ID

VAR-201406-0117


CVE

CVE-2014-3470


TITLE

OpenSSL of s3_clnt.c of ssl3_send_client_key_exchange Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2014-002767

DESCRIPTION

The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. OpenSSL is prone to a denial-of-service vulnerability. An attacker may exploit this issue to crash the application, resulting in denial-of-service conditions. OpenSSL prior to 0.9.8za, 1.0.0m, and 1.0.1h are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2014:0625-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0625.html Issue date: 2014-06-05 CVE Names: CVE-2010-5298 CVE-2014-0195 CVE-2014-0198 CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 ===================================================================== 1. Summary: Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 A buffer overflow flaw was found in the way OpenSSL handled invalid DTLS packet fragments. A remote attacker could possibly use this flaw to execute arbitrary code on a DTLS client or server. (CVE-2014-0195) Multiple flaws were found in the way OpenSSL handled read and write buffers when the SSL_MODE_RELEASE_BUFFERS mode was enabled. A TLS/SSL client or server using OpenSSL could crash or unexpectedly drop connections when processing certain SSL traffic. (CVE-2010-5298, CVE-2014-0198) A denial of service flaw was found in the way OpenSSL handled certain DTLS ServerHello requests. A specially crafted DTLS handshake packet could cause a DTLS client using OpenSSL to crash. (CVE-2014-0221) A NULL pointer dereference flaw was found in the way OpenSSL performed anonymous Elliptic Curve Diffie Hellman (ECDH) key exchange. A specially crafted handshake packet could cause a TLS/SSL client that has the anonymous ECDH cipher suite enabled to crash. (CVE-2014-3470) Red Hat would like to thank the OpenSSL project for reporting these issues. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of CVE-2014-0224, Jüri Aedla as the original reporter of CVE-2014-0195, Imre Rad of Search-Lab as the original reporter of CVE-2014-0221, and Felix Gröbert and Ivan Fratrić of Google as the original reporters of CVE-2014-3470. All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1087195 - CVE-2010-5298 openssl: freelist misuse causing a possible use-after-free 1093837 - CVE-2014-0198 openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write() 1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability 1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake 1103598 - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment 1103600 - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm x86_64: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-perl-1.0.1e-16.el6_5.14.i686.rpm openssl-static-1.0.1e-16.el6_5.14.i686.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-static-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm x86_64: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-static-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm ppc64: openssl-1.0.1e-16.el6_5.14.ppc.rpm openssl-1.0.1e-16.el6_5.14.ppc64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.ppc.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.ppc64.rpm openssl-devel-1.0.1e-16.el6_5.14.ppc.rpm openssl-devel-1.0.1e-16.el6_5.14.ppc64.rpm s390x: openssl-1.0.1e-16.el6_5.14.s390.rpm openssl-1.0.1e-16.el6_5.14.s390x.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.s390.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.s390x.rpm openssl-devel-1.0.1e-16.el6_5.14.s390.rpm openssl-devel-1.0.1e-16.el6_5.14.s390x.rpm x86_64: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-perl-1.0.1e-16.el6_5.14.i686.rpm openssl-static-1.0.1e-16.el6_5.14.i686.rpm ppc64: openssl-debuginfo-1.0.1e-16.el6_5.14.ppc64.rpm openssl-perl-1.0.1e-16.el6_5.14.ppc64.rpm openssl-static-1.0.1e-16.el6_5.14.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-16.el6_5.14.s390x.rpm openssl-perl-1.0.1e-16.el6_5.14.s390x.rpm openssl-static-1.0.1e-16.el6_5.14.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-static-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm x86_64: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-perl-1.0.1e-16.el6_5.14.i686.rpm openssl-static-1.0.1e-16.el6_5.14.i686.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-static-1.0.1e-16.el6_5.14.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-5298.html https://www.redhat.com/security/data/cve/CVE-2014-0195.html https://www.redhat.com/security/data/cve/CVE-2014-0198.html https://www.redhat.com/security/data/cve/CVE-2014-0221.html https://www.redhat.com/security/data/cve/CVE-2014-0224.html https://www.redhat.com/security/data/cve/CVE-2014-3470.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/articles/904433 https://access.redhat.com/site/solutions/905793 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTkGAKXlSAg2UNWIIRAnrwAJ9sLrj3wCAZhJU00jxgt03unDAHywCfVjUB pJJhdOUzRUL8R2haDM4xrsk= =hZF8 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce. ============================================================================ Ubuntu Security Notice USN-2232-1 June 05, 2014 openssl vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 13.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS Summary: Several security issues were fixed in OpenSSL. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-0195) Imre Rad discovered that OpenSSL incorrectly handled DTLS recursions. (CVE-2014-0224) Felix Gr=C3=B6bert and Ivan Fratri=C4=87 discovered that OpenSSL incorrectly handled anonymous ECDH ciphersuites. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-3470) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.2 Ubuntu 13.10: libssl1.0.0 1.0.1e-3ubuntu1.4 Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.14 Ubuntu 10.04 LTS: libssl0.9.8 0.9.8k-7ubuntu8.18 After a standard system update you need to reboot your computer to make all the necessary changes. The updates are available from the following location using ftp: ftp://srt03046:Secure12@ftp.usa.hp.com User name: srt03046 Password: Secure12 ( NOTE: Case sensitive) HP-UX Release HP-UX OpenSSL version B.11.11 (11i v1) A.00.09.08za.001_HP-UX_B.11.11_32+64.depot B.11.23 (11i v2) A.00.09.08za.002_HP-UX_B.11.23_IA-PA.depot B.11.31 (11i v3) A.00.09.08za.003_HP-UX_B.11.31_IA-PA.depot MANUAL ACTIONS: Yes - Update Install OpenSSL A.00.09.08za or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. HP Systems Insight Manager v7.3 Hotfix kit HP Systems Insight Manager v7.2 Hotfix kit (The HP Systems Insight Manager v7.2 Hotfix kit is currently unavailable, but will be released at a later date. http://h18013.www1.hp.com/products/servers/management/hpsim/download.html NOTE: No reboot of the system is required after applying the HP SIM Hotfix kit. HP System Management Homepage versions 7.3.2 and earlier for Linux and Windows. HP System Management Homepage v7.2.4.1 is available for Windows 2003 only. HP System Management Homepage v7.2.4.1 for Windows x86: http://www.hp.com/swpublishing/MTX-d775367b0a28449ca05660778b ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98702 HP System Management Homepage v7.2.4.1 for Windows x64: http://www.hp.com/swpublishing/MTX-3a7aa5e233904ebe847a5e1555 ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98704 HP System Management Homepage v7.3.3.1 for Windows x86: http://www.hp.com/swpublishing/MTX-3395d737d98f42149125b9bb05 ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98696 HP System Management Homepage v7.3.3.1 for Windows x64: http://www.hp.com/swpublishing/MTX-e8076c2a35804685ad65b2b1ba ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98698 HP System Management Homepage v7.3.3.1 for Linux x86: http://www.hp.com/swpublishing/MTX-511c3e0b2f6f4f6bbc796fc619 ftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1980463820/v98694 HP System Management Homepage v7.3.3.1 for Linux x64: http://www.hp.com/swpublishing/MTX-bd9a1cf60e344c549c4888db93 ftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1507410135/v98693 NOTE: HP System Management Homepage v7.3.3.1 for Linux x86 still contains OpenSSL v1.0.0d. As long as all other products which SMH V7.3.3.1 for Linux x86 communicates with have been upgraded to the latest versions, it will not be vulnerable to the exploits described in CVE-2014-0224. Release Date: 2014-07-23 Last Updated: 2014-07-23 Potential Security Impact: Remote denial of service (DoS), code execution, unauthorized access, disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Insight Control server migration running on Linux and Windows which could be exploited remotely resulting in denial of service (DoS), code execution, unauthorized access, or disclosure of information. References: CVE-2010-5298 Remote Denial of Service CVE-2014-0076 Unauthorized Disclosure of Information CVE-2014-0195 Remote Unauthorized Access CVE-2014-0198 Remote Denial of Service CVE-2014-0221 Remote Denial of Service (DoS) CVE-2014-0224 Remote Unauthorized Access or Disclosure of Information CVE-2014-3470 Remote Code Execution or Unauthorized Access SSRT101647 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Insight Control server migration v7.2.2, v7.3, v7.3.1, and v7.3.2 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2010-5298 (AV:N/AC:H/Au:N/C:N/I:P/A:P) 4.0 CVE-2014-0076 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-0195 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-0198 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0221 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0224 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3470 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following updates to v7.3.2 of HP Insight Control server migration to resolve these vulnerabilities by upgrading to version 7.3.3. Please note that version 7.3.3 of HP Insight Control server migration is included on the HP Insight Management 7.3 Update 2 DVD. HP has provided the installation binaries for download from the following web site by using the Receive for free option: http://h18013.www1.hp.com/products/servers/management/fpdownload.html Customers using HP Insight Control server migration v7.2.2 must first upgrade from v7.2.2 to v7.3 by using the HP Insight Management v7.3 DVD, and then upgrade to v7.3.3 by using the HP Insight Management v7.3 Update 2 DVD. Customers running HP Insight Control server migration v7.3, v7.3.1, or v7.3.2, can use the HP Insight Control server migration v7.3 Update 2 DVD to complete the upgrade. For more information on the upgrade process, please refer to the HP Insight Management Installation and Upgrade Guide and Release notes, which are available at the following location: http://h17007.www1.hp.com/us/en/enterprise/servers/solutions/info-library/ind ex.aspx?cat=insightmanagement NOTE: The upgrade paths described above update the entire HP Insight Control software stack. To upgrade HP Insight Control server migration only, complete the following steps: Copy "hpsmp.exe" to the local machine from the HP Insight Management v7.3.0 Update 2 DVD ISO. Create batch file with the following commands: @echo off hpsmp.exe /verysilent /SVCPATCH=Install_Through_Patch Copy the batch file to the folder where "hpsmp.exe" normally resides on the target system. Double click on the batch file. The HP Insight Control server migration installation starts in a command prompt. The command prompt closes when the installation finishes. After the installation completes it creates a log file (ICmigr.log) and an output file (ICmigroutput.xml) on the target system. Do not close or click on the command prompt while the process is completing. Do not run the command prompt in the background. HISTORY Version:1 (rev.1) - 23 July 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:062 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : openssl Date : March 27, 2015 Affected: Business Server 2.0 _______________________________________________________________________ Problem Description: Multiple vulnerabilities has been discovered and corrected in openssl: Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment (CVE-2010-5298). The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack (CVE-2014-0076). The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug (CVE-2014-0160). OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the CCS Injection vulnerability (CVE-2014-0224). The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the POODLE issue (CVE-2014-3566). NOTE: this issue became relevant after the CVE-2014-3568 fix (CVE-2014-3569). The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c (CVE-2014-3570). The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message (CVE-2014-3572). OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate&#039;s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c (CVE-2014-8275). The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the FREAK issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations (CVE-2015-0204). The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support (CVE-2015-0205). The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse (CVE-2015-0287). The updated packages have been upgraded to the 1.0.1m version where these security flaws has been fixed. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://openssl.org/news/secadv_20150108.txt http://openssl.org/news/secadv_20150319.txt _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 324a85f7e1165ab02881e44dbddaf599 mbs2/x86_64/lib64openssl1.0.0-1.0.1m-1.mbs2.x86_64.rpm 9c0bfb6ebd43cb6d81872abf71b4f85f mbs2/x86_64/lib64openssl-devel-1.0.1m-1.mbs2.x86_64.rpm 58df54e72ca7270210c7d8dd23df402b mbs2/x86_64/lib64openssl-engines1.0.0-1.0.1m-1.mbs2.x86_64.rpm b5313ffb5baaa65aea05eb05486d309a mbs2/x86_64/lib64openssl-static-devel-1.0.1m-1.mbs2.x86_64.rpm a9890ce4c33630cb9e00f3b2910dd784 mbs2/x86_64/openssl-1.0.1m-1.mbs2.x86_64.rpm 521297a5fe26e2de0c1222d8d03382d1 mbs2/SRPMS/openssl-1.0.1m-1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVFTm1mqjQ0CJFipgRAoYFAKCaubn00colzVNnUBFjSElyDptGMQCfaGoS kz0ex6eI6hA6qSwklA2NoXY= =GYjX -----END PGP SIGNATURE-----

