ID

VAR-201405-0542


CVE

CVE-2014-0096


TITLE

Apache Tomcat Permission Licensing and Access Control Issue Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201405-587

DESCRIPTION

java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 does not properly restrict XSLT stylesheets, which allows remote attackers to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. Apache Tomcat is prone to an information-disclosure vulnerability. An attacker can exploit this issue to gain access to sensitive information that may lead to further attacks. The following versions are vulnerable: Apache Tomcat 8.0.0-RC1 to 8.0.3 Apache Tomcat 7.0.0 to 7.0.52 Apache Tomcat 6.0.0 to 6.0.39. Description: Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan. It includes various bug fixes and enhancements which are detailed in the Red Hat JBoss Data Grid 6.3.0 Release Notes. (CVE-2014-0099) It was found that the security audit functionality, provided by Red Hat JBoss Data Grid, logged request parameters in plain text. This may have caused passwords to be included in the audit log files when using BASIC or FORM-based authentication. A local attacker with access to audit log files could possibly use this flaw to obtain application or server authentication credentials. Refer to the Solution section of this advisory for additional information on the fix for this issue. (CVE-2014-0096) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by JBoss Web to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same JBoss Web instance. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss Data Grid installation. The provided patch to fix CVE-2014-0058 also allows greater control over which of the following components of web requests are captured in audit logs: - - parameters - - cookies - - headers - - attributes It is also possible to selectively mask some elements of headers, parameters, cookies, and attributes using masks. This capability is provided by two system properties, which are introduced by this patch: 1) org.jboss.security.web.audit Description: This property controls the granularity of the security auditing of web requests. Possible values: off = Disables auditing of web requests headers = Audits only the headers of web requests cookies = Audits only the cookies of web requests parameters = Audits only the parameters of web requests attributes = Audits only the attributes of web requests headers,cookies,parameters = Audits the headers, cookies, and parameters of web requests headers,cookies = Audits the headers and cookies of web requests Default Value: headers, parameters Examples: Setting "org.jboss.security.web.audit=off" disables security auditing of web requests entirely. Setting "org.jboss.security.web.audit=headers" enables security auditing of only headers in web requests. 2) org.jboss.security.web.audit.mask Description: This property can be used to specify a list of strings to be matched against headers, parameters, cookies, and attributes of web requests. Any element matching the specified masks will be excluded from security audit logging. Possible values: Any comma separated string indicating keys of headers, parameters, cookies, and attributes. Default Value: j_password, authorization Note that currently the matching of the masks is fuzzy rather than strict. For example, a mask of "authorization" will mask both the header called authorization and the parameter called "custom_authorization". A future release may introduce strict masks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: tomcat security update Advisory ID: RHSA-2014:0827-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0827.html Issue date: 2014-07-02 CVE Names: CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 ===================================================================== 1. Summary: Updated tomcat packages that fix three security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch Red Hat Enterprise Linux Client Optional (v. 7) - noarch Red Hat Enterprise Linux ComputeNode (v. 7) - noarch Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch Red Hat Enterprise Linux Server (v. 7) - noarch Red Hat Enterprise Linux Server Optional (v. 7) - noarch Red Hat Enterprise Linux Workstation (v. 7) - noarch Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch 3. Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was discovered that Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources. (CVE-2014-0075) It was found that Apache Tomcat did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a Tomcat server located behind a reverse proxy that processed the content length header correctly. (CVE-2014-0099) It was found that the org.apache.catalina.servlets.DefaultServlet implementation in Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information. (CVE-2014-0096) The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product Security. All Tomcat 7 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter 1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs 1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: tomcat-7.0.42-6.el7_0.src.rpm noarch: tomcat-servlet-3.0-api-7.0.42-6.el7_0.noarch.