia.com/advisories/59678

Trust: 1.6

url:http://secunia.com/advisories/59835

Trust: 1.6

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04851013

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:052

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:053

Trust: 1.6

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.6

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.6

url:http://www.securityfocus.com/bid/67668

Trust: 1.6

url:http://linux.oracle.com/errata/elsa-2014-0865.html

Trust: 1.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681528

Trust: 1.6

url:http://marc.info/?l=bugtraq&m=141390017113542&w=2

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1580473

Trust: 1.6

url:http://secunia.com/advisories/59873

Trust: 1.6

url:http://www.debian.org/security/2016/dsa-3530

Trust: 1.6

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1578814

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:084

Trust: 1.6

url:http://advisories.mageia.org/mgasa-2014-0268.html

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1578812

Trust: 1.6

url:http://secunia.com/advisories/59849

Trust: 1.6

url:http://seclists.org/fulldisclosure/2014/may/140

Trust: 1.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680603

Trust: 1.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678231

Trust: 1.6

url:http://secunia.com/advisories/60793

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2015-0765.html

Trust: 1.6

url:https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-0099

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0096

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0075

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0119

Trust: 0.7

url:https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://rhn.redhat.com/errata/rhsa-2014-0842.html

Trust: 0.4

url:https://rhn.redhat.com/errata/rhsa-2014-0834.html

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0227

Trust: 0.4

url:http://www.apache.org/

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682740

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686477

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678231

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0843.html

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10657&cat=sirt_1&actp=list

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100182149

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21681528

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04851013

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04223376

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04483248

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21684910

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677448

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678135

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0827.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0833.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0835.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0836.html

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21683334

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004849

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21682393

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004867

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004860

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683430

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21683445

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677222

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21680603

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21684768

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21679568

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21691579

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004997

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020714

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21691580

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676983

Trust: 0.3

url:http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15432.html?ref=rss

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678892

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21685137

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2013-4002

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-6153

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3625

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3490

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3530

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2013-5855

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3558

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0099

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0005

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3558

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5855

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0096

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0193

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3472

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0005

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3490

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3625

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3577

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3472

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3577

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3578

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-4002

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0193

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0227

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0075

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2012-6153

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0119

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3530

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3578

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-8115

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-8114

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8114

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3682

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3682

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8115

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0096.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0075.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0099.html

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4286

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4590

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4322

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0033

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3481

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=jboss.fuse.serviceworks&downloadtype=securitypatches&version=6.0.0

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3481

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2015-0235.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=brms&downloadtype=distributions&version=6.0.3

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform&downloadtype=securitypatches&version=6.2.0

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0119.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0763

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-7810

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0706

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5345

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0714

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5346

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5174

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5351

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0230

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6438

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3487

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:http://software.hp.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0098

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3480

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0207

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3515

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3479

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4049

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3981

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2015-0234.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=bpm.suite&downloadtype=distributions&version=6.0.3

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5885

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0033

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201412-29.xml

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3546

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3546

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5887

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4431

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0050

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5887

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2067

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5886

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2733

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4286

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0119

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0075

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3544

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2071

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0099

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4322

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5886

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4590

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2733

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0096

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3544

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4534

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4431

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0050

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4534

Trust: 0.1

sources: BID: 67668 // PACKETSTORM: 131007 // PACKETSTORM: 130430 // PACKETSTORM: 127366 // PACKETSTORM: 127335 // PACKETSTORM: 136437 // PACKETSTORM: 128173 // PACKETSTORM: 130429 // PACKETSTORM: 129553 // CNNVD: CNNVD-201405-588 // NVD: CVE-2014-0099

CREDITS

Red Hat

Trust: 0.5

sources: PACKETSTORM: 131007 // PACKETSTORM: 130430 // PACKETSTORM: 127366 // PACKETSTORM: 127335 // PACKETSTORM: 130429

SOURCES

db:BIDid:67668
db:PACKETSTORMid:131007
db:PACKETSTORMid:130430
db:PACKETSTORMid:127366
db:PACKETSTORMid:127335
db:PACKETSTORMid:136437
db:PACKETSTORMid:128173
db:PACKETSTORMid:130429
db:PACKETSTORMid:129553
db:CNNVDid:CNNVD-201405-588
db:NVDid:CVE-2014-0099

LAST UPDATE DATE

2024-09-18T23:14:35.880000+00:00


SOURCES UPDATE DATE

db:BIDid:67668date:2017-05-23T16:27:00
db:CNNVDid:CNNVD-201405-588date:2019-04-17T00:00:00
db:NVDid:CVE-2014-0099date:2023-11-07T02:18:08.563

SOURCES RELEASE DATE

db:BIDid:67668date:2014-05-27T00:00:00
db:PACKETSTORMid:131007date:2015-03-25T00:39:51
db:PACKETSTORMid:130430date:2015-02-17T22:24:00
db:PACKETSTORMid:127366date:2014-07-07T20:28:32
db:PACKETSTORMid:127335date:2014-07-03T23:00:31
db:PACKETSTORMid:136437date:2016-03-26T13:13:00
db:PACKETSTORMid:128173date:2014-09-08T17:50:53
db:PACKETSTORMid:130429date:2015-02-17T22:23:00
db:PACKETSTORMid:129553date:2014-12-15T20:00:49
db:CNNVDid:CNNVD-201405-588date:2014-05-31T00:00:00
db:NVDid:CVE-2014-0099date:2014-05-31T11:17:13.297