Trust: 3.24

sources: NVD: CVE-2014-3470 // JVNDB: JVNDB-2014-002767 // BID: 67898 // PACKETSTORM: 126927 // PACKETSTORM: 126925 // PACKETSTORM: 126930 // PACKETSTORM: 128001 // PACKETSTORM: 127265 // PACKETSTORM: 127086 // PACKETSTORM: 127016 // VULMON: CVE-2014-3470 // PACKETSTORM: 127608 // PACKETSTORM: 127266 // PACKETSTORM: 127213 // PACKETSTORM: 127362 // PACKETSTORM: 127018 // PACKETSTORM: 127607 // PACKETSTORM: 131044

AFFECTED PRODUCTS

vendor:redhatmodel:storagescope:eqversion:2.1

Trust: 1.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 1.1

vendor:opensusemodel:leapscope:eqversion:42.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:5

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:12

Trust: 1.0

vendor:mariadbmodel:mariadbscope:gteversion:10.0.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:*

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.0.1h

Trust: 1.0

vendor:susemodel:linux enterprise software development kitscope:eqversion:12

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:0.9.8za

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.2

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:19

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:12

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.0.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:6.0

Trust: 1.0

vendor:susemodel:linux enterprise workstation extensionscope:eqversion:12

Trust: 1.0

vendor:mariadbmodel:mariadbscope:ltversion:10.0.13

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.0.0m

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:20

Trust: 1.0

vendor:ibmmodel:bladecenter advanced management module 3.66escope: - version: -

Trust: 0.9

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:3.0 (ibm pureapplication system and xen)

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:3.0 (vmware)

Trust: 0.8

vendor:ibmmodel:hardware management consolescope:eqversion:7 release 7.6.0 sp3

Trust: 0.8

vendor:ibmmodel:hardware management consolescope:eqversion:7 release 7.7.0 sp3

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:patient hub 10.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:provider hub 10.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:standard/advanced edition 11.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:standard/advanced edition 11.3

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:8.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:patient hub 9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:patient hub 9.7

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:provider hub 9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:provider hub 9.7

Trust: 0.8

vendor:ibmmodel:mobile messaging & m2mscope:eqversion:client pack (linux and windows for platforms eclipse paho mqtt c client library ) of support pac ma9b

Trust: 0.8

vendor:ibmmodel:sdk,scope:lteversion:for node.js 1.1.0.3

Trust: 0.8

vendor:ibmmodel:security access manager for mobile the appliancescope:eqversion:8.0

Trust: 0.8

vendor:ibmmodel:security access manager for web the appliancescope:eqversion:7.0

Trust: 0.8

vendor:ibmmodel:security access manager for web the appliancescope:eqversion:8.0

Trust: 0.8

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3

Trust: 0.8

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3 fp1

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1 for ibm provided software virtual appliance

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3 fp1

Trust: 0.8

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1 (linux-ix86 and linux-s390)

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.4.0 fp07

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.5.0 fp04

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.5.1 fp05

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.6.0 fp03

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 9.1.0 fp01

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:eqversion:distributed 9.2.0 ga level

Trust: 0.8

vendor:ibmmodel:websphere mqscope:eqversion:7.1 (linux and windows for platforms paho mqtt c client library )

Trust: 0.8

vendor:ibmmodel:websphere mqscope:eqversion:7.5 (linux and windows for platforms paho mqtt c client library )

Trust: 0.8

vendor:ibmmodel:websphere mqscope:eqversion:for hp nonstop server 5.3.1

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.2

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.3

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.4

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:0.9.8 thats all 0.9.8za

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.0 thats all 1.0.0m

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.1 thats all 1.0.1h

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.7.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.8.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.9 to 10.9.4

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:10.7.5

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.63

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.71

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.0

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.1

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:3.2.24

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.0.26

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.1.34

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.2.26

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.3.14

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:storagescope:eqversion:2.1

Trust: 0.8

vendor:hitachimodel:l20/300scope: - version: -

Trust: 0.8

vendor:hitachimodel:lto6 drivescope: - version: -

Trust: 0.8

vendor:hitachimodel:lx/30ascope: - version: -

Trust: 0.8

vendor:fujitsumodel:integrated system ha database readyscope: - version: -

Trust: 0.8

vendor:fujitsumodel:symfowarescope:eqversion:analytics server

Trust: 0.8

vendor:fujitsumodel:symfowarescope:eqversion:server

Trust: 0.8

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.6

vendor:avayamodel:one-x mobile sip for iosscope:eqversion:6.2.2

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.6

vendor:avayamodel:one-x mobile sip for iosscope:eqversion:6.2.5

Trust: 0.6

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.6

vendor:avayamodel:one-x mobile sip for iosscope:eqversion:6.2

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.6

vendor:avayamodel:one-x mobile sip for iosscope:eqversion:6.2.3

Trust: 0.6

vendor:avayamodel:one-x mobile sip for iosscope:eqversion:6.2.4

Trust: 0.6

vendor:avayamodel:one-x mobile sip for iosscope:eqversion:6.2.1

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.6

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.3

Trust: 0.3

vendor:googlemodel:chrome for androidscope:neversion:35.0.1916.141

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:8800

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v210.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:90000

Trust: 0.3

vendor:f5model:arxscope:neversion:6.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6.1

Trust: 0.3

vendor:siemensmodel:cp1543-1scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:computer telephony integration object serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ace application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.470

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.3

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.3

Trust: 0.3

vendor:checkmodel:point software check point security gateway r71scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:freebsdmodel:9.1-release-p15scope:neversion: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.7

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:vpn client v100r001c02spc702scope: - version: -

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:3.0

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:34.0

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.2

Trust: 0.3

vendor:freebsdmodel:release-p4scope:eqversion:9.1

Trust: 0.3

vendor:huaweimodel:manageone v100r002c00scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0

Trust: 0.3

vendor:f5model:firepassscope:neversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed ga levelscope:eqversion:9.2.0

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:freebsdmodel:10.0-release-p1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ciscomodel:prime access registrar appliancescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp11scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00spc200scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1--relengscope: - version: -

Trust: 0.3

vendor:hpmodel:smart update manager for linuxscope:eqversion:5.3.5

Trust: 0.3

vendor:ciscomodel:mds switchesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:client applicationsscope:eqversion:6.2.3