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: tomcat-7.0.42-6.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-6.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-javadoc-7.0.42-6.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-jsvc-7.0.42-6.el7_0.noarch.rpm tomcat-lib-7.0.42-6.el7_0.noarch.rpm tomcat-webapps-7.0.42-6.el7_0.noarch.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: tomcat-7.0.42-6.el7_0.src.rpm noarch: tomcat-servlet-3.0-api-7.0.42-6.el7_0.noarch.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: tomcat-7.0.42-6.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-6.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-javadoc-7.0.42-6.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-jsvc-7.0.42-6.el7_0.noarch.rpm tomcat-lib-7.0.42-6.el7_0.noarch.rpm tomcat-webapps-7.0.42-6.el7_0.noarch.rpm Red Hat Enterprise Linux Server (v. 7): Source: tomcat-7.0.42-6.el7_0.src.rpm noarch: tomcat-7.0.42-6.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-lib-7.0.42-6.el7_0.noarch.rpm tomcat-servlet-3.0-api-7.0.42-6.el7_0.noarch.rpm tomcat-webapps-7.0.42-6.el7_0.noarch.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: tomcat-7.0.42-6.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-6.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-javadoc-7.0.42-6.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-jsvc-7.0.42-6.el7_0.noarch.rpm tomcat-lib-7.0.42-6.el7_0.noarch.rpm tomcat-webapps-7.0.42-6.el7_0.noarch.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: tomcat-7.0.42-6.el7_0.src.rpm noarch: tomcat-7.0.42-6.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm tomcat-lib-7.0.42-6.el7_0.noarch.rpm tomcat-servlet-3.0-api-7.0.42-6.el7_0.noarch.rpm tomcat-webapps-7.0.42-6.el7_0.noarch.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: tomcat-docs-webapp-7.0.42-6.el7_0.noarch.rpm tomcat-javadoc-7.0.42-6.el7_0.noarch.rpm tomcat-jsvc-7.0.42-6.el7_0.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0075.html https://www.redhat.com/security/data/cve/CVE-2014-0096.html https://www.redhat.com/security/data/cve/CVE-2014-0099.html https://access.redhat.com/security/updates/classification/#moderate http://tomcat.apache.org/security-7.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTs8+9XlSAg2UNWIIRAglqAJ4sw3DT+V4pFReZSRvkoW+f90gxdgCdFn5e bVOeybWcY1fm+xgpnE7T2ZM= =O2as -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-2302-1 July 30, 2014 tomcat6, tomcat7 vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS Summary: Several security issues were fixed in Tomcat. Software Description: - tomcat7: Servlet and JSP engine - tomcat6: Servlet and JSP engine Details: David Jorm discovered that Tomcat incorrectly handled certain requests submitted using chunked transfer encoding. (CVE-2014-0075) It was discovered that Tomcat did not properly restrict XSLT stylesheets. (CVE-2014-0096) It was discovered that Tomcat incorrectly handled certain Content-Length headers. (CVE-2014-0099) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: libtomcat7-java 7.0.52-1ubuntu0.1 Ubuntu 12.04 LTS: libtomcat6-java 6.0.35-1ubuntu3.5 Ubuntu 10.04 LTS: libtomcat6-java 6.0.24-2ubuntu1.16 In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:052 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : tomcat Date : March 3, 2015 Affected: Business Server 1.0 _______________________________________________________________________ Problem Description: Updated tomcat packages fix security vulnerabilities: Apache Tomcat 7.x before 7.0.47, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request&#039;s length and conduct request-smuggling attacks via (1) multiple Content-Length headers or (2) a Content-Length header and a Transfer-Encoding: chunked header (CVE-2013-4286). Apache Tomcat 7.x before 7.0.50 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data (CVE-2013-4322). In Apache Tomcat 7.x before 7.0.55, it was possible to craft a malformed chunk as part of a chunked request that caused Tomcat to read part of the request body as a new request (CVE-2014-0227). The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFU9XSSmqjQ0CJFipgRAorsAKDX0BTWLEiMn3+FR9/Xn58Pw7GIMwCfRAbS NzlDtJatpPDeZdZ4nlO1fgg= =NWBY -----END PGP SIGNATURE----- . JBoss Data Virtualization makes data spread across physically distinct systems—such as multiple databases, XML files, and even Hadoop systems—appear as a set of tables in a local database. It includes various bug fixes, which are listed in the README file included with the patch files. The following security issues are also fixed with this release, descriptions of which can be found on the respective CVE pages linked in the References section. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. For the oldstable distribution (wheezy), these problems have been fixed in version 6.0.45+dfsg-1~deb7u1