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4.6

Trust: 0.3

vendor:ciscomodel:telepresence tx seriesscope:eqversion:90000

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.2

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0.0.2

Trust: 0.3

vendor:ibmmodel:db2 workgroup server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:neversion:9.61

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10sph001scope: - version: -

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:0

Trust: 0.3

vendor:avayamodel:client applicationsscope:eqversion:6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00spc503scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:10.2.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32200

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:s5900 v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:watson explorerscope:eqversion:9.0.0

Trust: 0.3

vendor:emcmodel:documentum content server p05scope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:jabber video for telepresencescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.9.5

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.1.0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:neversion:7.1.2

Trust: 0.3

vendor:freebsdmodel:10.0-rc3-p1scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:avayamodel:one-x communicator for mac osscope:eqversion:x1.0.5

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3200

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v100r006scope: - version: -

Trust: 0.3

vendor:f5model:lineratescope:eqversion:1.6.1

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-453

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:freebsdmodel:9.2-release-p7scope: - version: -

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:eqversion:9.60

Trust: 0.3

vendor:freebsdmodel:9.1-release-p11scope: - version: -

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:neversion:590015.6.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:20000

Trust: 0.3

vendor:bluecoatmodel:intelligencecenterscope:eqversion:3.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.2

Trust: 0.3

vendor:emcmodel:documentum content server p02scope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:neversion:4.3

Trust: 0.3

vendor:avayamodel:communicator for androidscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:neversion:3.0

Trust: 0.3

vendor:f5model:enterprise managerscope:neversion:3.0

Trust: 0.3

vendor:ciscomodel:desktop collaboration experience dx650scope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:eqversion:59000

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-iq securityscope:neversion:4.2

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:avayamodel:communicator for androidscope:eqversion:2.0.2

Trust: 0.3

vendor:avayamodel:client applicationsscope:eqversion:6.2.2

Trust: 0.3

vendor:ciscomodel:telepresence system seriesscope:eqversion:30000

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.9

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp02scope:eqversion:8.4

Trust: 0.3

vendor:f5model:enterprise managerscope:neversion:3.1

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.5

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.21

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.0

Trust: 0.3

vendor:ciscomodel:telepresence ip gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:open systems snapvault 3.0.1p6scope:neversion: -

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.0

Trust: 0.3

vendor:f securemodel:keyscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.2

Trust: 0.3

vendor:ibmmodel:worklightscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp13scope:eqversion:4.0.0

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p1scope: - version: -

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:7700

Trust: 0.3

vendor:avayamodel:client applicationsscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:1.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:operations orchestrationscope:eqversion:9.05

Trust: 0.3

vendor:f5model:firepassscope:neversion:6.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.6

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1

Trust: 0.3

vendor:junipermodel:ddos securescope:neversion:5.14.1-1

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00scope: - version: -

Trust: 0.3

vendor:ciscomodel:powervu d9190 comditional access managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:huaweimodel:softco v200r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006c05+v100r06hscope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:ciscomodel:telepresence mcu seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10scope: - version: -

Trust: 0.3

vendor:junipermodel:idp 5.1r4scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope: - version: -

Trust: 0.3

vendor:ciscomodel:nac managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited advanced edition for system zscope:eqversion:10.5

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp17scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.6

Trust: 0.3

vendor:avayamodel:one-x communicator for mac osscope:eqversion:x1.0.4

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.1

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89450

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:10.0

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.9

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.6

Trust: 0.3

vendor:huaweimodel:ecns600 v100r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:junipermodel:sbr carrierscope:eqversion:7.5

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:70003.4.20

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x communicator for mac osscope:eqversion:x1.0.2

Trust: 0.3

vendor:ibmmodel:db2 connect enterprise editionscope:eqversion:10.5

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:f securemodel:psb email and server securityscope:eqversion:10.00

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:neversion:9.53

Trust: 0.3

vendor:ciscomodel:unified communications seriesscope:eqversion:5000

Trust: 0.3

vendor:freebsdmodel:8.4-release-p12scope:neversion: -

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fix packscope:eqversion:4.0.014

Trust: 0.3

vendor:rimmodel:bbm for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.6.0

Trust: 0.3

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.3

vendor:mcafeemodel:security information and event management hf11scope:neversion:9.3.2

Trust: 0.3

vendor:hpmodel:operations orchestrationscope:eqversion:9.02

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.4

Trust: 0.3

vendor:f5model:lineratescope:eqversion:2.2.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.12

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp9scope:eqversion:4.0.0

Trust: 0.3

vendor:avayamodel:communicator for ipadscope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.3

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:db2 connect application server advanced editionscope:eqversion:10.1

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c01spc300scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.7

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:avayamodel:client applicationsscope:eqversion:6.2.1

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6

Trust: 0.3

vendor:freebsdmodel:8.4-release-p4scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:f5model:arxscope:neversion:6.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:ecns610 v100r001c00scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p8scope:neversion: -

Trust: 0.3

vendor:f securemodel:protection service for emailscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace iad v300r002scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:db2 connect application server edition fp7scope:neversion:10.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-2

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:11.2

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6.1

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:avayamodel:vdi communicatorscope:eqversion:1.0.2

Trust: 0.3

vendor:hpmodel:operations orchestrationscope:eqversion:9.7.4

Trust: 0.3

vendor:hpmodel:icewall sso dfw r3scope:eqversion:8.0

Trust: 0.3

vendor:freebsdmodel:release-p5scope:eqversion:9.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.7.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.25

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:9900

Trust: 0.3

vendor:ciscomodel:d9036 modular encoding platformscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:10.0-rc1-p1scope: - version: -

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.92743

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp7scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:8.2

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:31.0.1650.59

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:f5model:lineratescope:eqversion:1.6

Trust: 0.3

vendor:huaweimodel:elog v100r003c01scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.0

Trust: 0.3

vendor:ciscomodel:ata series analog telephone adaptorscope:eqversion:1900

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:avayamodel:flare experience for ipadscope:eqversion:1.2.1

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89610

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.5

Trust: 0.3

vendor:ibmmodel:worklightscope:eqversion:6.1.0.1

Trust: 0.3

vendor:freebsdmodel:9.2-prereleasescope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion: -

Trust: 0.3

vendor:avayamodel:cms r17ac.hscope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:db2 enterprise server editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:db2 connect application server advanced editionscope:eqversion:10.5

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.10

Trust: 0.3

vendor:ciscomodel:ucs centralscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:eqversion:9.60

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r003scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.6

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:f securemodel:freedome for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:d linkmodel:dsr-1000n 1.09.b61scope:neversion: -

Trust: 0.3

vendor:siemensmodel:simatic wincc oa p002scope:eqversion:3.12

Trust: 0.3

vendor:ciscomodel:unity connectionscope:eqversion:0

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:5.1

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:hpmodel:icewall sso dfw r1scope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:db2 advanced enterprise server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:db2 express editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:security enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect atascope:eqversion:0

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00spc305scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v19.7

Trust: 0.3

vendor:oraclemodel:solarisscope:neversion:11.1.20.5.0

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:8.2

Trust: 0.3

vendor:junipermodel:sbr carrierscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:ciscomodel:ios softwarescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32400

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p5scope:neversion: -

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:eqversion:0

Trust: 0.3

vendor:d linkmodel:dsr-500n 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerascope:eqversion:40000

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for desktop platformsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:filenet system monitorscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:spa510 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:idp 4.1r3scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:11.5

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:huaweimodel:usg9500 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server eus 6.5.zscope: - version: -

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ciscomodel:prime performance manager for spsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:neversion:1.0.2

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:87100

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:huaweimodel:s3900 v100r001scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:collaboration servicesscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:unified communications widgets click to callscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:softco v100r003scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence t seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v310.1

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:10000

Trust: 0.3

vendor:ibmmodel:fastsetupscope:eqversion:3.11

Trust: 0.3

vendor:avayamodel:flare experience for ipadscope:eqversion:1.2

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32100

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system iscope:eqversion:10.5

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-3

Trust: 0.3

vendor:avayamodel:client applicationsscope:eqversion:6.3.1

Trust: 0.3

vendor:ciscomodel:jabber for iosscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:operations analyticsscope:eqversion:2.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.7

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp2scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v100r006scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.2

Trust: 0.3

vendor:checkmodel:point software check point security gateway r77scope: - version: -

Trust: 0.3

vendor:huaweimodel:s6900 v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:ucs b-series serversscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.29

Trust: 0.3

vendor:f5model:lineratescope:eqversion:2.2

Trust: 0.3

vendor:avayamodel:client applicationsscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.28

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:50003.4.2.0

Trust: 0.3

vendor:f5model:big-iq devicescope:neversion:4.2

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:2.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:10.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9

Trust: 0.3

vendor:emcmodel:documentum content server sp2scope:eqversion:6.7

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77109.7

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.1

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:quantum policy suitescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.2-rc2-p2scope: - version: -

Trust: 0.3

vendor:checkmodel:point software check point security gateway r70scope: - version: -

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp10scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:ciscomodel:telepresence mxp seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse c4000scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.4

Trust: 0.3

vendor:avayamodel:flare experience for ipadscope:eqversion:1.2.2

Trust: 0.3

vendor:avayamodel:communicator for ipadscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:70100

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02spc800scope: - version: -

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse d5100scope: - version: -

Trust: 0.3

vendor:huaweimodel:cc v200r001c31scope: - version: -

Trust: 0.3

vendor:huaweimodel:s12700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:citrixmodel:xenmobile app controllerscope:eqversion:2.10

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.10648

Trust: 0.3

vendor:citrixmodel:xenmobile app controllerscope:eqversion:2.9

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:software development kitscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:mcafeemodel:security information and event management hf3scope:neversion:9.1.4

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p13scope:eqversion:6.7

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:hpmodel:icewall sso dfw r2scope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:f securemodel:messaging secure gatewayscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.0.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.2

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:checkmodel:point software check point security gateway r75scope: - version: -

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5.0.3

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p14scope:eqversion:6.7

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:huaweimodel:ecns600 v100r001c00scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.4.2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.3

Trust: 0.3

vendor:ciscomodel:jabber voice for iphonescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.3-prereleasescope: - version: -

Trust: 0.3

vendor:ciscomodel:unified ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.8

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.5

Trust: 0.3

vendor:freebsdmodel:8.4-relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse c3000scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:10.2.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope: - version: -

Trust: 0.3

vendor:ciscomodel:security managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:hpmodel:operations orchestrationscope:eqversion:9.03

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.2.0.9

Trust: 0.3

vendor:ibmmodel:puredata system for operational analytics a1791scope:eqversion:0

Trust: 0.3

vendor:huaweimodel:dsm v100r002c05spc615scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:avayamodel:vdi communicatorscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:10.1

Trust: 0.3

vendor:hpmodel:icewall sso certd r3scope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.5

Trust: 0.3

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.2

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace20scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c09scope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact centerscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:11000

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:siemensmodel:apescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c91spc201scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified attendant consolescope:eqversion:0

Trust: 0.3

vendor:d linkmodel:dsr-500 1.09.b61scope:neversion: -

Trust: 0.3

vendor:huaweimodel:s3900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace10scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v110.1

Trust: 0.3

vendor:siemensmodel:roxscope:eqversion:20

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp07scope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.1

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463011.5

Trust: 0.3

vendor:f5model:arxscope:neversion:6.4

Trust: 0.3

vendor:huaweimodel:esight-ewl v300r001c10spc300scope: - version: -

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp02scope:eqversion:8.6

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:huaweimodel:usg9300 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0.1

Trust: 0.3

vendor:huaweimodel:anyoffice v200r002c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:43000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:10.2.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.1

Trust: 0.3

vendor:rimmodel:bbm for androidscope:neversion:2.2.1.40

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.10

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.0.0

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.1

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c20scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.0

Trust: 0.3

vendor:ciscomodel:telepresence isdn gwscope:eqversion:32410

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.8

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:one-x mobile ces for iphonescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.2.00

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02 spc901scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.2

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005scope: - version: -

Trust: 0.3

vendor:f securemodel:email and server securityscope:eqversion:11.00

Trust: 0.3

vendor:f securemodel:psb email and server securityscope:eqversion:9.20

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02spc202scope:eqversion:9000

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ons seriesscope:eqversion:154000

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:eqversion:0

Trust: 0.3

vendor:junipermodel:webapp securescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.1-release-p14scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p3scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00scope: - version: -

Trust: 0.3

vendor:xeroxmodel:colorqube psscope:eqversion:88704.76.0

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:eqversion:9.60

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:hpmodel:smart update managerscope:neversion:6.4.1

Trust: 0.3

vendor:avayamodel:one-x communicator for mac osscope:eqversion:x1.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.3

Trust: 0.3

vendor:ibmmodel:watson explorerscope:eqversion:9.0.3

Trust: 0.3

vendor:ciscomodel:jabber video for ipadscope:eqversion:0

Trust: 0.3

vendor:junipermodel:ctpos 6.6r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ciscomodel:webex connect client for windowsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.12

Trust: 0.3

vendor:ibmmodel:cognos planning fp3scope:eqversion:10.1.1

Trust: 0.3

vendor:f securemodel:email and server securityscope:eqversion:10.00

Trust: 0.3

vendor:huaweimodel:softco v200r001c01scope: - version: -

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:flare experience for microsoft windowsscope:eqversion:1.1.2

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10hp0001scope: - version: -

Trust: 0.3

vendor:ciscomodel:tapi service providerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence isdn gw msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp16scope: - version: -

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:11.0

Trust: 0.3

vendor:rimmodel:blackberry linkscope:eqversion:1.2

Trust: 0.3

vendor:avayamodel:one-x mobile ces for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:physical access gatewaysscope:eqversion:0

Trust: 0.3

vendor:avayamodel:session border controller enterprisescope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89410

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01spc101scope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:watson explorerscope:eqversion:8.2.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5.0.1

Trust: 0.3

vendor:freebsdmodel:10.0-betascope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server p06scope:eqversion:7.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:ciscomodel:prime network analysis modulescope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.4

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00spc202scope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:small business isa500 series integrated security appliancesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:flare experience for microsoft windowsscope:eqversion:1.1.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.28

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:88310

Trust: 0.3

vendor:freebsdmodel:9.1-release-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.1

Trust: 0.3

vendor:junipermodel:idp 4.1r2scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c01scope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:tandberg codian mse modelscope:eqversion:83200

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc200scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:10.2.1

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00scope:eqversion:3000

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:f5model:big-iq securityscope:neversion:4.1

Trust: 0.3

vendor:siemensmodel:simatic wincc oascope:eqversion:3.12

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10spc002scope: - version: -

Trust: 0.3

vendor:siemensmodel:roxscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.8

Trust: 0.3

vendor:hpmodel:operations orchestrationscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:db2 connect application server editionscope:eqversion:10.1

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:9.1-rc2scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.3

vendor:stunnelmodel:stunnelscope:neversion:5.02

Trust: 0.3

vendor:f5model:big-iq cloudscope:neversion:4.2

Trust: 0.3

vendor:junipermodel:sbr carrierscope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:flex system fc5022scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005scope: - version: -

Trust: 0.3

vendor:ciscomodel:videoscape anyres livescope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:emcmodel:documentum content server p07scope:neversion:7.1

Trust: 0.3

vendor:ciscomodel:wag310g wireless-g adsl2+ gateway with voipscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.4

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified wireless ip phone seriesscope:eqversion:29200

Trust: 0.3

vendor:avayamodel:one-x mobile for blackberryscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:hex raymodel:ida proscope:eqversion:6.5

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:31.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5

Trust: 0.3

vendor:ciscomodel:prime optical for spsscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.2

Trust: 0.3

vendor:freebsdmodel:9.2-rc2scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:avayamodel:flare experience for microsoft windowsscope:eqversion:1.1.5

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:8.02007

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:ciscomodel:smart call homescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5.2

Trust: 0.3

vendor:opensslmodel:project openssl beta5scope:eqversion:1.0.0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:10.0

Trust: 0.3

vendor:f5model:firepassscope:neversion:7.0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:f5model:lineratescope:eqversion:2.2.4

Trust: 0.3

vendor:huaweimodel:ecns610 v100r003c00scope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:emcmodel:documentum content server sp1scope:eqversion:6.7

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:18.0.1025308

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:32.0.1700.99

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.9

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:8.4-release-p8scope: - version: -

Trust: 0.3

vendor:xeroxmodel:colorqube psscope:eqversion:85704.76.0

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r002scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:33.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8m beta1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10 spc320scope: - version: -

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:f securemodel:safe profilescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.0

Trust: 0.3

vendor:ibmmodel:db2 advanced workgroup server editionscope:eqversion:10.5

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-467

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:avayamodel:flare experience for microsoft windowsscope:eqversion:1.1.4

Trust: 0.3

vendor:f5model:big-iq securityscope:neversion:4.0

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:13000

Trust: 0.3

vendor:f5model:lineratescope:eqversion:2.2.3

Trust: 0.3

vendor:huaweimodel:uma-db v2r1coospc101scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event management hf6scope:neversion:9.2.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence exchange systemscope:eqversion:0

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg9300 usg9300 v100r003c00scope: - version: -

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core package 5.2.1p1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:7600-

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001c02scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:freebsdmodel:9.1-release-p7scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:d linkmodel:dsr-1000n rev. a1scope: - version: -

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.2.0.1055

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitorscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.2

Trust: 0.3

vendor:ciscomodel:jabber voice for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:junipermodel:idp 4.2r1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.3

Trust: 0.3

vendor:ibmmodel:db2 developer editionscope:eqversion:10.5

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.3

vendor:f5model:lineratescope:eqversion:1.6.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp6scope:eqversion:4.0.0

Trust: 0.3

vendor:freebsdmodel:8.4-rc1-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02scope:eqversion:9000

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:11.2.1

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p4scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.1

Trust: 0.3

vendor:junipermodel:ddos securescope:eqversion:0

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:tivoli storage flashcopy managerscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:db2 enterprise server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.03

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.2

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.7

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5.0.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:junipermodel:idp series 5.1r4scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.23

Trust: 0.3

vendor:huaweimodel:logcenter v200r003c10scope: - version: -

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:neversion:9.61

Trust: 0.3

vendor:ibmmodel:db2 express editionscope:eqversion:10.5

Trust: 0.3

vendor:ciscomodel:telepresence supervisor msescope:eqversion:80500

Trust: 0.3

vendor:ibmmodel:infosphere master data management serverscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:ibmmodel:watson explorerscope:neversion:9.0.4