Trust: 1.98

sources: NVD: CVE-2014-0096 // BID: 67667 // PACKETSTORM: 127480 // PACKETSTORM: 130616 // PACKETSTORM: 131227 // PACKETSTORM: 127325 // PACKETSTORM: 127681 // PACKETSTORM: 130617 // PACKETSTORM: 130781 // PACKETSTORM: 127338 // PACKETSTORM: 136437

AFFECTED PRODUCTS

vendor:apachemodel:tomcatscope:eqversion:6.0.35

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:6.0.32

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:6.0.37

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:6.0.28

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:6.0.36

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:6.0.30

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:6.0.31

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:6.0.33

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:6.0.29

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.14

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.4

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.36

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.7

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.24

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.11

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.7

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.45

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.17

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.48

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.10

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.9

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.23

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.31

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.25

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.10

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.18

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.43

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.15

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.44

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.24

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.40

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.6

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.9

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.39

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.22

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.35

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.12

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.16

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.47

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.49

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.42

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.50

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.21

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.26

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.28

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.38

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.4

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.12

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.34

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.19

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.16

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.32

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.13

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.20

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.14

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.33

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.19

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.13

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.30

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.6

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.20

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.46

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.26

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.18

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.29

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.11

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:6.0.15

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.41

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.37

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.17

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:lteversion:6.0.39

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.52

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.39

Trust: 0.9

vendor:ibmmodel:openpages grc platformscope:neversion:6.1.0.1.4

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.21-21

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.4

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.21

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1.0.2

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip gtm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2014.1

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.1.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.3.0

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.12

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:5.2

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.2

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.9.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:5.5

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.2.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.2

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.1.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.52

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:rational test virtualization serverscope:eqversion:8.5.0.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.11

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.01

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:rational test virtualization serverscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.3

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.0

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0.0.52

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:neversion:4.0.0.5

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0.4

Trust: 0.3

vendor:junipermodel:secure analytics 2014.3r1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.5

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.0.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.4

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:6.0.41

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2012.1

Trust: 0.3

vendor:ibmmodel:websphere application server community editionscope:eqversion:3.0.0.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:openvms csws javascope:eqversion:7.0.29

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el5scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2

Trust: 0.3

vendor:avayamodel:aura application server sip core pb23scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp1scope:eqversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.44

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.0

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:8.0.5

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.14

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.11

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.8.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1.0.2

Trust: 0.3

vendor:redhatmodel:jboss web serverscope:eqversion:2.0.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.0.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.51

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.12

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.3

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.03

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp1scope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:5.5

Trust: 0.3

vendor:f5model:big-ip psm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2013.2

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc6scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc3scope: - version: -

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.1.0.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.7.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:secure analytics 2013.2r9scope:neversion: -

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2013.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb28scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:5.5

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.00

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.1

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.2

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc10scope: - version: -

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.5

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:5.5

Trust: 0.3

vendor:junipermodel:secure analyticsscope:eqversion:2014.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.14

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:6.0.0.1

Trust: 0.3

vendor:f5model:big-ip wom hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip analytics 11.0.0-hf2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.6

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.6

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.3

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.11

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.4

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:redhatmodel:jboss enterprise web server el6scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.8.3

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.9.3

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.45

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1.0.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb19scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:apachemodel:tomcat rc5scope:eqversion:8.0.0

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.01

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:security threat response manager 2013.2r9scope:neversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.2

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:6.0.25

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.1.6

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.2

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fix packscope:eqversion:2.11

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational lifecycle adapter for hp almscope:eqversion:1.0

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.2

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.02

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fixpackscope:eqversion:2.35

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura application server sip core pb3scope:eqversion:53003.0

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fix packscope:eqversion:2.15

Trust: 0.3

vendor:ibmmodel:rational sap connectorscope:eqversion:4.0.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.9.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb26scope:eqversion:53002.0

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.0.10

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.3

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.2.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:rational test workbenchscope:eqversion:8.51

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.00

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:neversion:1.4.3.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip gtm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.0

Trust: 0.3

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:7.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:websphere application server community editionscope:eqversion:2.1.1.6

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.11

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.1.5

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:avayamodel:aura application server sip core pb5scope:eqversion:53003.0

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:openpages grc platformscope:eqversion:6.0.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:apachemodel:tomcat rc10scope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:rational lifecycle adapter for hp almscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:qradar security information and event managerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.13

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.1

Trust: 0.3

vendor:f5model:big-ip psm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.4

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:avayamodel:aura conferencing sp1 standardscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ibmmodel:qradar security information and event managerscope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:7.0.53

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc5scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1.0.9

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53003.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb25scope:eqversion:53002.0

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.1

Trust: 0.3

vendor:apachemodel:tomcat rc2scope:eqversion:8.0.0

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el5scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:junipermodel:security threat response managerscope:eqversion:2013.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.0.00

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.13

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.51

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.12

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.0

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:aura system platform sp1scope:eqversion:6.2

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.21-20

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2

Trust: 0.3

vendor:f5model:big-ip wom hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:12.1.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:7.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el6scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:apachemodel:tomcat rc1scope:eqversion:8.0.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:rational directory serverscope:eqversion:5.2.0.1