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005scope: - version: -

Trust: 0.3

vendor:avayamodel:flare experience for microsoft windowsscope:eqversion:1.1

Trust: 0.3

vendor:ciscomodel:application networking managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:freebsdmodel:9.2-rc1scope: - version: -

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.0

Trust: 0.3

vendor:ciscomodel:jabber for windowsscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.3

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.10

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1.0.2354

Trust: 0.3

vendor:avayamodel:one-x communicator for mac osscope:eqversion:x1.0.3

Trust: 0.3

vendor:f5model:enterprise managerscope:neversion:2.1

Trust: 0.3

vendor:ibmmodel:db2 purescale featurescope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-iq securityscope:neversion:4.3

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ibmmodel:db2 express edition fp7scope:neversion:10.5

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99710

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:5.3

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:neversion:7.0.0.3

Trust: 0.3

vendor:ciscomodel:ata analog telephone adaptorscope:eqversion:1870

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.2.2

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.6

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:57100

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:ibmmodel:cognos business intelligencescope:eqversion:8.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.2

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0

Trust: 0.3

vendor:checkmodel:point software check point security gateway r76scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event management gascope:neversion:9.4.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.1

Trust: 0.3

vendor:huaweimodel:tsm v100r002scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-1

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c20sph102scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:asa cx context-aware securityscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:ciscomodel:unified im and presence servicesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope: - version: -

Trust: 0.3

vendor:siemensmodel:wincc oa 3.12-p001-3.12-p008scope: - version: -

Trust: 0.3

vendor:huaweimodel:elog v100r003c01spc503scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:10.2.4

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.6

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3100

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:11.1.0

Trust: 0.3

vendor:huaweimodel:s5900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:s6900 v100r005scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003scope: - version: -

Trust: 0.3

vendor:huaweimodel:tsm v100r002c07spc219scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x mobile lite for androidscope:eqversion:0

Trust: 0.3

vendor:f5model:arxscope:neversion:6.1.1

Trust: 0.3

vendor:huaweimodel:espace iad v300r002c01scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p28scope:eqversion:6.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.24

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:10.5

Trust: 0.3

vendor:f5model:big-iq cloudscope:neversion:4.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-rc3-p1scope: - version: -

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r003scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:79000

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp3scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c09spc501scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.2.1

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:eqversion:9.52

Trust: 0.3

vendor:ciscomodel:telepresencescope:eqversion:13100

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:freebsdmodel:10.0-stablescope:neversion: -

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.7

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:11.3.0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:10500

Trust: 0.3

vendor:avayamodel:flare experience for microsoft windowsscope:eqversion:1.1.3

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p7scope: - version: -

Trust: 0.3

vendor:hpmodel:operations analyticsscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:10.2.4

Trust: 0.3

vendor:ibmmodel:db2 workgroup server edition fp7scope:neversion:10.5

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:8.5

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:9.1-relengscope: - version: -

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:avayamodel:vdi communicatorscope:eqversion:1.0.3

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r002scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x communicator for mac osscope:eqversion:x1.0.1

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace iad v300r001c07scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:freebsdmodel:9.2-rc1-p2scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.7

Trust: 0.3

vendor:d linkmodel:dsr-1000 rev. a1scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited advanced edition for system zscope:eqversion:10.1

Trust: 0.3

vendor:f5model:lineratescope:eqversion:1.6.2

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.2.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.1

Trust: 0.3

vendor:avayamodel:one-x mobile lite for iphonescope:eqversion:0

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p16scope:neversion:6.7

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.9

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8fscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-stablescope: - version: -

Trust: 0.3

vendor:ciscomodel:ip video phone e20scope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0.1

Trust: 0.3

vendor:ciscomodel:mate productsscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.4

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.9

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:10.2.1

Trust: 0.3

vendor:ibmmodel:db2 connect enterprise editionscope:eqversion:10.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:56000

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:f securemodel:messaging secure gatewayscope:eqversion:7.5

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p9scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77009.7

Trust: 0.3

vendor:ciscomodel:web security appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r002scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.1

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:44000

Trust: 0.3

vendor:avayamodel:vdi communicatorscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:ciscomodel:ipsscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace usm v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:idp seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp12scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:ciscomodel:nexus switchscope:eqversion:31640

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003c10spc600scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence advanced media gateway seriesscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.6.0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b025sp07scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001scope: - version: -

Trust: 0.3

vendor:f securemodel:protection service for emailscope:eqversion:7.1

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01scope:eqversion:5000

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:f5model:lineratescope:eqversion:2.2.2

Trust: 0.3

vendor:opensslmodel:project openssl beta4scope:eqversion:1.0.0

Trust: 0.3

vendor:huaweimodel:esight-ewl v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c91scope: - version: -

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p12scope: - version: -

Trust: 0.3

vendor:siemensmodel:simatic wincc oascope:eqversion:3.8

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:huaweimodel:oic v100r001c00scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:hpmodel:icewall sso dfw certdscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:spa300 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5

Trust: 0.3

vendor:avayamodel:communicator for microsoft windowsscope:eqversion:2.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.2

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.06

Trust: 0.3

vendor:ciscomodel:secure access control serverscope:eqversion:0

Trust: 0.3

vendor:junipermodel:ctpos 6.6r2scope:neversion: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:10.2.4

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber im for androidscope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:small cell factory recovery root filesystemscope:eqversion:2.99.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.2

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0

Trust: 0.3

vendor:f5model:enterprise managerscope:neversion:2.3

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:huaweimodel:espace vtm v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:spa122 ata with routerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:32.0

Trust: 0.3

vendor:ciscomodel:spa525 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:neversion:5.2.1

Trust: 0.3

vendor:siemensmodel:cp1543-1scope:neversion:1.1.25

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:neversion:9.52

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.1

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001c02scope: - version: -

Trust: 0.3

vendor:f5model:lineratescope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.4

Trust: 0.3

vendor:ciscomodel:identity service enginescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.2-release-p3scope: - version: -

Trust: 0.3

vendor:huaweimodel:s12700 v200r005scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p11scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.1

Trust: 0.3

vendor:f5model:enterprise managerscope:neversion:3.1.1

Trust: 0.3

vendor:siemensmodel:s7-1500scope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s2900 v100r002scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v39.7

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:neversion:4.10

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:7.6

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.9

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.1

Trust: 0.3

vendor:stunnelmodel:stunnelscope:eqversion:5.00

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.4

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.8

Trust: 0.3

vendor:huaweimodel:s5900 v100r002scope: - version: -

Trust: 0.3

vendor:huaweimodel:esight v2r3c10spc201scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.13

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:huaweimodel:s3900 v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:anyoffice emmscope:eqversion:2.6.0601.0090

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:neversion:1.4-476

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope: - version: -

Trust: 0.3

vendor:f5model:big-iq devicescope:neversion:4.3

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.21

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v200r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r001scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.2

Trust: 0.3

vendor:siemensmodel:roxscope:eqversion:11.16

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:ciscomodel:prime network services controllerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oic v100r001c00spc402scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-relengscope: - version: -

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.010

Trust: 0.3

vendor:d linkmodel:dsr-1000 1.09.b61scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli storage flashcopy managerscope:eqversion:4.1

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.4

Trust: 0.3

vendor:huaweimodel:vtm v100r001c30scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.2.4.1

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99510

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp8scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:watson explorerscope:eqversion:8.1

Trust: 0.3

vendor:freebsdmodel:8.4-rc2-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.3

Trust: 0.3

vendor:avayamodel:one-x communicator for mac osscope:eqversion:x2.0.10

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:spa500 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:20500

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.2

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1.0.1880

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system iscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:freebsdmodel:8.4-stablescope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence ip vcr seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system zscope:eqversion:10.1

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p26scope:eqversion:6.7

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:18.0

Trust: 0.3

vendor:freebsdmodel:9.2-stablescope: - version: -

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp4scope:eqversion:4.0.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01spc101scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.5

Trust: 0.3

vendor:huaweimodel:ecns600 v100r003c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-471

Trust: 0.3

vendor:avayamodel:communicator for androidscope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v29.7

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3

Trust: 0.3

vendor:f5model:arxscope:neversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:db2 connect application server editionscope:eqversion:10.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00sph001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp5scope:eqversion:4.0.0

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p15scope:eqversion:6.7

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp01scope:eqversion:8.5

Trust: 0.3

vendor:f5model:arxscope:neversion:6.3

Trust: 0.3

vendor:freebsdmodel:9.2-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-rc2-p1scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.13

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.21

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.3

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.5

Trust: 0.3

vendor:ciscomodel:nac appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:vpn client v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:metro ethernet series access devicesscope:eqversion:12000

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:ciscomodel:prime networkscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ciscomodel:prime infrastructurescope:eqversion: -

Trust: 0.3

vendor:ciscomodel:ace application control engine appliancescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.1-rc1scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:10.04

Trust: 0.3

vendor:stunnelmodel:stunnelscope:eqversion:5.01

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.2

Trust: 0.3

vendor:ibmmodel:tivoli network manager ip edition fix packscope:eqversion:3.94

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope:neversion: -

Trust: 0.3

vendor:d linkmodel:dsr-500n rev. a1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.8.0

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10spc100scope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:33.0.1750.166

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:d linkmodel:dsr-500 rev. a1scope: - version: -

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.27

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1

Trust: 0.3

vendor:ciscomodel:jabber for macscope:eqversion:0

Trust: 0.3

vendor:f5model:big-iq cloudscope:neversion:4.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:69000

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:avayamodel:one-x communicator for microsoft windowsscope:eqversion:6.1.6

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r002scope: - version: -

Trust: 0.3

vendor:ibmmodel:db2 enterprise server edition fp7scope:neversion:10.5

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system zscope:eqversion:10.5

Trust: 0.3

vendor:f5model:lineratescope:eqversion:2.3.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.2

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:5

Trust: 0.3

vendor:ciscomodel:unified communications manager session management editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:neversion:5.3

Trust: 0.3

vendor:avayamodel:client applicationsscope:eqversion:3.0

Trust: 0.3

vendor:freebsdmodel:9.1-release-p10scope: - version: -

Trust: 0.3

vendor:ciscomodel:security module for cisco network registarscope:eqversion:0

Trust: 0.3

vendor:junipermodel:sbr carrierscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-320

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:35.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.9

Trust: 0.3

vendor:huaweimodel:s6900 v100r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:db2 workgroup server editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:huaweimodel:dsm v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:css series content services switchesscope:eqversion:115000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-370

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5.1

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.10

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.3.2.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope: - version: -

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:3.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r001scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-beta1scope:neversion: -

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.1

Trust: 0.3

vendor:huaweimodel:espace usm v100r001c01scope: - version: -

Trust: 0.3

sources: BID: 67898 // JVNDB: JVNDB-2014-002767 // NVD: CVE-2014-3470

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3470
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-3470
value: MEDIUM

Trust: 0.8

VULMON: CVE-2014-3470
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-3470
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2014-3470 // JVNDB: JVNDB-2014-002767 // NVD: CVE-2014-3470

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2014-002767 // NVD: CVE-2014-3470

THREAT TYPE

network

Trust: 0.3

sources: BID: 67898

TYPE

Design Error

Trust: 0.3

sources: BID: 67898

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-002767

PATCH

title:HT6443url:http://support.apple.com/kb/HT6443

Trust: 0.8

title:HT6443url:http://support.apple.com/kb/HT6443?viewlocale=ja_JP

Trust: 0.8

title:KB36051url:http://www.blackberry.com/btsc/KB36051

Trust: 0.8

title:cisco-sa-20140605-opensslurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

Trust: 0.8

title:トップページurl:http://fedoraproject.org/ja/

Trust: 0.8

title:HIRT-PUB14010url:http://www.hitachi.co.jp/hirt/publications/hirt-pub14010/index.html

Trust: 0.8

title:6060url:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E

Trust: 0.8

title:6061url:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E

Trust: 0.8

title:1676062url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 0.8

title:4037761url:http://www-01.ibm.com/support/docview.wss?uid=swg24037761

Trust: 0.8

title:1676419url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 0.8

title:1676128url:http://www-01.ibm.com/support/docview.wss?uid=swg21676128

Trust: 0.8

title:1676496url:http://www-01.ibm.com/support/docview.wss?uid=swg21676496

Trust: 0.8

title:1676655url:http://www-01.ibm.com/support/docview.wss?uid=swg21676655

Trust: 0.8

title:00001841url:http://www-01.ibm.com/support/docview.wss?uid=isg400001841

Trust: 0.8

title:1677695url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 0.8

title:00001843url:http://www-01.ibm.com/support/docview.wss?uid=isg400001843

Trust: 0.8

title:1677828url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 0.8

title:1673137url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 0.8

title:1678167url:http://www-01.ibm.com/support/docview.wss?uid=swg21678167

Trust: 0.8

title:1676035url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 0.8

title:1678289url:http://www-01.ibm.com/support/docview.wss?uid=swg21678289

Trust: 0.8

title:2079783url:http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2079783

Trust: 0.8

title:7015264url:http://www.novell.com/support/kb/doc.php?id=7015264

Trust: 0.8

title:7015300url:http://www.novell.com/support/kb/doc.php?id=7015300

Trust: 0.8

title:SB10075url:https://kc.mcafee.com/corporate/index?page=content&id=SB10075

Trust: 0.8

title:Fix CVE-2014-3470url:https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=8011cd56e39a433b1837465259a9bd24a38727fb

Trust: 0.8

title:Anonymous ECDH denial of service (CVE-2014-3470)url:http://www.openssl.org/news/secadv_20140605.txt

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2014url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2014 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2014verbose-1972958.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2015url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html

Trust: 0.8

title:Bug 1103600url:https://bugzilla.redhat.com/show_bug.cgi?id=1103600

Trust: 0.8

title:SA80url:https://kb.bluecoat.com/index?page=content&id=SA80

Trust: 0.8

title:Huawei-SA-20140613-OpenSSLurl:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 0.8

title:January 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2015_critical_patch_update

Trust: 0.8

title:CVE-2014-3470 Denial of Service(DOS) vulnerability in OpenSSLurl:https://blogs.oracle.com/sunsecurity/entry/cve_2014_3470_denial_of

Trust: 0.8

title:Splunk Enterprise 6.1.2, 6.0.5 and 5.0.9 address two vulnerabilities - July 1, 2014url:http://www.splunk.com/view/SP-CAAAM2D

Trust: 0.8

title:TLSA-2014-6url:http://www.turbolinux.co.jp/security/2014/TLSA-2014-6j.html

Trust: 0.8

title:VMSA-2014-0006url:http://www.vmware.com/security/advisories/VMSA-2014-0006.html

Trust: 0.8

title:34549url:http://tools.cisco.com/security/center/viewAlert.x?alertId=34549

Trust: 0.8

title:OpenSSLの脆弱性(CVE-2014-0224他)によるテープライブラリ装置への影響についてurl:http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/openssl_cve20140224_tape_library.html

Trust: 0.8

title:cisco-sa-20140605-opensslurl:http://www.cisco.com/cisco/web/support/JP/112/1122/1122700_cisco-sa-20140605-openssl-j.html

Trust: 0.8

title:Symfoware Server: OpenSSLの脆弱性(CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-3470)(2014年7月15日)url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/symfoware_201404.html

Trust: 0.8

title:The Registerurl:https://www.theregister.co.uk/2014/07/10/fireeye_patches_os_torpedo_exploitdb_disclosure/

Trust: 0.2

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=b92b65104373bc8476811ff1b99cd369

Trust: 0.1

title:Red Hat: CVE-2014-3470url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-3470

Trust: 0.1

title:Ubuntu Security Notice: openssl regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-3

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-4

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-1

Trust: 0.1

title:Ubuntu Security Notice: openssl regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-2

Trust: 0.1

title:Debian Security Advisories: DSA-2950-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=909292f2afe623fbec51f7ab6b32f790

Trust: 0.1

title:Debian CVElist Bug Report Logs: openssl: CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=07d14df4883f21063a053cea8d2239c6

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-349url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-349

Trust: 0.1

title:Debian CVElist Bug Report Logs: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=eee4d8c3e2b11de5b15ee65d96af6c60

Trust: 0.1

title:Symantec Security Advisories: SA80 : OpenSSL Security Advisory 05-Jun-2014url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=dd4667746d163d08265dfdd4c98e4201

Trust: 0.1

title:Citrix Security Bulletins: Citrix Security Advisory for OpenSSL Vulnerabilities (June 2014)url:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=afbd3a710e98424e558b1b21482abad6