Trust: 0.3

vendor:avayamodel:aura application server sip core pb16scope:eqversion:53002.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:cognos business viewpoint fp2scope:eqversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:5.0.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el6scope:eqversion:6

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc1scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:10.4.1

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:aura messaging sp4scope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:redhatmodel:jboss enterprise web server el5scope:eqversion:2.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning fixpackscope:eqversion:2.31

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

sources: BID: 67667 // CNNVD: CNNVD-201405-587 // NVD: CVE-2014-0096

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0096
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201405-587
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2014-0096
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

sources: CNNVD: CNNVD-201405-587 // NVD: CVE-2014-0096

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.0

sources: NVD: CVE-2014-0096

THREAT TYPE

remote

Trust: 1.1

sources: PACKETSTORM: 130616 // PACKETSTORM: 127325 // PACKETSTORM: 127681 // PACKETSTORM: 130617 // PACKETSTORM: 127338 // CNNVD: CNNVD-201405-587

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201405-587

EXTERNAL IDS

db:NVDid:CVE-2014-0096

Trust: 2.8

db:BIDid:67667

Trust: 1.9

db:SECUNIAid:59678

Trust: 1.6

db:SECUNIAid:59616

Trust: 1.6

db:SECUNIAid:59835

Trust: 1.6

db:SECUNIAid:59849

Trust: 1.6

db:SECUNIAid:59121

Trust: 1.6

db:SECUNIAid:59732

Trust: 1.6

db:SECUNIAid:59873

Trust: 1.6

db:SECUNIAid:60729

Trust: 1.6

db:SECTRACKid:1030301

Trust: 1.6

db:CNNVDid:CNNVD-201405-587

Trust: 0.6

db:JUNIPERid:JSA10657

Trust: 0.3

db:PACKETSTORMid:127480

Trust: 0.1

db:PACKETSTORMid:130616

Trust: 0.1

db:PACKETSTORMid:131227

Trust: 0.1

db:PACKETSTORMid:127325

Trust: 0.1

db:PACKETSTORMid:127681

Trust: 0.1

db:PACKETSTORMid:130617

Trust: 0.1

db:PACKETSTORMid:130781

Trust: 0.1

db:PACKETSTORMid:127338

Trust: 0.1

db:PACKETSTORMid:136437

Trust: 0.1

sources: BID: 67667 // PACKETSTORM: 127480 // PACKETSTORM: 130616 // PACKETSTORM: 131227 // PACKETSTORM: 127325 // PACKETSTORM: 127681 // PACKETSTORM: 130617 // PACKETSTORM: 130781 // PACKETSTORM: 127338 // PACKETSTORM: 136437 // CNNVD: CNNVD-201405-587 // NVD: CVE-2014-0096

REFERENCES

url:http://tomcat.apache.org/security-7.html

Trust: 2.0

url:http://tomcat.apache.org/security-6.html

Trust: 1.9

url:http://tomcat.apache.org/security-8.html

Trust: 1.9

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 1.9

url:http://advisories.mageia.org/mgasa-2014-0268.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2015-0765.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2015-0675.html

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=144498216801440&w=2

Trust: 1.6

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-february/150282.html

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1585853

Trust: 1.6

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.6

url:http://www.securitytracker.com/id/1030301

Trust: 1.6

url:http://marc.info/?l=bugtraq&m=141017844705317&w=2

Trust: 1.6

url:http://secunia.com/advisories/60729

Trust: 1.6

url:http://secunia.com/advisories/59121

Trust: 1.6

url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 1.6

url:http://secunia.com/advisories/59732

Trust: 1.6

url:http://seclists.org/fulldisclosure/2014/may/135

Trust: 1.6

url:http://secunia.com/advisories/59678

Trust: 1.6

url:http://secunia.com/advisories/59835

Trust: 1.6

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04851013

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:052

Trust: 1.6

url:http://secunia.com/advisories/59616

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:053

Trust: 1.6

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.6

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.6

url:http://www.securityfocus.com/bid/67667

Trust: 1.6

url:http://linux.oracle.com/errata/elsa-2014-0865.html

Trust: 1.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681528

Trust: 1.6

url:http://www.novell.com/support/kb/doc.php?id=7010166

Trust: 1.6

url:http://secunia.com/advisories/59873

Trust: 1.6

url:http://www.debian.org/security/2016/dsa-3530

Trust: 1.6

url:http://www.debian.org/security/2016/dsa-3552

Trust: 1.6

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1578637

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:084

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1578611

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1578655

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1578610

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2015-0720.html

Trust: 1.6

url:http://secunia.com/advisories/59849

Trust: 1.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678231

Trust: 1.6

url:https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-0099

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-0096

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-0075

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-0119

Trust: 0.6

url:https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-0227

Trust: 0.5

url:https://rhn.redhat.com/errata/rhsa-2014-0827.html

Trust: 0.4

url:https://rhn.redhat.com/errata/rhsa-2014-0835.html

Trust: 0.4

url:http://www.apache.org/

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682740

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686477

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678231

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0843.html

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10657&cat=sirt_1&actp=list

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21681528

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100182185

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04851013

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04223376

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21684910

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677448

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0842.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0834.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0833.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0836.html