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2014-3470

Trust: 0.1

title: - url:https://github.com/PotterXma/linux-deployment-standard

Trust: 0.1

title: - url:https://github.com/hrbrmstr/internetdb

Trust: 0.1

sources: VULMON: CVE-2014-3470 // JVNDB: JVNDB-2014-002767

EXTERNAL IDS

db:NVDid:CVE-2014-3470

Trust: 3.6

db:MCAFEEid:SB10075

Trust: 1.4

db:BIDid:67898

Trust: 1.4

db:JUNIPERid:JSA10629

Trust: 1.4

db:SECUNIAid:59916

Trust: 1.1

db:SECUNIAid:58742

Trust: 1.1

db:SECUNIAid:59659

Trust: 1.1

db:SECUNIAid:58977

Trust: 1.1

db:SECUNIAid:59310

Trust: 1.1

db:SECUNIAid:59191

Trust: 1.1

db:SECUNIAid:59483

Trust: 1.1

db:SECUNIAid:59189

Trust: 1.1

db:SECUNIAid:59721

Trust: 1.1

db:SECUNIAid:59431

Trust: 1.1

db:SECUNIAid:59282

Trust: 1.1

db:SECUNIAid:59362

Trust: 1.1

db:SECUNIAid:59491

Trust: 1.1

db:SECUNIAid:59300

Trust: 1.1

db:SECUNIAid:60571

Trust: 1.1

db:SECUNIAid:59287

Trust: 1.1

db:SECUNIAid:58939

Trust: 1.1

db:SECUNIAid:58337

Trust: 1.1

db:SECUNIAid:59162

Trust: 1.1

db:SECUNIAid:59364

Trust: 1.1

db:SECUNIAid:59449

Trust: 1.1

db:SECUNIAid:59192

Trust: 1.1

db:SECUNIAid:59990

Trust: 1.1

db:SECUNIAid:59167

Trust: 1.1

db:SECUNIAid:58945

Trust: 1.1

db:SECUNIAid:59126

Trust: 1.1

db:SECUNIAid:58716

Trust: 1.1

db:SECUNIAid:61254

Trust: 1.1

db:SECUNIAid:59175

Trust: 1.1

db:SECUNIAid:59442

Trust: 1.1

db:SECUNIAid:59655

Trust: 1.1

db:SECUNIAid:59459

Trust: 1.1

db:SECUNIAid:59445

Trust: 1.1

db:SECUNIAid:59451

Trust: 1.1

db:SECUNIAid:59264

Trust: 1.1

db:SECUNIAid:59306

Trust: 1.1

db:SECUNIAid:58579

Trust: 1.1

db:SECUNIAid:59518

Trust: 1.1

db:SECUNIAid:59490

Trust: 1.1

db:SECUNIAid:59440

Trust: 1.1

db:SECUNIAid:59120

Trust: 1.1

db:SECUNIAid:59666

Trust: 1.1

db:SECUNIAid:59514

Trust: 1.1

db:SECUNIAid:59784

Trust: 1.1

db:SECUNIAid:58615

Trust: 1.1

db:SECUNIAid:59460

Trust: 1.1

db:SECUNIAid:59284

Trust: 1.1

db:SECUNIAid:59495

Trust: 1.1

db:SECUNIAid:59413

Trust: 1.1

db:SECUNIAid:58713

Trust: 1.1

db:SECUNIAid:58714

Trust: 1.1

db:SECUNIAid:59365

Trust: 1.1

db:SECUNIAid:59438

Trust: 1.1

db:SECUNIAid:59223

Trust: 1.1

db:SECUNIAid:59441

Trust: 1.1

db:SECUNIAid:59525

Trust: 1.1

db:SECUNIAid:58797

Trust: 1.1

db:SECUNIAid:59301

Trust: 1.1

db:SECUNIAid:59450

Trust: 1.1

db:SECUNIAid:59340

Trust: 1.1

db:SECUNIAid:59895

Trust: 1.1

db:SECUNIAid:59342

Trust: 1.1

db:SECUNIAid:59669

Trust: 1.1

db:SECUNIAid:59437

Trust: 1.1

db:SECUNIAid:58667

Trust: 1.1

db:SIEMENSid:SSA-234763

Trust: 1.1

db:ICS CERTid:ICSA-14-198-03

Trust: 1.1

db:JVNid:JVNVU93868849

Trust: 0.8

db:JVNDBid:JVNDB-2014-002767

Trust: 0.8

db:ICS CERTid:ICSA-14-198-03G

Trust: 0.4

db:DLINKid:SAP10045

Trust: 0.3

db:ICS CERTid:ICSA-17-094-04

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03F

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03B

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03C

Trust: 0.3

db:ICS CERTid:ICSA-14-198-03D

Trust: 0.3

db:VULMONid:CVE-2014-3470

Trust: 0.1

db:PACKETSTORMid:127607

Trust: 0.1

db:PACKETSTORMid:127018

Trust: 0.1

db:PACKETSTORMid:127362

Trust: 0.1

db:PACKETSTORMid:127213

Trust: 0.1

db:PACKETSTORMid:127266

Trust: 0.1

db:PACKETSTORMid:127608

Trust: 0.1

db:PACKETSTORMid:131044

Trust: 0.1

db:PACKETSTORMid:126927

Trust: 0.1

db:PACKETSTORMid:127016

Trust: 0.1

db:PACKETSTORMid:127086

Trust: 0.1

db:PACKETSTORMid:127265

Trust: 0.1

db:PACKETSTORMid:128001

Trust: 0.1

db:PACKETSTORMid:126930

Trust: 0.1

db:PACKETSTORMid:126925

Trust: 0.1

sources: VULMON: CVE-2014-3470 // BID: 67898 // JVNDB: JVNDB-2014-002767 // PACKETSTORM: 127607 // PACKETSTORM: 127018 // PACKETSTORM: 127362 // PACKETSTORM: 127213 // PACKETSTORM: 127266 // PACKETSTORM: 127608 // PACKETSTORM: 131044 // PACKETSTORM: 126927 // PACKETSTORM: 127016 // PACKETSTORM: 127086 // PACKETSTORM: 127265 // PACKETSTORM: 128001 // PACKETSTORM: 126930 // PACKETSTORM: 126925 // NVD: CVE-2014-3470

REFERENCES

url:http://www.openssl.org/news/secadv_20140605.txt

Trust: 1.6

url:https://kb.bluecoat.com/index?page=content&id=sa80

Trust: 1.4

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140605-openssl

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676655

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 1.4

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10075

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676496

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678167

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683332

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677836

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676879

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676615

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676529

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676501

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095754

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095755

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095756

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095757

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676071

Trust: 1.4

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675821

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675626

Trust: 1.4

url:http://www.f-secure.com/en/web/labs_global/fsc-2014-6

Trust: 1.4

url:http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15342.html

Trust: 1.4

url:http://support.citrix.com/article/ctx140876

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 1.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1103600

Trust: 1.1

url:http://www.securityfocus.com/bid/67898

Trust: 1.1

url:http://secunia.com/advisories/58797

Trust: 1.1

url:http://secunia.com/advisories/59191

Trust: 1.1

url:http://secunia.com/advisories/58579

Trust: 1.1

url:http://www.blackberry.com/btsc/kb36051

Trust: 1.1

url:http://secunia.com/advisories/59438

Trust: 1.1

url:http://secunia.com/advisories/59301

Trust: 1.1

url:http://secunia.com/advisories/59450

Trust: 1.1

url:http://secunia.com/advisories/59491

Trust: 1.1

url:http://secunia.com/advisories/59721

Trust: 1.1

url:http://secunia.com/advisories/59655

Trust: 1.1

url:http://secunia.com/advisories/59659

Trust: 1.1

url:http://secunia.com/advisories/59162

Trust: 1.1

url:http://secunia.com/advisories/59120

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678289

Trust: 1.1

url:http://secunia.com/advisories/58939

Trust: 1.1

url:http://secunia.com/advisories/59666

Trust: 1.1

url:http://secunia.com/advisories/59126

Trust: 1.1

url:http://secunia.com/advisories/59490

Trust: 1.1

url:http://secunia.com/advisories/59442

Trust: 1.1

url:http://www.novell.com/support/kb/doc.php?id=7015300

Trust: 1.1

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 1.1

url:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&id=6060&myns=phmc&mync=e

Trust: 1.1

url:http://secunia.com/advisories/59514

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677527

Trust: 1.1

url:http://secunia.com/advisories/59495

Trust: 1.1

url:http://secunia.com/advisories/59669

Trust: 1.1

url:http://secunia.com/advisories/59413

Trust: 1.1

url:http://www.novell.com/support/kb/doc.php?id=7015264

Trust: 1.1

url:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&id=6061&myns=phmc&mync=e

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037761

Trust: 1.1

url:http://secunia.com/advisories/59300

Trust: 1.1

url:http://www.splunk.com/view/sp-caaam2d

Trust: 1.1

url:http://secunia.com/advisories/59895

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.1

url:http://secunia.com/advisories/59459

Trust: 1.1

url:http://secunia.com/advisories/59451

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001843

Trust: 1.1

url:http://secunia.com/advisories/59342

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001841

Trust: 1.1

url:http://secunia.com/advisories/59916

Trust: 1.1

url:http://secunia.com/advisories/59990

Trust: 1.1

url:http://secunia.com/advisories/60571

Trust: 1.1

url:http://secunia.com/advisories/59784

Trust: 1.1

url:http://support.apple.com/kb/ht6443

Trust: 1.1

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676889

Trust: 1.1

url:https://www.novell.com/support/kb/doc.php?id=7015271

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140752315422991&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140389355508263&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140904544427729&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140317760000786&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140389274407904&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140482916501310&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140621259019789&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140491231331543&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140448122410568&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140266410314613&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140499827729550&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140431828824371&w=2

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.1

url:http://secunia.com/advisories/59365

Trust: 1.1

url:http://secunia.com/advisories/59364

Trust: 1.1

url:http://secunia.com/advisories/59362

Trust: 1.1

url:http://secunia.com/advisories/59340

Trust: 1.1

url:http://secunia.com/advisories/59310

Trust: 1.1

url:http://secunia.com/advisories/59306

Trust: 1.1

url:http://secunia.com/advisories/59287

Trust: 1.1

url:http://secunia.com/advisories/59284

Trust: 1.1

url:http://secunia.com/advisories/59282

Trust: 1.1

url:http://secunia.com/advisories/59264

Trust: 1.1

url:http://secunia.com/advisories/59223

Trust: 1.1

url:http://secunia.com/advisories/59192

Trust: 1.1

url:http://secunia.com/advisories/59189

Trust: 1.1

url:http://secunia.com/advisories/59175

Trust: 1.1

url:http://secunia.com/advisories/59167

Trust: 1.1

url:http://secunia.com/advisories/58977

Trust: 1.1

url:http://secunia.com/advisories/58945

Trust: 1.1

url:http://secunia.com/advisories/58742

Trust: 1.1

url:http://secunia.com/advisories/58716

Trust: 1.1

url:http://secunia.com/advisories/58714

Trust: 1.1

url:http://secunia.com/advisories/58713

Trust: 1.1

url:http://secunia.com/advisories/58667

Trust: 1.1

url:http://secunia.com/advisories/58615

Trust: 1.1

url:http://secunia.com/advisories/58337

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136473.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136470.html

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=kb29195

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 1.1

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020163

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2014-0006.html

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:106

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:105

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg24037783

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21676793

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21676356

Trust: 1.1

url:http://security.gentoo.org/glsa/glsa-201407-05.xml

Trust: 1.1

url:http://secunia.com/advisories/61254

Trust: 1.1

url:http://secunia.com/advisories/59525

Trust: 1.1

url:http://secunia.com/advisories/59518

Trust: 1.1

url:http://secunia.com/advisories/59483

Trust: 1.1

url:http://secunia.com/advisories/59460

Trust: 1.1

url:http://secunia.com/advisories/59449

Trust: 1.1

url:http://secunia.com/advisories/59445

Trust: 1.1

url:http://secunia.com/advisories/59441

Trust: 1.1

url:http://secunia.com/advisories/59440

Trust: 1.1

url:http://secunia.com/advisories/59437

Trust: 1.1

url:http://secunia.com/advisories/59431

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=8011cd56e39a433b1837465259a9bd24a38727fb

Trust: 1.1

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3470

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0198

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2010-5298

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.9

url:http://jvn.jp/vu/jvnvu93868849/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3470

Trust: 0.8

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.8

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.8

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03g

Trust: 0.4

url:https://rhn.redhat.com/errata/rhsa-2014-0625.html

Trust: 0.4

url:https://blogs.oracle.com/sunsecurity/entry/cve_2014_3470_denial_of

Trust: 0.3

url:http://securityadvisories.dlink.com/security/publication.aspx?name=sap10045

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629&cat=sirt_1&actp=list&showdraft=false

Trust: 0.3

url:http://www.cerberusftp.com/products/releasenotes.html

Trust: 0.3

url:http://googlechromereleases.blogspot.com/2014/06/chrome-for-android-update.html

Trust: 0.3

url:http://blogs.citrix.com/2014/06/06/citrix-security-advisory-for-openssl-vulnerabilities-june-2014/

Trust: 0.3

url:http://seclists.org/bugtraq/2014/aug/att-93/esa-2014-079.txt

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678123

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678073

Trust: 0.3

url:http://openssl.org/

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181245

Trust: 0.3

url:http://www8.hp.com/us/en/software-solutions/operations-analytics-operations-analysis/

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686583

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21685551

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096059

Trust: 0.3

url:http://www.marshut.com/ixwnpv/stunnel-5-02-released.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181099

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100180978

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03d

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-17-094-04

Trust: 0.3

url:http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=98ec479ee69ccb916d2ea4b09943faf5?nocount=true&externalid=kb36051&sliceid=1&cmd=&forward=nonthreadedkc&command=show&kcid=kb36051&viewe

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04355095

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04343424

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04345210

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349175

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349789

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349897

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04363613

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04368523

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04378799

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04379485

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04337774

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05301946

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04336637

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678356

Trust: 0.3

url:https://www-01.ibm.com/support/docview.wss?uid=swg21681494

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095940

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678413

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676889

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676673

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678660

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676041

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676128

Trust: 0.3

url:https://www.xerox.com/download/security/security-bulletin/33a01-5228bdf5d027e/cert_security_mini-_bulletin_xrx15ao_for_cq8570-cq8870_v1-0.pdf

Trust: 0.3

url:http://www.checkpoint.com/defense/advisories/public/2014/cpai-10-jun3.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181079

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020200

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676356

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676276

Trust: 0.3

url:http://forums.alienvault.com/discussion/3054/security-advisory-alienvault-v4-10-0-addresses-several-vulnerabilities

Trust: 0.3

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-345106.htm

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676793

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021009

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676840

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020163

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678104

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682023

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682026

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682025

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682024

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21690128

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678289

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03b

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03c

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-198-03f

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020976

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020952

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1007987

Trust: 0.3

url:http://www.ubuntu.com/usn/usn-2232-4/

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629&cat=sirt_1&actp=list

Trust: 0.3

url:http://h17007.www1.hp.com/us/en/enterprise/servers/solutions/info-library/ind

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0224

Trust: 0.3

url:http://www.mandriva.com/en/support/security/

Trust: 0.3

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0221

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0195

Trust: 0.2

url:http://www.hp.com/swpublishing/mtx-511c3e0b2f6f4f6bbc796fc619

Trust: 0.2

url:http://www.hp.com/swpublishing/mtx-bd9a1cf60e344c549c4888db93

Trust: 0.2

url:http://www.hp.com/swpublishing/mtx-3395d737d98f42149125b9bb05

Trust: 0.2

url:http://www.hp.com/swpublishing/mtx-3a7aa5e233904ebe847a5e1555

Trust: 0.2

url:http://www.hp.com/swpublishing/mtx-d775367b0a28449ca05660778b

Trust: 0.2

url:http://www.hp.com/swpublishing/mtx-e8076c2a35804685ad65b2b1ba

Trust: 0.2

url:http://h18013.www1.hp.com/products/servers/management/hpsim/download.html

Trust: 0.2

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.2

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0224.html

Trust: 0.2

url:https://access.redhat.com/site/articles/11258

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0198.html

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/site/articles/904433

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2010-5298.html

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-3470.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0221.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0195.html

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/476.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2014-3470

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=34549

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3470

Trust: 0.1

url:https://usn.ubuntu.com/2232-3/

Trust: 0.1

url:http://h18013.www1.hp.com/products/servers/management/fpdownload.html

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-2c54f23c6dbc4d598e86fdef95

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-4480df0f6d544779b0143f5c3b

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0287

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0209

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5298

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0160

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8275

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0209

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0204

Trust: 0.1

url:http://openssl.org/news/secadv_20150319.txt

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0198

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3570

Trust: 0.1

url:http://openssl.org/news/secadv_20150108.txt

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0204

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0076

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0288

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0206

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0293

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3570

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8275

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3569

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0206

Trust: 0.1

url:https://access.redhat.com/site/solutions/905793

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-8208c3987b1b4a5093f3e8fcc3

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-c0d32bac154a4d93839d8cd1f2

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-8aefeaf490284a7691eca97d13

Trust: 0.1

url:https://access.redhat.com/site/solutions/906703

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0628.html

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.2

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2232-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.18

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.14

Trust: 0.1

sources: VULMON: CVE-2014-3470 // BID: 67898 // JVNDB: JVNDB-2014-002767 // PACKETSTORM: 127607 // PACKETSTORM: 127018 // PACKETSTORM: 127362 // PACKETSTORM: 127213 // PACKETSTORM: 127266 // PACKETSTORM: 127608 // PACKETSTORM: 131044 // PACKETSTORM: 126927 // PACKETSTORM: 127016 // PACKETSTORM: 127086 // PACKETSTORM: 127265 // PACKETSTORM: 128001 // PACKETSTORM: 126930 // PACKETSTORM: 126925 // NVD: CVE-2014-3470

CREDITS

HP

Trust: 0.8

sources: PACKETSTORM: 127607 // PACKETSTORM: 127362 // PACKETSTORM: 127213 // PACKETSTORM: 127266 // PACKETSTORM: 127608 // PACKETSTORM: 127086 // PACKETSTORM: 127265 // PACKETSTORM: 128001

SOURCES

db:VULMONid:CVE-2014-3470
db:BIDid:67898
db:JVNDBid:JVNDB-2014-002767
db:PACKETSTORMid:127607
db:PACKETSTORMid:127018
db:PACKETSTORMid:127362
db:PACKETSTORMid:127213
db:PACKETSTORMid:127266
db:PACKETSTORMid:127608
db:PACKETSTORMid:131044
db:PACKETSTORMid:126927
db:PACKETSTORMid:127016
db:PACKETSTORMid:127086
db:PACKETSTORMid:127265
db:PACKETSTORMid:128001
db:PACKETSTORMid:126930
db:PACKETSTORMid:126925
db:NVDid:CVE-2014-3470

LAST UPDATE DATE

2024-09-15T21:37:11.974000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-3470date:2023-11-07T00:00:00
db:BIDid:67898date:2018-10-11T12:00:00
db:JVNDBid:JVNDB-2014-002767date:2015-12-17T00:00:00
db:NVDid:CVE-2014-3470date:2023-11-07T02:20:08.380

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-3470date:2014-06-05T00:00:00
db:BIDid:67898date:2014-06-05T00:00:00
db:JVNDBid:JVNDB-2014-002767date:2014-06-09T00:00:00
db:PACKETSTORMid:127607date:2014-07-24T23:47:46
db:PACKETSTORMid:127018date:2014-06-10T17:34:04
db:PACKETSTORMid:127362date:2014-07-06T18:53:39
db:PACKETSTORMid:127213date:2014-06-25T21:32:38
db:PACKETSTORMid:127266date:2014-06-27T18:43:56
db:PACKETSTORMid:127608date:2014-07-24T23:48:05
db:PACKETSTORMid:131044date:2015-03-27T20:42:44
db:PACKETSTORMid:126927date:2014-06-05T15:17:27
db:PACKETSTORMid:127016date:2014-06-10T17:33:47
db:PACKETSTORMid:127086date:2014-06-13T13:31:32
db:PACKETSTORMid:127265date:2014-06-27T18:43:23
db:PACKETSTORMid:128001date:2014-08-26T11:11:00
db:PACKETSTORMid:126930date:2014-06-05T15:19:35
db:PACKETSTORMid:126925date:2014-06-05T15:14:53
db:NVDid:CVE-2014-3470date:2014-06-05T21:55:07.880