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21683334

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004849

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21682393

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683430

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21683445

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677222

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21684768

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21679568

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21691579

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020714

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21691580

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21688095

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676983

Trust: 0.3

url:http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15428.html?ref=rss

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678892

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-0075.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-0096.html

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-0099.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0059

Trust: 0.2

url:http://www.mandriva.com/en/support/security/

Trust: 0.2

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0119

Trust: 0.2

url:http://advisories.mageia.org/mgasa-2015-0081.html

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0075

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0099

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0227

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0096

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2013-4002

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-6153

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3481

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3490

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3530

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2013-5855

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-0099

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3481

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-5855

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-0096

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0193

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3490

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3577

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3577

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4002

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-0193

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-0227

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-0075

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2012-6153

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-0119

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3530

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4286

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4590

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4322

Trust: 0.2

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=data.grid&downloadtype=distributions

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0895.html

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_data_grid/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0119.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0059.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0058.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0058

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=data.services.platform&downloadtype=securitypatches&version=6.0.0

Trust: 0.1

url:https://access.redhat.com/site/articles/11258

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/tomcat7/7.0.52-1ubuntu0.1

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2302-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/tomcat6/6.0.24-2ubuntu1.16

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4322

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4286

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0148.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4590

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4517

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=data.services.platform&downloadtype=distributions&version=6.1.0

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0059

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3623

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8122

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-7839

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3623

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8122

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2013-4517

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-7839

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0763

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-7810

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0706

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5345

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0714

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5346

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5174

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5351

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0230

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0033

Trust: 0.1

sources: BID: 67667 // PACKETSTORM: 127480 // PACKETSTORM: 130616 // PACKETSTORM: 131227 // PACKETSTORM: 127325 // PACKETSTORM: 127681 // PACKETSTORM: 130617 // PACKETSTORM: 130781 // PACKETSTORM: 127338 // PACKETSTORM: 136437 // CNNVD: CNNVD-201405-587 // NVD: CVE-2014-0096

CREDITS

Red Hat

Trust: 0.5

sources: PACKETSTORM: 127480 // PACKETSTORM: 131227 // PACKETSTORM: 127325 // PACKETSTORM: 130781 // PACKETSTORM: 127338

SOURCES

db:BIDid:67667
db:PACKETSTORMid:127480
db:PACKETSTORMid:130616
db:PACKETSTORMid:131227
db:PACKETSTORMid:127325
db:PACKETSTORMid:127681
db:PACKETSTORMid:130617
db:PACKETSTORMid:130781
db:PACKETSTORMid:127338
db:PACKETSTORMid:136437
db:CNNVDid:CNNVD-201405-587
db:NVDid:CVE-2014-0096

LAST UPDATE DATE

2024-09-15T20:25:19.036000+00:00


SOURCES UPDATE DATE

db:BIDid:67667date:2017-05-23T16:27:00
db:CNNVDid:CNNVD-201405-587date:2019-04-19T00:00:00
db:NVDid:CVE-2014-0096date:2023-11-07T02:18:07.997

SOURCES RELEASE DATE

db:BIDid:67667date:2014-05-27T00:00:00
db:PACKETSTORMid:127480date:2014-07-16T22:26:09
db:PACKETSTORMid:130616date:2015-03-03T16:53:57
db:PACKETSTORMid:131227date:2015-04-01T00:39:42
db:PACKETSTORMid:127325date:2014-07-02T21:43:13
db:PACKETSTORMid:127681date:2014-07-30T22:53:18
db:PACKETSTORMid:130617date:2015-03-03T16:54:21
db:PACKETSTORMid:130781date:2015-03-12T00:59:47
db:PACKETSTORMid:127338date:2014-07-03T23:00:52
db:PACKETSTORMid:136437date:2016-03-26T13:13:00
db:CNNVDid:CNNVD-201405-587date:2014-05-31T00:00:00
db:NVDid:CVE-2014-0096date:2014-05-31T11:17:13.233